last executing test programs: 3.951159466s ago: executing program 2 (id=272): mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file1\x00', &(0x7f0000000480)='tmpfs\x00', 0x8, &(0x7f0000000300)='usrquota') chdir(&(0x7f0000000280)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='net_prio.prioidx\x00', 0x275a, 0x0) quotactl_fd$Q_SETQUOTA(r0, 0xffffffff80000800, 0xee01, &(0x7f00000000c0)={0x0, 0x1, 0x2000200000a95c, 0x9, 0x4000000201, 0x80000001, 0x48cd, 0xfffffffffffffffc, 0x800000df}) mount$overlay(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f00000002c0), 0x2020, &(0x7f0000000380)={[{@redirect_dir_on}, {@index_off}, {@metacopy_on}, {@uuid_off}, {@default_permissions}], [{@measure}, {@euid_lt={'euid<', 0xffffffffffffffff}}, {@dont_appraise}]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000000000020580411500000000000010902240001000000000904000101000000000000f83c6e6b092167b8d4e9188aa1267cc3"], 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io$hid(r3, &(0x7f0000000340)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00220508"], 0x0}, 0x0) r4 = syz_open_dev$hiddev(&(0x7f0000000080), 0x0, 0x0) ioctl$HIDIOCGUCODE(r4, 0xc018480d, &(0x7f00000000c0)={0x1, 0xffffffff, 0x2, 0x200, 0x2080001, 0x1}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), 0xffffffffffffffff) lremovexattr(&(0x7f0000000000)='./file1\x00', &(0x7f00000004c0)=@known='trusted.syz\x00') capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000040)={0x200000, 0x200000}) sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)=ANY=[@ANYBLOB="b4000000", @ANYRES16=r6, @ANYBLOB="010000000000000000000100000000000000014100000018001700000000000000006574683a7465616d30000000"], 0x34}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bridge0\x00'}) setuid(r2) openat$incfs(0xffffffffffffff9c, &(0x7f0000000140)='.log\x00', 0x1812c1, 0x0) 3.301186419s ago: executing program 0 (id=282): r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0xe, &(0x7f0000000bc0)=ANY=[], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000040)={0x0, 0xffffffff}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x40000}, 0x94) r1 = socket(0x22, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f00000001c0)={0x4000}, 0x10) r2 = syz_open_dev$swradio(&(0x7f0000000040), 0x0, 0x2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r4 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r3, &(0x7f0000000540)={@val={0x6f01, 0x800}, @val={0x1, 0x0, 0xa, 0x0, 0x27, 0x1b}, @mpls={[{0x5, 0x0, 0x1}, {0x81, 0x0, 0x1}], @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x84, 0x0, @empty=0x3fffff20, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x5, 0xd, 0x40, 0x0, 0x0, 0x18, {[@window={0x9, 0x3}, @timestamp={0x5, 0xa}, @generic={0xfe, 0x12, "d409adddcb1ce55b6c89eab9dc5d19b3"}]}}}}}}, 0x5e) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f00000000c0)={0xf0f044, 0xa60}) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000400)={0x2, 0x4, 0x8, 0x1, 0x80, r0, 0x2, '\x00', 0x0, r0, 0x1, 0x1, 0x4}, 0x50) poll(&(0x7f0000000080)=[{r2, 0x47}], 0x1, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000011c0)={&(0x7f0000001200)=ANY=[@ANYBLOB="140000001600010a008ee9e0fe9bd0f37e0200ce"], 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x0) socket$kcm(0x10, 0x5, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[], 0x0}, 0x94) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) close(r5) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x10, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="1802000000c400000000000000000000850000003e00000095"], &(0x7f00000000c0)='GPL\x00', 0x1}, 0x94) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000023c0)=ANY=[@ANYBLOB="12000000040000000800"], 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000a40)=ANY=[@ANYRES32=r8, @ANYRES32=r7, @ANYBLOB='\a'], 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r8, &(0x7f0000000240), &(0x7f00000004c0)=@tcp6=r6}, 0x20) sendmsg$IPCTNL_MSG_EXP_DELETE(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[], 0xc3ff}}, 0x0) close(r5) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000540001000000000000c4000007008209", @ANYRES32, @ANYBLOB="20000100", @ANYRES32], 0x38}, 0x1, 0x0, 0x0, 0x880}, 0x0) sendmmsg(r9, &(0x7f00000002c0), 0x40000000000009f, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) 3.197149743s ago: executing program 0 (id=285): r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x8, &(0x7f0000001e00)=""/102400, &(0x7f0000000040)=0x19000) 3.12039717s ago: executing program 0 (id=286): r0 = openat$comedi(0xffffffffffffff9c, &(0x7f0000000080)='/dev/comedi3\x00', 0x400, 0x0) ioctl$COMEDI_DEVCONFIG(r0, 0x40946400, 0x0) ioctl$COMEDI_DEVCONFIG(r0, 0x40946400, &(0x7f00000000c0)={'comedi_parport\x00', [0x4f27, 0x1f, 0x8010000, 0x4, 0x5, 0xcc7, 0x8, 0x7, 0xa, 0x100, 0x2, 0x1, 0x2, 0x1, 0x6, 0x101, 0x0, 0x1a449, 0x3, 0x40000006, 0x89, 0xcaa7, 0x0, 0x20001e58, 0x6, 0xe69, 0x3c, 0x8, 0x6, 0x0, 0xfffffff8]}) 3.065101268s ago: executing program 0 (id=287): r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x101a02, 0x0) pwritev(r0, &(0x7f0000002240)=[{&(0x7f00000001c0)="fd", 0x4}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='pagemap\x00') r2 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000540)="88", 0x1}}, 0x20044044) r3 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="0500000000000000791090000000000063000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @flow_dissector}, 0x48) sendmsg$nl_route(r3, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@bridge_delneigh={0x1c, 0x1e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0x1c}}, 0x0) pread64(r1, &(0x7f0000000040)=""/4096, 0x1000, 0x7ffffffffffff8) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xb, 0xff, 0x2, 0x9, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r5}, &(0x7f0000000280), &(0x7f00000002c0)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001080)={r1, &(0x7f0000001040), &(0x7f0000000340)=""/55}, 0x20) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'bridge0\x00'}) r6 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r6, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=ANY=[], 0x28}}, 0x1) 3.064127258s ago: executing program 0 (id=288): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @broadcast}, 0x10) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000005c0)={0x0, 0x3e, "6db508ed07f819a7d70ea7cfa5a5a1766d11e4dbd5ddf5231d09ca5938869fb9ad10098a84b48b220f3da96a54584973393c0baa72f45dfc39fc884d07be"}, &(0x7f0000000140)=0x46) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000640)={r3, 0x3, 0x1000, "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"}, 0x1008) ptrace(0x10, r1) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x10, &(0x7f0000000000)={0xffffffffffffffff}) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e1e, @broadcast}, 0x10) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@mpls_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {0x1c, 0x14}, [@RTA_DST={0x8, 0x1, {0x5}}]}, 0x24}, 0x1, 0x0, 0x0, 0x24000000}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="440000001000010029bd7000ffdbdf2500000000", @ANYRES32=r7, @ANYBLOB="100804002010000024001280110001006272696467655f736c618c65000000000c000580050019"], 0x44}, 0x1, 0x0, 0x0, 0x404c1}, 0x40040d4) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) sendmsg$nl_route(r5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2d21a111adb1ffa1}, 0x240440d0) r8 = syz_open_dev$vcsu(&(0x7f0000001680), 0x7fff, 0x20100) write$cgroup_subtree(r8, &(0x7f00000016c0)={[{0x2d, 'blkio'}]}, 0x7) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x11) r9 = syz_usb_connect$hid(0x5, 0x3f, &(0x7f0000000080)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x20, 0x458, 0x5017, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0xf, 0x90, 0xf, [{{0x9, 0x4, 0x0, 0x2, 0x2, 0x3, 0x1, 0x2, 0x5, {0x9, 0x21, 0xa41a, 0xf8, 0x1, {0x22, 0x48}}, {{{0x9, 0x5, 0x81, 0x3, 0x40, 0x80, 0x7, 0x7}}, [{{0x9, 0x5, 0x2, 0x3, 0x40, 0x4, 0xd8, 0x7}}]}}}]}}]}}, &(0x7f0000000540)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x250, 0x7, 0x1, 0x5, 0x10, 0xb}, 0x19, &(0x7f0000000100)={0x5, 0xf, 0x19, 0x1, [@ss_container_id={0x14, 0x10, 0x4, 0x5, "78c3473db3cc1184b8d2031acf6fcb91"}]}, 0x4, [{0xc8, &(0x7f00000001c0)=@string={0xc8, 0x3, "d92c65e84f89fd2dd5b32656ce183ba46fdd2633c4782324a8b72c6fb4bfa7e7305dde7ddf53f62bf0d95e1ce7dced4a2650301a1f41573c864760fe5338162477ee7298fc8fdc5aa51f163de8440015f4df8257267e4628dcc00a4cf8b8d2f2e72d026126b50c7cdb8e008504efd927dddbec998e931137aabf79b24dab4f5e37b11ee8dcbc439645623486adc69fda5ef903499e2fe8e7404714fa2d8111edf93d853c000b48f42982e89463a5b00f2ef5ddce5e384f97b83eadfe7e974cb18a592c7436b6"}}, {0xfe, &(0x7f00000002c0)=@string={0xfe, 0x3, "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"}}, {0xad, &(0x7f00000003c0)=@string={0xad, 0x3, "93f885b6fea356de53df041d995e7e799ac45410f222349b687c579d751470d31d787c18f69fbe10d2cddb2a55fab399c88f2f40bbd922db2cf6ccc1b80cc9cf54dc90cb37ca704f281002500884fd8b50ab6cd912743b7cf2020c5a942ffb894bdeb0bd38918ffe82184719eb3f1647c4bdb24ad429274861c12ac1c0ff461bd1549793783f27d9f8828135d7b1e28051ad13199ddd5e579d5f06aee4ce610d731625800ada19dae74f4e"}}, {0x90, &(0x7f0000000480)=@string={0x90, 0x3, "49407be81b1d474439477dcee42b2902d979b76b67c4e8f8b6b53e4a1b82325040885b2ef9f7727966967c214b2ff13ff07a93431df526eb45380463f2ede791c542caf774d98148433ad0a06e56e7c82a2e321362089c47b7756a8edf9d54884cb0e0a4d514355474c6309b48b3dec1b3ff478bf4eb501b38e506ac3f85b55c85cd4af98e06efdc434dd3d9241e"}}]}) syz_usb_disconnect(r9) shutdown(r0, 0x1) 975.796936ms ago: executing program 1 (id=293): socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$phonet(0x23, 0x2, 0x1) connect$pppl2tp(r0, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x3, 0x0, 0x0, 0x4, {0xa, 0x4e22, 0x0, @loopback, 0x6}}}, 0x3a) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x15) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='numa_maps\x00') read$FUSE(r2, &(0x7f00000020c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) r4 = syz_open_dev$sg(&(0x7f0000001940), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x9, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) r5 = syz_open_dev$sg(&(0x7f00000001c0), 0x80000001, 0x40000) ioctl$SCSI_IOCTL_SEND_COMMAND(r5, 0x1, &(0x7f0000000200)=ANY=[@ANYRES8=r3, @ANYRESOCT=r4]) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TIOCSRS485(r8, 0x542f, &(0x7f00000000c0)={0x2, 0x80000000, 0x4}) sendmsg$L2TP_CMD_SESSION_DELETE(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x38, r6, 0x1, 0x1070bd2c, 0x4, {0x5}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x1}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x18}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0xb5f}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x2}]}, 0x38}}, 0x20000034) 901.443769ms ago: executing program 2 (id=294): r0 = openat$cdrom(0xffffffffffffff9c, &(0x7f00000031c0), 0xe00, 0x0) r1 = socket(0x840000000002, 0x3, 0xff) ioctl$CDROMREADTOCHDR(r0, 0x5305, &(0x7f0000000040)={0xcf, 0x47}) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000140)={0x80000000, &(0x7f0000000080), &(0x7f00000000c0)=[{{}, {0x80000000}}]}) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000200)={r2, &(0x7f0000000180), &(0x7f0000000280)}) sendmmsg$inet(r1, &(0x7f0000000440)=[{{&(0x7f00000001c0)={0x2, 0x80, @remote}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000240)="a905000000007464000100000000000000e5c06417e436a106993e1e5ad8311dabcd25ca", 0x24}], 0x1}}], 0x1, 0x24000004) ioctl$CDROM_NEXT_WRITABLE(r0, 0x5394, &(0x7f0000000000)) ioctl$CDROMREADAUDIO(r0, 0x530e, &(0x7f0000003240)={@lba=0x3, 0x2, 0x21, &(0x7f0000003200)=""/33}) 893.187271ms ago: executing program 1 (id=296): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000003c80)="d800000019008111e0020f060d8107040a60000060020000000455a12a00090008000699e3ffffff14000500fe80817806000500000000000074d67f6f9400f7d1d9bbe94fa27108a007a240c77f01896034277ce06bbace8037cb39b62ee5a7cef4090000001fb791643a5e83d42365f003724a2366e4b11602b2a10000000014d6d930dfe1d9c322fe040000005025acca262f3d40fad96267e004dcdf634c1f215ce3bb9ad809d50b69b42a9ecbee5de6ccd44242f4d643f6fd0f26187b51f9ffffff000000000000000000f49956e4f98b53ced9802b", 0xd8}], 0x1}, 0x4008040) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x1) creat(&(0x7f00000001c0)='./file0\x00', 0x78) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000002380)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x8000}}) (async) read$FUSE(r2, &(0x7f0000000200)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r2, &(0x7f0000002300)={0x50, 0x0, r3, {0x7, 0x9, 0x3, 0x8695c3813aa3cd9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0x50) (async) syz_fuse_handle_req(r2, &(0x7f0000002400)="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", 0x2000, &(0x7f0000006d00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004400)={0x18, 0x0, 0x3, {0x5}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000000)='./file0\x00', 0x0, r4) (async) close(r2) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000040)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2a}, 0x94) (async) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) accept4$alg(r7, 0x0, 0x0, 0x80000) (async) sendmsg$NFC_CMD_LLC_SET_PARAMS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x24}, 0x1, 0x0, 0x0, 0x40001}, 0x4048080) (async) write$binfmt_script(r7, &(0x7f0000000000), 0x208e24b) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000004, 0x10, r7, 0xf45a5000) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) preadv(r7, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) (async) r9 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r9, r9, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) (async) ioctl$KVM_SET_FPU(r7, 0x41a0ae8d, &(0x7f0000000240)={'\x00', 0x4, 0x9, 0x99, 0x0, 0x0, 0x10000, 0x2, '\x00', 0xc94}) (async) ioctl$KVM_RUN(r9, 0xae80, 0x0) (async) r10 = openat$bsg(0xffffffffffffff9c, &(0x7f0000002540)='/dev/bsg/0:0:0:0\x00', 0x68780, 0x0) ioctl$BSG_GET_COMMAND_Q(r10, 0x2270, &(0x7f0000002580)) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="000000001b0400002f000000"]) 766.394062ms ago: executing program 1 (id=299): r0 = syz_open_dev$cec(&(0x7f0000000000), 0x0, 0x0) ioctl$CEC_S_MODE(r0, 0x40046109, &(0x7f0000000040)=0x12) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f00000003c0)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x4, "7eacf9", "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"}}, 0x110) close_range(r0, r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000940)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf200000000000000700000008ffffffbd0301000000000095000000000000006916000000000000bf67000000000000170600000fff07006706000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070500000419311f2d4301000000000095000000000000000500000000000000950000000000000032ed3c5be95e76b67754bb12dc8c27df8ecf264e0f84f9f17d3c30e3c72fe9755ba08554bb4f2278af6d71d79a5e12810a089dc1d4681d295c45a674f888a08034b7dd399703d6c4f633a9a4f16d0a3e1282ee45a010fb94fa9de56c9d8a814261bdb94a6538b89dc6c60bf70d742a81b72bab8395fa64810b5b1bfd3782519518c51231422bb8fab4d4d897db2c544c0ec50b8eac8c63d2b1cd06a39702bd547f5ebaa6954f01cef3c9bacec15e2e3b2bd352e93a22adfe8efe33ff2f8ee5476d4ef7a6f0c4704403b9bad2b648e90fff24f69a5ef05f5408ea197ed09a9510ee6063229de2984abdd46ea3ec78e3127002ed37c2564b8f8a621483fb2a5ff221e0d831d64759d17b8c59d0f2b0727f6b7958fb5b939af4be5e55a95f8c6d785a91c7c3f0c17ae7f9ac5ff05f5ecddf0cef90d50e763be96496661c749e21ab63a1f50b30a65a9027ba357bf8c614497ee59b68bf6a5d45c81c567e347d54574164bbea3e7b7f8a13cce7014137f250370b8a70ae3eaf6d6f17759c3886871e97d063b7f26eed3226bb0b9ee6320a2b02fea7a06a0e37182adf4b1be6f29358d4f5dfec405bde000000000000000000000000000000902e647cc5962eccaad64429335f3ce2a10ce72da82875427c1d16db24dca08487ba41a3fb337f8432d8176a515229e32ee11a1dd23dac038f989eafdd67f60b63f7be4d1bf325b57335b9973c73bfa89517a98b1fc15f8a2713718feb01059d8b570a0000e3b2a93bd745a74f9bf7f7abc5d15d56331055cc0820c5c9d676d92557c4e47cfbe27f91f0eb18e21dfdab3c84ec11377fbbfd1e000000000000"], &(0x7f0000000100)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0xfffffed4}, 0x48) 700.654909ms ago: executing program 1 (id=300): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x4c}, 0x1, 0x0, 0x0, 0x400c801}, 0x4040095) socket$nl_generic(0x10, 0x3, 0x10) (async) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x4c}, 0x1, 0x0, 0x0, 0x400c801}, 0x4040095) (async) 700.160557ms ago: executing program 1 (id=301): r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25DELUID(r0, 0x541b, &(0x7f0000000000)={0x3, @null}) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f0000000d40)={0x52, 0x0, 'client1\x00', 0x0, "2cd367818b4014ff", "859e92f118c4484604734b1d43209426c1bd711b936fc2c4d28f902e94f8e647"}) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f00000000c0)=0x5, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) setsockopt$sock_linger(r1, 0x1, 0x3d, &(0x7f0000000080), 0x8) sendmmsg$sock(r1, &(0x7f0000000140)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@txtime={{0x18, 0x1, 0x3d, 0x9}}], 0x18}}], 0x1, 0x0) 650.744859ms ago: executing program 1 (id=302): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000140), &(0x7f0000000180)=r1}, 0x20) r4 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x12, 0x81, 0x8, 0x2, 0x188, r3, 0x0, '\x00', r2}, 0x50) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) syz_io_uring_setup(0x80, &(0x7f00000002c0)={0x0, 0x1540, 0x400, 0x2, 0x310}, &(0x7f0000000240), &(0x7f0000000340)) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0xe7030003, 0x63, 0x1, 0x0, r6, 0x0}]) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r6, &(0x7f0000000580)="228484d1bb529e93fe004828c69dbdadb4d2ac747a256dae178825c3a8c548398b0ddb16df703d68ffb92b6f7b7497c5f76313a0f73e9f9b7fe9e9b6108e59ccb601264bd602ebf9dd8e5e136976af1d06ff130df5c42855db5ed78cd69e358e3ba514b5eb79b68424060daf8ac2b75267d7a567916e8f09beec7adc4375c683f1f93008f967dad1a2a28a8a8f28e7a60062661bfd", &(0x7f0000000400)=@udp6=r5}, 0x20) r8 = openat$misdntimer(0xffffffffffffff9c, &(0x7f00000000c0), 0x80, 0x0) ppoll(&(0x7f0000000100)=[{r8, 0x281}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x1000002, 0x42031, 0xffffffffffffffff, 0x0) mbind(&(0x7f000088b000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={0xffffffffffffffff}, 0x4) r9 = socket$netlink(0x10, 0x3, 0xa) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r9, 0x8983, &(0x7f0000000040)) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000100)={r4, 0x0, &(0x7f00000000c0)=@udp6}, 0x20) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x19) 648.249493ms ago: executing program 2 (id=303): r0 = socket$inet6(0xa, 0x5, 0x8) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000000)={'mangle\x00', 0x2, [{}, {}]}, 0x48) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x5e8, 0xffffffff, 0x378, 0x378, 0x0, 0xffffffff, 0xffffffff, 0x518, 0x518, 0x518, 0xffffffff, 0x4, &(0x7f0000000080), {[{{@uncond, 0x0, 0x138, 0x170, 0x0, {}, [@common=@hbh={{0x48}, {0x2, 0x4, 0x1, [0x101, 0xbe, 0xe, 0x9, 0x5, 0x1, 0x3, 0x1, 0x9346, 0x8000, 0x7, 0x7, 0x6, 0x1010, 0x10, 0x8], 0xc}}, @common=@dst={{0x48}, {0x3ff, 0x1, 0x1, [0x8, 0x3ff, 0xde88, 0x6, 0x4, 0x9e, 0x7, 0x1ff, 0xfffb, 0xfff7, 0x18, 0x26, 0x9, 0x132, 0x0, 0xe], 0xb}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0x1, 0x3, 0x2}, {0x0, 0x1, 0x1}, {0x2, 0x5, 0x6}, 0x8, 0x33}}}, {{@ipv6={@mcast2, @private0={0xfc, 0x0, '\x00', 0x1}, [0xff000000, 0x0, 0xffffffff, 0xffffff00], [0x0, 0xff, 0xffffff00, 0xffffffff], 'vlan1\x00', 'dvmrp1\x00', {0xff}, {}, 0x1, 0x7, 0x5, 0x53}, 0x0, 0x1e0, 0x208, 0x0, {}, [@common=@rt={{0x138}, {0x5, [0x1, 0xe], 0x2, 0x1, 0x1, [@private0, @rand_addr=' \x01\x00', @mcast1, @local, @loopback, @mcast1, @private2={0xfc, 0x2, '\x00', 0x1}, @private1, @empty, @private1, @private0={0xfc, 0x0, '\x00', 0x1}, @ipv4={'\x00', '\xff\xff', @broadcast}, @loopback, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x33}}, @ipv4={'\x00', '\xff\xff', @empty}, @mcast1], 0xa}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x2}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @private1, [0xffffff00, 0xff000000, 0xff], [0xff000000, 0x0, 0xffffff00, 0xffffff00], 'team_slave_1\x00', 'syz_tun\x00', {0xff}, {0x56c1337d2741eed6}, 0x1d, 0x2, 0x5, 0x5}, 0x0, 0x160, 0x1a0, 0x0, {}, [@common=@inet=@socket3={{0x28}, 0x1}, @common=@srh1={{0x90}, {0x2, 0x28, 0x7, 0x80, 0xa758, @dev={0xfe, 0x80, '\x00', 0x40}, @remote, @mcast1, [0xffffff00, 0xff, 0xff], [0xffffffff, 0xff, 0xffffff00], [0xff, 0xffffff00, 0x0, 0xff], 0x1002, 0x28c0}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0xfb, 0x0, {0xc}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x648) r1 = syz_open_procfs(0x0, &(0x7f0000000740)='net/dev_snmp6\x00') write(r1, &(0x7f0000000780)="e26c3ec22c8601dc87606cd8670c4357e0", 0x11) syz_genetlink_get_family_id$ethtool(&(0x7f00000007c0), r1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000009c0)={'vxcan1\x00', 0x0}) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000b00)={0x6, 0x12, &(0x7f0000000800)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4aa, 0x0, 0x0, 0x0, 0x5}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, @map_val={0x18, 0xa, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x6}, @printk={@x, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x100}}, @map_idx={0x18, 0x3, 0x5, 0x0, 0xb}, @cb_func={0x18, 0x8, 0x4, 0x0, 0x5}]}, &(0x7f00000008c0)='syzkaller\x00', 0x272f, 0xb8, &(0x7f0000000900)=""/184, 0x41100, 0xc, '\x00', r2, 0x25, r1, 0x8, &(0x7f0000000a00)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000a40)={0x1, 0x3, 0xfff, 0x8}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000000a80)=[r1, r1, 0xffffffffffffffff, r1], &(0x7f0000000ac0)=[{0x2, 0x3, 0x10, 0x9}], 0x10, 0x100}, 0x94) fsetxattr$security_evm(r3, &(0x7f0000000bc0), &(0x7f0000000c00)=@md5={0x1, "2727d8407b23fea18723a981fde03369"}, 0x11, 0x3) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000c40)={0x0}) ioctl$DRM_IOCTL_DMA(r1, 0xc0406429, &(0x7f0000000d80)={r4, 0x5, &(0x7f0000000c80)=[0x8, 0x0, 0x401, 0x4, 0x7], &(0x7f0000000cc0)=[0xfffffff7, 0x7, 0x7, 0xb3cd], 0x2, 0x7, 0x8001, &(0x7f0000000d00)=[0x6, 0x0, 0x1, 0x5, 0xfffffffd, 0x4, 0xff], &(0x7f0000000d40)=[0x1, 0x6, 0xa291, 0x7, 0x79]}) syz_open_dev$vim2m(&(0x7f0000000dc0), 0xe9f0, 0x2) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) syz_genetlink_get_family_id$nl80211(&(0x7f0000000e00), r1) ioctl$KVM_SET_NESTED_STATE(r1, 0x4080aebf, &(0x7f0000000e40)={{0x2, 0x0, 0x80, {0xffff1000, 0x5000}}, "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", "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"}) ioctl$BLKFRAGET(r1, 0x1265, &(0x7f0000002ec0)) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000002f00), 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(r5, 0x114, 0x8, &(0x7f0000002f40)=0xffffffffffffffff, 0x4) r6 = syz_io_uring_setup(0x1e8f, &(0x7f0000002f80)={0x0, 0x2740, 0x400, 0x2, 0x245, 0x0, r1}, &(0x7f0000003000), &(0x7f0000003040)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x30, r6, 0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000003080)={0xaa, 0x142}) ioctl$KVM_RUN(r5, 0xae80, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r5, 0x84, 0x74, &(0x7f00000030c0)=""/175, &(0x7f0000003180)=0xaf) r7 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r7, &(0x7f0000003280)={&(0x7f00000031c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000003240)={&(0x7f0000003200)={0x18, 0x1411, 0x400, 0x70bd25, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x18}, 0x1, 0x0, 0x0, 0x45}, 0x20000000) ioctl$AUTOFS_IOC_FAIL(0xffffffffffffffff, 0x9361, 0x2) r8 = openat$null(0xffffffffffffff9c, &(0x7f00000032c0), 0x40000, 0x0) ioctl$SG_SET_TIMEOUT(r8, 0x2201, &(0x7f0000003300)=0xf) r9 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) shutdown(r9, 0x0) 530.933528ms ago: executing program 2 (id=304): io_submit(0x0, 0x2, &(0x7f0000000040)=[&(0x7f0000000000)={0x180a, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x3}]) r0 = getpgid(0x0) r1 = syz_pidfd_open(r0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) r2 = pidfd_getfd(r1, r1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) name_to_handle_at(r2, &(0x7f0000000040)='./file7/file0\x00', &(0x7f00000000c0)=ANY=[], 0x0, 0x1200) r3 = syz_clone(0x24031000, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000040), 0x2, 0x2200) ioctl$EVIOCGNAME(r4, 0x80404506, &(0x7f0000000140)=""/132) ptrace(0x10, r3) ptrace$setregs(0x1a, r3, 0xc, &(0x7f0000000000)) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r7, 0x0, &(0x7f00000000c0)=0x0) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r9) sendmsg$NFC_CMD_DEV_UP(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r10, @ANYBLOB="010023010000340200000200000008000100", @ANYRES32=r8], 0x1c}}, 0x0) r11 = syz_genetlink_get_family_id$nfc(&(0x7f0000000280), r9) r12 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_KEY(r6, &(0x7f0000000580)={&(0x7f00000002c0), 0xc, &(0x7f0000000540)={&(0x7f00000007c0)=ANY=[@ANYBLOB="f0010000", @ANYRES16=r12, @ANYRES16=r10], 0x1f0}, 0x1, 0x0, 0x0, 0x80000}, 0x0) sendmsg$NFC_CMD_GET_SE(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14, r11, 0x325, 0x70bd25, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x8010}, 0x10) r13 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080), 0x40000, 0x0) ioctl$KVM_CREATE_VCPU(r13, 0xae41, 0x2) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000e40)=@nat={'nat\x00', 0x62, 0x5, 0x380, 0x240, 0x170, 0xffffffff, 0x240, 0xa8, 0x2e8, 0x2e8, 0xffffffff, 0x2e8, 0x2e8, 0x5, 0x0, {[{{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth0_to_bond\x00', 'wg1\x00', {0xff}, {}, 0x0, 0x2, 0x3}, 0x0, 0x70, 0xa8, 0x0, {0x22e}}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @loopback, @empty, @port, @gre_key}}}}, {{@uncond, 0x0, 0x90, 0xc8, 0x0, {}, [@common=@socket0={{0x20}}]}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x19, @loopback, @multicast2, @gre_key=0x4, @port=0x4e23}}}}, {{@ip={@broadcast, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'ipvlan0\x00', {}, {}, 0xcd3be794a2cc8690}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x0, 0x6, 0x1, 0x1, 0x2], 0x0, 0x4}, {0x4, [0x3, 0x7, 0x6, 0x1, 0x8, 0x4], 0x6, 0x5}}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'veth1_to_batadv\x00', 'vcan0\x00', {}, {}, 0x8c59ad957e2c5137}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @gre_key}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e0) 368.679452ms ago: executing program 2 (id=305): r0 = syz_io_uring_setup(0x10b, &(0x7f0000000580)={0x0, 0xd733, 0x80, 0x3, 0xbffffffa}, &(0x7f00000003c0)=0x0, &(0x7f0000000340)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f00000002c0)=0x9, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_STATX={0x15, 0xa, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x80, 0x6000}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) io_uring_enter(r0, 0x4a55, 0xe18d, 0x0, &(0x7f0000000000)={[0x101]}, 0x8) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$IOC_WATCH_QUEUE_SET_FILTER(0xffffffffffffffff, 0x5761, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00@']) ioctl$RTC_ALM_READ(r4, 0x40187014, &(0x7f0000000040)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000500)='io_uring_defer\x00', r3, 0x0, 0x10000}, 0x18) io_uring_enter(r0, 0x1c3a, 0xe176, 0x22, 0x0, 0x0) 367.997227ms ago: executing program 3 (id=306): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000000000000000500000a48000000060a010400000000000000000a0000010900010073797a31000000001c0004801800018008000100666962000c00028008000240000000030900020073797a3200000000140000001100010000000000000000000100000ada19ec4eaf8f5a3be0a00f9cddffc7abbc6a7b351beb39ff810bb3183fe444ed6b8436a8279c805a666275163e05e58e311be47cf08fa3126880d31772deeecbe7fa16b221698bd4a8d9ae394d04cb62159f7bdb4f229f21ddde24ac46c2834e5bf45ddfed323b87e47d5deb0c8dbd65ed2e14ae87fb"], 0x70}, 0x1, 0x0, 0x0, 0x4000854}, 0x20000040) mount$overlay(0x30, 0x0, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) lsetxattr$security_capability(0x0, 0x0, &(0x7f00000001c0)=@v3={0x3000000, [], 0xee01}, 0x18, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000003c0)={[0x60000000004, 0x1000000000, 0x5, 0x41, 0x2000000, 0xfffffffffffffffd, 0x2004cb, 0x0, 0xa1d, 0x68ff, 0x5, 0x0, 0x3, 0x1], 0x10000, 0x202}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000100)={{0xeeeff002, 0x0, 0x9, 0xc, 0x8, 0x0, 0x0, 0x2, 0x0, 0x8, 0x9, 0x10}, {0xffff1000, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7}, {0x10000, 0x5000, 0xd, 0x0, 0x7, 0x4, 0x3, 0x0, 0x3, 0x0, 0x0, 0xfc}, {0x100000, 0xd000, 0x0, 0x0, 0x2, 0x0, 0xff, 0x0, 0x8, 0x0, 0x4, 0x1}, {0xeeee8000, 0xffff1000, 0x9, 0x0, 0x6, 0x4, 0x0, 0x0, 0x0, 0x3c}, {0x0, 0x0, 0x0, 0x0, 0xd9, 0x1, 0x2, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0xa, 0xfe, 0x0, 0x0, 0x3}, {0xeeee0000, 0x3000, 0x0, 0x0, 0x0, 0x1, 0x0, 0xa, 0x26}, {0x80a0000}, {0x4000, 0x12}, 0xddf8ffdb, 0x0, 0x0, 0x50, 0x0, 0xf801, 0x0, [0x0, 0x0, 0x1, 0xfffffffffffffffc]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = semget$private(0x0, 0x207, 0x200) semop(r4, &(0x7f0000000100)=[{0x3, 0x4, 0x800}, {0x3, 0xf, 0x1800}, {0x4, 0x0, 0x1000}], 0x3) syz_emit_ethernet(0x1ee, &(0x7f0000000480)={@local, @multicast, @void, {@ipv4={0x800, @tipc={{0x52, 0x4, 0x2, 0x1, 0x1e0, 0x63, 0x0, 0x9, 0x6, 0x0, @broadcast, @rand_addr=0x64010102, {[@ssrr={0x89, 0x1b, 0x85, [@multicast1, @remote, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010100, @private=0xa010102]}, @timestamp_addr={0x44, 0x4c, 0x38, 0x1, 0x8, [{@empty, 0x1000}, {@dev={0xac, 0x14, 0x14, 0x25}, 0x5}, {@empty, 0x7fff}, {@multicast2, 0x6}, {@private=0xa010102, 0x3}, {@remote, 0x3}, {@multicast1, 0xf}, {@loopback, 0x401}, {@broadcast, 0x2edb}]}, @timestamp_prespec={0x44, 0x3c, 0x87, 0x3, 0x3, [{@multicast2, 0xfffffffb}, {@multicast2, 0x3}, {@empty, 0xe6c2}, {@dev={0xac, 0x14, 0x14, 0xf}, 0xbd}, {@rand_addr=0x64010101, 0xb232}, {@multicast2, 0x3}, {@broadcast, 0x4}]}, @cipso={0x86, 0x5f, 0x3, [{0x1, 0x6, "9426dd6f"}, {0x5, 0x2}, {0x2, 0x11, "cacc2eabdcd8bc8df0c62339ed3d25"}, {0x1, 0xb, "983102e0a35cc88856"}, {0x2, 0x10, "440387148a9021ae54ee9d0cc649"}, {0x5, 0x11, "65d77050cd0a1af92aaff2352ee1e9"}, {0x2, 0x2}, {0x1, 0xd, "3e2530b9bafc716e5aa52d"}, {0x1, 0x5, "847d77"}]}, @noop, @rr={0x7, 0x17, 0xb2, [@loopback, @rand_addr=0x64010100, @private=0xa010100, @rand_addr=0x64010101, @loopback]}, @lsrr={0x83, 0x17, 0x4f, [@broadcast, @broadcast, @multicast2, @multicast2, @multicast2]}]}}, @name_distributor={{0x98, 0x0, 0x0, 0x0, 0x1, 0xa, 0xb, 0x2, 0x6, 0x0, 0x0, 0x8001, 0x323c, 0x3, 0x4e22, 0x4e20, 0x4, 0x2}, [{0xfffffffa, 0xe3, 0x1, 0x5, 0x7f, 0x7, 0x6, 0x6989}, {0x2ba, 0x5, 0xb0a7, 0x68, 0x80000000, 0xffffffff, 0x7, 0xff}, {0xfffffffe, 0x9f, 0x8, 0x2, 0x8aa, 0x0, 0x1, 0x10}, {0x4, 0x0, 0x52, 0x80000001, 0x5, 0x1, 0x9, 0x15}]}}}}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) (async) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) (async) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000000000000000500000a48000000060a010400000000000000000a0000010900010073797a31000000001c0004801800018008000100666962000c00028008000240000000030900020073797a3200000000140000001100010000000000000000000100000ada19ec4eaf8f5a3be0a00f9cddffc7abbc6a7b351beb39ff810bb3183fe444ed6b8436a8279c805a666275163e05e58e311be47cf08fa3126880d31772deeecbe7fa16b221698bd4a8d9ae394d04cb62159f7bdb4f229f21ddde24ac46c2834e5bf45ddfed323b87e47d5deb0c8dbd65ed2e14ae87fb"], 0x70}, 0x1, 0x0, 0x0, 0x4000854}, 0x20000040) (async) mount$overlay(0x30, 0x0, 0x0, 0x0, 0x0) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (async) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) (async) lsetxattr$security_capability(0x0, 0x0, &(0x7f00000001c0)=@v3={0x3000000, [], 0xee01}, 0x18, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000003c0)={[0x60000000004, 0x1000000000, 0x5, 0x41, 0x2000000, 0xfffffffffffffffd, 0x2004cb, 0x0, 0xa1d, 0x68ff, 0x5, 0x0, 0x3, 0x1], 0x10000, 0x202}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000100)={{0xeeeff002, 0x0, 0x9, 0xc, 0x8, 0x0, 0x0, 0x2, 0x0, 0x8, 0x9, 0x10}, {0xffff1000, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7}, {0x10000, 0x5000, 0xd, 0x0, 0x7, 0x4, 0x3, 0x0, 0x3, 0x0, 0x0, 0xfc}, {0x100000, 0xd000, 0x0, 0x0, 0x2, 0x0, 0xff, 0x0, 0x8, 0x0, 0x4, 0x1}, {0xeeee8000, 0xffff1000, 0x9, 0x0, 0x6, 0x4, 0x0, 0x0, 0x0, 0x3c}, {0x0, 0x0, 0x0, 0x0, 0xd9, 0x1, 0x2, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0xa, 0xfe, 0x0, 0x0, 0x3}, {0xeeee0000, 0x3000, 0x0, 0x0, 0x0, 0x1, 0x0, 0xa, 0x26}, {0x80a0000}, {0x4000, 0x12}, 0xddf8ffdb, 0x0, 0x0, 0x50, 0x0, 0xf801, 0x0, [0x0, 0x0, 0x1, 0xfffffffffffffffc]}) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) semget$private(0x0, 0x207, 0x200) (async) semop(r4, &(0x7f0000000100)=[{0x3, 0x4, 0x800}, {0x3, 0xf, 0x1800}, {0x4, 0x0, 0x1000}], 0x3) (async) syz_emit_ethernet(0x1ee, &(0x7f0000000480)={@local, @multicast, @void, {@ipv4={0x800, @tipc={{0x52, 0x4, 0x2, 0x1, 0x1e0, 0x63, 0x0, 0x9, 0x6, 0x0, @broadcast, @rand_addr=0x64010102, {[@ssrr={0x89, 0x1b, 0x85, [@multicast1, @remote, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010100, @private=0xa010102]}, @timestamp_addr={0x44, 0x4c, 0x38, 0x1, 0x8, [{@empty, 0x1000}, {@dev={0xac, 0x14, 0x14, 0x25}, 0x5}, {@empty, 0x7fff}, {@multicast2, 0x6}, {@private=0xa010102, 0x3}, {@remote, 0x3}, {@multicast1, 0xf}, {@loopback, 0x401}, {@broadcast, 0x2edb}]}, @timestamp_prespec={0x44, 0x3c, 0x87, 0x3, 0x3, [{@multicast2, 0xfffffffb}, {@multicast2, 0x3}, {@empty, 0xe6c2}, {@dev={0xac, 0x14, 0x14, 0xf}, 0xbd}, {@rand_addr=0x64010101, 0xb232}, {@multicast2, 0x3}, {@broadcast, 0x4}]}, @cipso={0x86, 0x5f, 0x3, [{0x1, 0x6, "9426dd6f"}, {0x5, 0x2}, {0x2, 0x11, "cacc2eabdcd8bc8df0c62339ed3d25"}, {0x1, 0xb, "983102e0a35cc88856"}, {0x2, 0x10, "440387148a9021ae54ee9d0cc649"}, {0x5, 0x11, "65d77050cd0a1af92aaff2352ee1e9"}, {0x2, 0x2}, {0x1, 0xd, "3e2530b9bafc716e5aa52d"}, {0x1, 0x5, "847d77"}]}, @noop, @rr={0x7, 0x17, 0xb2, [@loopback, @rand_addr=0x64010100, @private=0xa010100, @rand_addr=0x64010101, @loopback]}, @lsrr={0x83, 0x17, 0x4f, [@broadcast, @broadcast, @multicast2, @multicast2, @multicast2]}]}}, @name_distributor={{0x98, 0x0, 0x0, 0x0, 0x1, 0xa, 0xb, 0x2, 0x6, 0x0, 0x0, 0x8001, 0x323c, 0x3, 0x4e22, 0x4e20, 0x4, 0x2}, [{0xfffffffa, 0xe3, 0x1, 0x5, 0x7f, 0x7, 0x6, 0x6989}, {0x2ba, 0x5, 0xb0a7, 0x68, 0x80000000, 0xffffffff, 0x7, 0xff}, {0xfffffffe, 0x9f, 0x8, 0x2, 0x8aa, 0x0, 0x1, 0x10}, {0x4, 0x0, 0x52, 0x80000001, 0x5, 0x1, 0x9, 0x15}]}}}}}, 0x0) (async) 241.181233ms ago: executing program 2 (id=307): bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x6, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"/675], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3a, 0x10, &(0x7f0000000340), 0xfffffe94, 0x0, 0xffffffffffffffff, 0xffffffffffffff5b}, 0x42) syz_usb_connect(0x0, 0x2d, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000d5e9bd40eb030200c0ba050000010902115c01000000000904000001b504b100090581"], 0x0) syz_usb_connect(0x6, 0x221, &(0x7f0000000040)=ANY=[@ANYBLOB="12015002b387cfff8405080002010102030109020f0201ff0310030904e8fb044be442a55f0403689d3b4b56a535c2951b6ac3d54095b826c58400886139d795817f"], 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_usb_connect(0x0, 0x2d, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000d5e9bd40eb030200c0ba050000010902115c01000000000904000001b504b100090581"], 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000880)={0x14, 0x0, 0x1, 0x70bd28}, 0x14}, 0x1, 0x0, 0x0, 0x4004840}, 0x40000) r1 = syz_open_dev$evdev(&(0x7f0000000000), 0x4, 0x802) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/185) ioctl$VT_OPENQRY(r0, 0x4b4c, &(0x7f0000000080)) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x90, 0x90, 0x3, [@enum64={0x4, 0x8, 0x0, 0x13, 0x0, 0x8, [{0xf, 0x6, 0x4}, {0xa, 0x2, 0x9}, {0x2, 0x5cb, 0xfffffff7}, {0x10, 0x1, 0x1}, {0x4, 0x10, 0x10001}, {0x3, 0x1, 0x5}, {0x4, 0x5ec3, 0x5}, {0xe, 0x401, 0x5}]}, @enum={0x2, 0x3, 0x0, 0x6, 0x4, [{0x8, 0x3}, {0x7, 0xce2}, {0x6, 0x8}]}]}, {0x0, [0x60c887352e482719]}}, &(0x7f0000000040)=""/10, 0xab, 0xa, 0x1, 0xc87}, 0x28) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={r2, 0x20, &(0x7f0000000240)={&(0x7f00000001c0)=""/87, 0x57, 0x0, &(0x7f0000000b80)=""/4096, 0x1000}}, 0x10) 121.240994ms ago: executing program 3 (id=308): syz_emit_ethernet(0x5e, &(0x7f00000000c0)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "4dd308", 0x28, 0x6, 0x1, @dev={0xfe, 0x80, '\x00', 0x23}, @local, {[@fragment={0x29, 0x0, 0x10, 0x0, 0x0, 0x9, 0x68}], {{0x3, 0x4e21, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0xc5833c80, 0x7}]}}}}}}}}, 0x0) 120.261603ms ago: executing program 3 (id=309): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_DEL(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f00000009c0)={0x3c, r2, 0x13, 0x0, 0x0, {0x8}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_PORT_INDEX={0x8}]}, 0x3c}}, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000380)={0x74, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x28, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @private2}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x74}}, 0x0) 119.693667ms ago: executing program 3 (id=310): r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_tables_names\x00') preadv(r3, &(0x7f0000000b00)=[{&(0x7f0000000300)=""/30, 0x1e}], 0x1, 0x80000001, 0x0) ioctl$IOMMU_TEST_OP_ACCESS_RW(r0, 0x3ba0, &(0x7f0000000340)={0x48, 0x8, r3, 0x0, 0x0, 0x1000, &(0x7f0000000600)="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", 0x5}) write$qrtrtun(r0, &(0x7f0000000300)="ca0e808bb35bdabb", 0x8) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r2, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=[0x7], &(0x7f0000000240)=[0x2], 0x0, 0x1}}, 0x40) mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file2\x00', 0x81c0, 0x0) execveat(0xffffffffffffff9c, &(0x7f00000002c0)='./file2\x00', 0x0, 0x0, 0x0) 1.107692ms ago: executing program 3 (id=311): pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$vim2m_VIDIOC_G_FMT(0xffffffffffffffff, 0xc0285629, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r2) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_OCB(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01002dbd7000fcdbdf256d00000008000300", @ANYRES32=r4], 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x20008000) splice(r1, &(0x7f0000000100)=0x5c13a15c, r0, &(0x7f0000000140)=0x7, 0x200, 0x3) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) socket$nl_route(0x10, 0x3, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000180)={0x0, 0x0, 0x1fa, {0x0, 0xa}, {0x1}, @const={0xfffd, {0x1, 0x8, 0x4, 0x881}}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4808000010001fff3a4ee9bfd5c3a3696c40af0b", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e"], 0x3}}, 0x0) r6 = socket$inet6(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x50, &(0x7f0000000000)={0x0, 0x0}, 0x10) write$binfmt_misc(r1, &(0x7f0000000240)="c77bfc8ee57f69652dbb2fdc36c492c627afde09009d7ee14ad736fe11e7129eb486d4b2e8587a430727874d43419a4b741b34d47f7f42bbed0d9bf86fdb722ba2e9a7551195ebe6be0cb7fd972900000048953f3a9aae5b7935f0f20a1f3140614d02cfb07c7545daddc23c05c2419eae17772baa44064fe09901000000000000008378243be25d5736fcfffffffffffffff349d100"/161, 0xae) splice(r0, 0x0, r5, 0x0, 0x4ffe6, 0x0) pipe(&(0x7f0000000080)) (async) ioctl$vim2m_VIDIOC_G_FMT(0xffffffffffffffff, 0xc0285629, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r2) (async) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) (async) sendmsg$NL80211_CMD_LEAVE_OCB(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01002dbd7000fcdbdf256d00000008000300", @ANYRES32=r4], 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x20008000) (async) splice(r1, &(0x7f0000000100)=0x5c13a15c, r0, &(0x7f0000000140)=0x7, 0x200, 0x3) (async) socket$inet_udp(0x2, 0x2, 0x0) (async) close(r5) (async) socket$nl_route(0x10, 0x3, 0x0) (async) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000180)={0x0, 0x0, 0x1fa, {0x0, 0xa}, {0x1}, @const={0xfffd, {0x1, 0x8, 0x4, 0x881}}}) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4808000010001fff3a4ee9bfd5c3a3696c40af0b", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e"], 0x3}}, 0x0) (async) socket$inet6(0xa, 0x1, 0x0) (async) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x50, &(0x7f0000000000)={0x0, 0x0}, 0x10) (async) write$binfmt_misc(r1, &(0x7f0000000240)="c77bfc8ee57f69652dbb2fdc36c492c627afde09009d7ee14ad736fe11e7129eb486d4b2e8587a430727874d43419a4b741b34d47f7f42bbed0d9bf86fdb722ba2e9a7551195ebe6be0cb7fd972900000048953f3a9aae5b7935f0f20a1f3140614d02cfb07c7545daddc23c05c2419eae17772baa44064fe09901000000000000008378243be25d5736fcfffffffffffffff349d100"/161, 0xae) (async) splice(r0, 0x0, r5, 0x0, 0x4ffe6, 0x0) (async) 374.531µs ago: executing program 0 (id=312): r0 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x50) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x482, 0x0) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[@ANYRES64=r1, @ANYRESOCT=r0], 0xff2e) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ffd000/0x1000)=nil) dup3(0xffffffffffffffff, r1, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x101000, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) 0s ago: executing program 3 (id=313): r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000003000000000000000000000095"], &(0x7f00000001c0)='syzkaller\x00'}, 0x94) (async) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) (async) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) (async) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x10, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="1802000000c400000000000000000000850000003e00000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41000}, 0x94) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000023c0)=ANY=[@ANYBLOB="1200000004000000080000000b"], 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000540)=ANY=[@ANYRES32=r4, @ANYRES32=r3, @ANYBLOB='\a'], 0x10) (async) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r4, &(0x7f0000000240), &(0x7f0000000140)=@tcp6=r2}, 0x20) (async) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r4, &(0x7f0000000000), &(0x7f0000000080)=@tcp6=r2}, 0x20) (async) ioprio_set$pid(0x1, 0x0, 0x4000) (async) r5 = openat$selinux_policy(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000a, 0x12, r5, 0x0) (async) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) (async) connect$inet6(r6, &(0x7f0000000e40)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) (async) write$selinux_load(r1, &(0x7f0000000000)=ANY=[], 0x44f0) (async) r7 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) (async) syz_open_dev$dri(&(0x7f0000000100), 0xf, 0x4000) r9 = openat$comedi(0xffffffffffffff9c, &(0x7f0000000040)='/dev/comedi4\x00', 0xa000, 0x0) ioctl$COMEDI_BUFINFO(r9, 0xc02c640e, &(0x7f00000000c0)={0x1, 0x5, 0xcc, 0x6, 0x0, 0x3, 0x5}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={r0, r8, 0x25, 0x0, @void}, 0x10) (async) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@multicast, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x3, 0x2d, 0x1c, 0x64, 0x0, 0x0, 0x1, 0x0, @private=0xa010100, @broadcast}, @address_reply={0x12, 0x0, 0x0, 0x4}}}}}, 0x0) (async) syz_extract_tcp_res(0x0, 0x0, 0x2444) (async) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xc, 0xc, &(0x7f0000000080)=ANY=[@ANYBLOB="180200000100000000000000000000008500000087000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r10, 0x0, 0x7b, 0xdd, &(0x7f0000000240)="0201a982bc3620098b48c3ed69eae8256ba8ff2e104aabfcd4fed4f31e0264217992b1ba63405a08da0979c7acb94ae896f9eedb952b51cb903b63edfdeafbfe5efdfbf31756872f575956bb92d786091ed886501a64384b24d39007058e661cd4d132c3c5e6c6026dfebcd67fa7bcce2f8222e299d49a9d213870", &(0x7f00000002c0)=""/221, 0x0, 0x0, 0x7b, 0xec, &(0x7f00000004c0)="2082fd8f7689c842911ed8c72e24fe5bd3679739109dfae2de4c7a7dda221b7a694432d719e3c1364f56dc43ed656330ab554cfaa72ba9f211aef5062419e93056593c184a935b7527cddc684a6d0f2a5d90e8224cc320a9870ec32da725a2845a898d898a33303518123f9a8447107fbc68bef14fd3ef1ff5b39b", &(0x7f0000000540)="96dabc3643546f1d72ddcb35850583d100262646c006761fadbae4356a6f76bbd23f955579fef08eafd82a275dca43670bb244126c9b15958fa712247c82a854ddf1a463230a528f4fde3ebdbc7bfc34bd2bbec2502d49eb4276131a027bef0b18da8f55c87900290dc952fdf50b38f7669905404fc22eb90ec1b3586a7ca92d6407cab38dc50c911c4c441bad1b7216830012fed9c377250d3c5edc76c67ee567b617e3ca80f1f0d20e5ea2e3e2ac1a97bc294aaa4ea350347bbd559864048141afd40b0649311bc74f362939f621c100ff48d904a1fd5ba8b8bc23ea65df11b11e700cff04dab3aaf223b8", 0x5, 0x0, 0xb}, 0x50) syz_open_dev$dri(&(0x7f00000000c0), 0x1ff, 0x0) r11 = syz_open_dev$dri(&(0x7f0000000300), 0x40100001, 0x189002) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r11, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) (async) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r11, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0], 0x1}) kernel console output (not intermixed with test programs): [ 44.071792][ T40] audit: type=1400 audit(1753673352.005:60): avc: denied { rlimitinh } for pid=5914 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 44.077622][ T40] audit: type=1400 audit(1753673352.005:61): avc: denied { siginh } for pid=5914 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 Warning: Permanently added '[localhost]:50306' (ED25519) to the list of known hosts. [ 45.129869][ T40] audit: type=1400 audit(1753673353.085:62): avc: denied { name_bind } for pid=5930 comm="sshd-session" src=30000 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 45.153648][ T40] audit: type=1400 audit(1753673353.105:63): avc: denied { write } for pid=5931 comm="sh" path="pipe:[4969]" dev="pipefs" ino=4969 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 45.166185][ T40] audit: type=1400 audit(1753673353.125:64): avc: denied { execute } for pid=5931 comm="sh" name="syz-executor" dev="sda1" ino=2020 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 45.174056][ T40] audit: type=1400 audit(1753673353.125:65): avc: denied { execute_no_trans } for pid=5931 comm="sh" path="/syz-executor" dev="sda1" ino=2020 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 47.027632][ T40] audit: type=1400 audit(1753673354.985:66): avc: denied { mounton } for pid=5931 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 47.031823][ T5931] cgroup: Unknown subsys name 'net' [ 47.240173][ T5931] cgroup: Unknown subsys name 'cpuset' [ 47.246698][ T5931] cgroup: Unknown subsys name 'rlimit' [ 47.502060][ T5938] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 48.174246][ T5931] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 51.187665][ T40] kauditd_printk_skb: 13 callbacks suppressed [ 51.187676][ T40] audit: type=1400 audit(1753673359.145:80): avc: denied { execmem } for pid=5942 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 51.428634][ T40] audit: type=1400 audit(1753673359.385:81): avc: denied { create } for pid=5946 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 51.438313][ T40] audit: type=1400 audit(1753673359.385:82): avc: denied { read write } for pid=5946 comm="syz-executor" name="vhci" dev="devtmpfs" ino=1291 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 51.451444][ T40] audit: type=1400 audit(1753673359.385:83): avc: denied { open } for pid=5946 comm="syz-executor" path="/dev/vhci" dev="devtmpfs" ino=1291 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 51.464272][ T40] audit: type=1400 audit(1753673359.395:84): avc: denied { ioctl } for pid=5946 comm="syz-executor" path="socket:[5875]" dev="sockfs" ino=5875 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 51.489081][ T5953] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 51.492036][ T5959] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 51.494608][ T5959] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 51.497504][ T5959] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 51.500757][ T5953] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 51.501369][ T5956] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 51.503392][ T5953] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 51.506298][ T5956] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 51.508139][ T5953] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 51.510164][ T5956] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 51.512382][ T5953] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 51.514563][ T5956] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 51.516857][ T5958] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 51.517705][ T5963] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 51.517814][ T5953] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 51.517982][ T5953] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 51.518190][ T5958] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 51.520195][ T5953] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 51.520328][ T5956] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 51.526174][ T40] audit: type=1400 audit(1753673359.475:85): avc: denied { read } for pid=5960 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 51.543431][ T5956] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 51.544714][ T40] audit: type=1400 audit(1753673359.475:86): avc: denied { open } for pid=5960 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 51.553060][ T40] audit: type=1400 audit(1753673359.475:87): avc: denied { mounton } for pid=5960 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 51.676441][ T40] audit: type=1400 audit(1753673359.635:88): avc: denied { module_request } for pid=5946 comm="syz-executor" kmod="rtnl-link-nicvf" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 51.728050][ T5946] chnl_net:caif_netlink_parms(): no params data found [ 51.810709][ T5960] chnl_net:caif_netlink_parms(): no params data found [ 51.864710][ T5946] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.867403][ T5946] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.869783][ T5946] bridge_slave_0: entered allmulticast mode [ 51.872473][ T5946] bridge_slave_0: entered promiscuous mode [ 51.883469][ T5946] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.886448][ T5946] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.888691][ T5946] bridge_slave_1: entered allmulticast mode [ 51.891969][ T5946] bridge_slave_1: entered promiscuous mode [ 51.957668][ T5946] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 51.962714][ T5948] chnl_net:caif_netlink_parms(): no params data found [ 51.981301][ T5946] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 52.077167][ T5946] team0: Port device team_slave_0 added [ 52.096133][ T5960] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.099018][ T5960] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.101846][ T5960] bridge_slave_0: entered allmulticast mode [ 52.104510][ T5960] bridge_slave_0: entered promiscuous mode [ 52.118322][ T5946] team0: Port device team_slave_1 added [ 52.133285][ T5960] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.135538][ T5960] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.137760][ T5960] bridge_slave_1: entered allmulticast mode [ 52.140312][ T5960] bridge_slave_1: entered promiscuous mode [ 52.174974][ T5946] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 52.178068][ T5946] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.186549][ T5946] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 52.207558][ T5946] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 52.209661][ T5946] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.218234][ T5946] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 52.223836][ T5954] chnl_net:caif_netlink_parms(): no params data found [ 52.229637][ T5960] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 52.263095][ T5960] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 52.308170][ T5948] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.310448][ T5948] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.312772][ T5948] bridge_slave_0: entered allmulticast mode [ 52.315535][ T5948] bridge_slave_0: entered promiscuous mode [ 52.322417][ T5948] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.324698][ T5948] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.327145][ T5948] bridge_slave_1: entered allmulticast mode [ 52.329701][ T5948] bridge_slave_1: entered promiscuous mode [ 52.436809][ T5948] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 52.441779][ T5960] team0: Port device team_slave_0 added [ 52.477300][ T5948] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 52.481546][ T5960] team0: Port device team_slave_1 added [ 52.493124][ T5946] hsr_slave_0: entered promiscuous mode [ 52.496555][ T5946] hsr_slave_1: entered promiscuous mode [ 52.598812][ T5954] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.601893][ T5954] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.604925][ T5954] bridge_slave_0: entered allmulticast mode [ 52.608945][ T5954] bridge_slave_0: entered promiscuous mode [ 52.637930][ T5960] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 52.640618][ T5960] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.651496][ T5960] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 52.656866][ T5960] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 52.659323][ T5960] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.667691][ T5960] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 52.674566][ T5954] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.676961][ T5954] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.679219][ T5954] bridge_slave_1: entered allmulticast mode [ 52.681842][ T5954] bridge_slave_1: entered promiscuous mode [ 52.686988][ T5948] team0: Port device team_slave_0 added [ 52.727745][ T5948] team0: Port device team_slave_1 added [ 52.804988][ T5954] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 52.828105][ T5948] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 52.830294][ T5948] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.839716][ T5948] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 52.866483][ T5954] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 52.893085][ T5948] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 52.895287][ T5948] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.903253][ T5948] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 52.909132][ T5960] hsr_slave_0: entered promiscuous mode [ 52.911297][ T5960] hsr_slave_1: entered promiscuous mode [ 52.913352][ T5960] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 52.917144][ T5960] Cannot create hsr debugfs directory [ 52.942492][ T5954] team0: Port device team_slave_0 added [ 52.951569][ T5954] team0: Port device team_slave_1 added [ 53.018225][ T5954] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 53.020486][ T5954] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.028813][ T5954] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 53.059432][ T5954] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 53.061794][ T5954] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.071039][ T5954] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 53.086022][ T5948] hsr_slave_0: entered promiscuous mode [ 53.088356][ T5948] hsr_slave_1: entered promiscuous mode [ 53.090556][ T5948] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 53.092994][ T5948] Cannot create hsr debugfs directory [ 53.231787][ T5954] hsr_slave_0: entered promiscuous mode [ 53.235053][ T5954] hsr_slave_1: entered promiscuous mode [ 53.240453][ T5954] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 53.243453][ T5954] Cannot create hsr debugfs directory [ 53.377207][ T5946] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 53.398776][ T5946] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 53.408318][ T5946] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 53.426505][ T5946] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 53.546908][ T5960] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 53.552873][ T5960] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 53.560552][ T5960] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 53.567117][ T5960] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 53.596367][ T5949] Bluetooth: hci0: command tx timeout [ 53.596385][ T5953] Bluetooth: hci1: command tx timeout [ 53.596479][ T5953] Bluetooth: hci3: command tx timeout [ 53.596652][ T5956] Bluetooth: hci2: command tx timeout [ 53.612940][ T5954] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 53.630301][ T5954] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 53.640980][ T5954] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 53.663920][ T5954] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 53.702158][ T5946] 8021q: adding VLAN 0 to HW filter on device bond0 [ 53.704622][ T5948] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 53.709777][ T5948] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 53.714052][ T5948] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 53.721706][ T5948] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 53.753089][ T5946] 8021q: adding VLAN 0 to HW filter on device team0 [ 53.770287][ T1151] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.773493][ T1151] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.780077][ T1151] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.783107][ T1151] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.817511][ T5960] 8021q: adding VLAN 0 to HW filter on device bond0 [ 53.859008][ T5960] 8021q: adding VLAN 0 to HW filter on device team0 [ 53.871940][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.875122][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.877756][ T40] audit: type=1400 audit(1753673361.835:89): avc: denied { sys_module } for pid=5946 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 53.898754][ T1151] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.901793][ T1151] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.914245][ T5954] 8021q: adding VLAN 0 to HW filter on device bond0 [ 53.922714][ T5948] 8021q: adding VLAN 0 to HW filter on device bond0 [ 53.937676][ T5954] 8021q: adding VLAN 0 to HW filter on device team0 [ 53.946978][ T1151] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.949947][ T1151] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.959908][ T5948] 8021q: adding VLAN 0 to HW filter on device team0 [ 53.969419][ T1151] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.971680][ T1151] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.989980][ T1151] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.992235][ T1151] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.996602][ T1151] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.998850][ T1151] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.004774][ T5946] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 54.073280][ T5960] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 54.077634][ T5946] veth0_vlan: entered promiscuous mode [ 54.089955][ T5946] veth1_vlan: entered promiscuous mode [ 54.104808][ T5960] veth0_vlan: entered promiscuous mode [ 54.113746][ T5946] veth0_macvtap: entered promiscuous mode [ 54.120767][ T5946] veth1_macvtap: entered promiscuous mode [ 54.123438][ T5960] veth1_vlan: entered promiscuous mode [ 54.142400][ T5946] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 54.155166][ T5946] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 54.164831][ T5954] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 54.168309][ T5946] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.171867][ T5946] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.175203][ T5946] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.179360][ T5946] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.185831][ T5960] veth0_macvtap: entered promiscuous mode [ 54.198607][ T5960] veth1_macvtap: entered promiscuous mode [ 54.204487][ T5948] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 54.231435][ T5960] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 54.251487][ T5960] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 54.256525][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 54.260086][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 54.268248][ T5960] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.270989][ T5960] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.273777][ T5960] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.277160][ T5960] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.285719][ T5954] veth0_vlan: entered promiscuous mode [ 54.309762][ T5954] veth1_vlan: entered promiscuous mode [ 54.313163][ T88] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 54.316109][ T88] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 54.334560][ T5948] veth0_vlan: entered promiscuous mode [ 54.356681][ T5954] veth0_macvtap: entered promiscuous mode [ 54.363533][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 54.364774][ T5946] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 54.366104][ T5948] veth1_vlan: entered promiscuous mode [ 54.367722][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 54.368317][ T5954] veth1_macvtap: entered promiscuous mode [ 54.384822][ T5954] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 54.393775][ T5954] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 54.403676][ T5954] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.406916][ T5954] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.409693][ T5954] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.412428][ T5954] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.421922][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 54.424613][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 54.432375][ T5948] veth0_macvtap: entered promiscuous mode [ 54.442791][ T5948] veth1_macvtap: entered promiscuous mode [ 54.476228][ T5948] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 54.480479][ T5948] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 54.493073][ T5948] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.493232][ T6041] ======================================================= [ 54.493232][ T6041] WARNING: The mand mount option has been deprecated and [ 54.493232][ T6041] and is ignored by this kernel. Remove the mand [ 54.493232][ T6041] option from the mount to silence this warning. [ 54.493232][ T6041] ======================================================= [ 54.496163][ T5948] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.509972][ T5948] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.512875][ T5948] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.518505][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 54.521851][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 54.541477][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 54.543873][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 54.579255][ T88] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 54.586273][ T88] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 54.604723][ T6046] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 54.609997][ T6046] xt_SECMARK: invalid mode: 0 [ 54.622162][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 54.622180][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 54.703607][ T6052] netlink: 'syz.2.3': attribute type 58 has an invalid length. [ 54.744400][ T6060] netlink: 'syz.3.9': attribute type 2 has an invalid length. [ 54.747525][ T6016] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 54.755211][ T6061] process 'syz.3.9' launched './file0' with NULL argv: empty string added [ 54.895467][ T6016] usb 5-1: Using ep0 maxpacket: 32 [ 54.900377][ T6016] usb 5-1: config index 0 descriptor too short (expected 50356, got 796) [ 54.902951][ T6016] usb 5-1: config 41 has too many interfaces: 195, using maximum allowed: 32 [ 54.905854][ T6016] usb 5-1: config 41 has an invalid descriptor of length 0, skipping remainder of the config [ 54.909086][ T6016] usb 5-1: config 41 has 0 interfaces, different from the descriptor's value: 195 [ 54.913794][ T6016] usb 5-1: New USB device found, idVendor=d024, idProduct=5e5a, bcdDevice=16.a9 [ 54.916828][ T6016] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 54.919389][ T6016] usb 5-1: Product: syz [ 54.921007][ T6016] usb 5-1: Manufacturer: syz [ 54.922493][ T6016] usb 5-1: SerialNumber: syz [ 55.207898][ T6016] usb 5-1: USB disconnect, device number 2 [ 55.547944][ T6076] overlayfs: option "uuid=on" requires an upper fs, falling back to uuid=null. [ 55.551228][ T6076] overlayfs: missing 'lowerdir' [ 55.676593][ T5956] Bluetooth: hci0: command tx timeout [ 55.685552][ T5956] Bluetooth: hci2: command tx timeout [ 55.687251][ T5956] Bluetooth: hci3: command tx timeout [ 55.687734][ T5949] Bluetooth: hci1: command tx timeout [ 55.721173][ T6091] xt_hashlimit: size too large, truncated to 1048576 [ 55.761544][ T6096] trusted_key: syz.1.19 sent an empty control message without MSG_MORE. [ 55.815295][ T6101] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2560 sclass=netlink_route_socket pid=6101 comm=syz.0.21 [ 55.819564][ T6101] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2563 sclass=netlink_route_socket pid=6101 comm=syz.0.21 [ 56.033569][ T6115] input: syz1 as /devices/virtual/input/input5 [ 56.066158][ T6016] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 56.212375][ T40] kauditd_printk_skb: 115 callbacks suppressed [ 56.212385][ T40] audit: type=1400 audit(1753673364.165:205): avc: denied { mounton } for pid=6136 comm="syz.0.33" path="/syzcgroup/unified/syz0" dev="cgroup2" ino=38 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 56.214836][ T6138] BFS-fs: bfs_fill_super(): No BFS filesystem on nullb0 (magic=00000000) [ 56.227997][ T6016] usb 6-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 56.231602][ T6016] usb 6-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 56.237505][ T6016] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 56.241196][ T6016] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 55, changing to 9 [ 56.246760][ T6016] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8496, setting to 1024 [ 56.252649][ T6016] usb 6-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 56.256769][ T6016] usb 6-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 56.260518][ T6016] usb 6-1: Product: syz [ 56.262322][ T6016] usb 6-1: Manufacturer: syz [ 56.268585][ T6147] netlink: 24 bytes leftover after parsing attributes in process `syz.2.35'. [ 56.269947][ T6016] cdc_wdm 6-1:1.0: skipping garbage [ 56.274865][ T6016] cdc_wdm 6-1:1.0: skipping garbage [ 56.280812][ T6016] cdc_wdm 6-1:1.0: cdc-wdm0: USB WDM device [ 56.283180][ T6016] cdc_wdm 6-1:1.0: Unknown control protocol [ 56.334691][ T40] audit: type=1400 audit(1753673364.285:206): avc: denied { read } for pid=6146 comm="syz.2.35" name="file0" dev="fuse" ino=18446744073709551612 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 56.342462][ T40] audit: type=1400 audit(1753673364.285:207): avc: denied { open } for pid=6146 comm="syz.2.35" path="/5/file0/file0" dev="fuse" ino=18446744073709551612 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 56.349748][ T40] audit: type=1400 audit(1753673364.295:208): avc: denied { ioctl } for pid=6146 comm="syz.2.35" path="/5/file0/file0" dev="fuse" ino=18446744073709551612 ioctlcmd=0x5402 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 56.377011][ T40] audit: type=1400 audit(1753673364.335:209): avc: denied { unmount } for pid=5954 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 56.470580][ T40] audit: type=1400 audit(1753673364.425:210): avc: denied { read write } for pid=6103 comm="syz.1.22" name="cdc-wdm0" dev="devtmpfs" ino=2848 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:modem_device_t tclass=chr_file permissive=1 [ 56.474252][ C3] cdc_wdm 6-1:1.0: nonzero urb status received: -71 [ 56.478414][ T40] audit: type=1400 audit(1753673364.425:211): avc: denied { open } for pid=6103 comm="syz.1.22" path="/dev/cdc-wdm0" dev="devtmpfs" ino=2848 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:modem_device_t tclass=chr_file permissive=1 [ 56.480034][ C3] cdc_wdm 6-1:1.0: wdm_int_callback - 0 bytes [ 56.491322][ C3] cdc_wdm 6-1:1.0: nonzero urb status received: -71 [ 56.493495][ C3] cdc_wdm 6-1:1.0: wdm_int_callback - 0 bytes [ 56.495708][ C3] cdc_wdm 6-1:1.0: nonzero urb status received: -71 [ 56.497731][ C3] cdc_wdm 6-1:1.0: wdm_int_callback - 0 bytes [ 56.499802][ C3] cdc_wdm 6-1:1.0: nonzero urb status received: -71 [ 56.501819][ C3] cdc_wdm 6-1:1.0: wdm_int_callback - 0 bytes [ 56.504449][ C3] cdc_wdm 6-1:1.0: nonzero urb status received: -71 [ 56.507200][ C3] cdc_wdm 6-1:1.0: wdm_int_callback - 0 bytes [ 56.510310][ C3] cdc_wdm 6-1:1.0: nonzero urb status received: -71 [ 56.513057][ C3] cdc_wdm 6-1:1.0: wdm_int_callback - 0 bytes [ 56.515869][ C3] cdc_wdm 6-1:1.0: nonzero urb status received: -71 [ 56.517891][ C3] cdc_wdm 6-1:1.0: wdm_int_callback - 0 bytes [ 56.519941][ C3] cdc_wdm 6-1:1.0: nonzero urb status received: -71 [ 56.521933][ C3] cdc_wdm 6-1:1.0: wdm_int_callback - 0 bytes [ 56.524075][ C3] cdc_wdm 6-1:1.0: nonzero urb status received: -71 [ 56.526062][ C3] cdc_wdm 6-1:1.0: wdm_int_callback - 0 bytes [ 56.528403][ C3] cdc_wdm 6-1:1.0: nonzero urb status received: -71 [ 56.530448][ C3] cdc_wdm 6-1:1.0: wdm_int_callback - 0 bytes [ 56.533980][ T59] usb 6-1: USB disconnect, device number 2 [ 56.535940][ C3] cdc_wdm 6-1:1.0: wdm_int_callback - usb_submit_urb failed with result -19 [ 56.709171][ T40] audit: type=1400 audit(1753673364.665:212): avc: denied { read } for pid=6160 comm="syz.2.39" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 56.846100][ T6166] netlink: 14 bytes leftover after parsing attributes in process `syz.3.40'. [ 56.879326][ T40] audit: type=1400 audit(1753673364.835:213): avc: denied { map } for pid=6167 comm="syz.3.41" path="socket:[9976]" dev="sockfs" ino=9976 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 56.935238][ T40] audit: type=1400 audit(1753673364.885:214): avc: denied { read write } for pid=6167 comm="syz.3.41" name="snapshot" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 56.993922][ T6172] Option 'EubȗeTAl w@uŢ* lmw:)w [ 56.993922][ T6172] B' to dns_resolver key: bad/missing value [ 57.016436][ T6173] netlink: 8 bytes leftover after parsing attributes in process `syz.2.42'. [ 57.728313][ T6181] netlink: 'syz.3.44': attribute type 10 has an invalid length. [ 57.734037][ T6181] hsr_slave_0: left promiscuous mode [ 57.739196][ T6181] hsr_slave_1: left promiscuous mode [ 57.756076][ T5949] Bluetooth: hci1: command tx timeout [ 57.757819][ T5949] Bluetooth: hci2: command tx timeout [ 57.758184][ T5956] Bluetooth: hci3: command tx timeout [ 57.759522][ T63] Bluetooth: hci0: command tx timeout [ 57.940985][ T6190] binder: 6188:6190 ioctl 40096101 200000000f40 returned -22 [ 58.858943][ T6208] netlink: 24 bytes leftover after parsing attributes in process `syz.1.51'. [ 58.942351][ T6217] mmap: syz.2.55 (6217) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 58.974566][ T6219] netlink: 40 bytes leftover after parsing attributes in process `syz.2.56'. [ 58.988141][ T6214] netlink: 172 bytes leftover after parsing attributes in process `syz.3.54'. [ 59.044187][ T6225] hpfs: hpfs_map_sector(): read error [ 59.245438][ T6016] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 59.290963][ T6232] syz.3.59: attempt to access beyond end of device [ 59.290963][ T6232] nbd3: rw=4096, sector=0, nr_sectors = 1 limit=0 [ 59.296259][ T6232] XFS (nbd3): SB validate failed with error -5. [ 59.405478][ T6016] usb 6-1: Using ep0 maxpacket: 32 [ 59.410494][ T6016] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 59.413888][ T6016] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 59.417810][ T6016] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 59.421085][ T6016] usb 6-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 59.425131][ T6016] usb 6-1: New USB device found, idVendor=03f0, idProduct=6c17, bcdDevice= 0.40 [ 59.428663][ T6016] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 59.432837][ T6016] usb 6-1: config 0 descriptor?? [ 59.437811][ T6223] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 59.627141][ T6251] sctp: [Deprecated]: syz.3.64 (pid 6251) Use of struct sctp_assoc_value in delayed_ack socket option. [ 59.627141][ T6251] Use struct sctp_sack_info instead [ 59.644834][ T6016] usblp 6-1:0.0: usblp0: USB Bidirectional printer dev 3 if 0 alt 0 proto 3 vid 0x03F0 pid 0x6C17 [ 59.661259][ T6002] usb 6-1: USB disconnect, device number 3 [ 59.679560][ T6002] usblp0: removed [ 59.835706][ T5949] Bluetooth: hci2: command tx timeout [ 59.836760][ T63] Bluetooth: hci0: command tx timeout [ 59.845539][ T63] Bluetooth: hci3: command tx timeout [ 59.915160][ T6263] infiniband syz!: set active [ 59.917873][ T6263] infiniband syz!: added team_slave_0 [ 59.941091][ T6263] RDS/IB: syz!: added [ 59.942624][ T6263] smc: adding ib device syz! with port count 1 [ 59.945022][ T6263] smc: ib device syz! port 1 has pnetid [ 60.013366][ T6274] netlink: 12 bytes leftover after parsing attributes in process `syz.2.71'. [ 60.035558][ T6002] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 60.185603][ T6002] usb 6-1: Using ep0 maxpacket: 8 [ 60.189466][ T6002] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 60.194115][ T6002] usb 6-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 60.199630][ T6002] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 60.206396][ T6002] usb 6-1: config 0 descriptor?? [ 60.423833][ T6281] hugetlbfs: Unknown parameter 'nr_i tdes' [ 60.430954][ T6002] iowarrior 6-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 60.451738][ T6002] usb 6-1: USB disconnect, device number 4 [ 60.509038][ T6283] netlink: 12 bytes leftover after parsing attributes in process `syz.1.74'. [ 60.512955][ T6284] netlink: 12 bytes leftover after parsing attributes in process `syz.1.74'. [ 60.638493][ T6310] netlink: 'syz.2.80': attribute type 5 has an invalid length. [ 60.742509][ T6329] warning: `syz.1.86' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 60.787136][ T6326] libceph: resolve ' [ 60.787136][ T6326] -&fYǝa2i [ 60.787136][ T6326] .?&*&' (ret=-3): failed [ 61.226067][ T40] kauditd_printk_skb: 97 callbacks suppressed [ 61.226078][ T40] audit: type=1400 audit(1753673369.185:312): avc: denied { create } for pid=6347 comm="syz.3.91" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 61.234380][ T40] audit: type=1400 audit(1753673369.185:313): avc: denied { bind } for pid=6347 comm="syz.3.91" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 61.240698][ T40] audit: type=1400 audit(1753673369.185:314): avc: denied { name_bind } for pid=6347 comm="syz.3.91" src=28196 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=icmp_socket permissive=1 [ 61.247684][ T40] audit: type=1400 audit(1753673369.185:315): avc: denied { node_bind } for pid=6347 comm="syz.3.91" src=28196 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=icmp_socket permissive=1 [ 61.675613][ T6352] netlink: 20 bytes leftover after parsing attributes in process `syz.1.92'. [ 61.774512][ T40] audit: type=1400 audit(1753673369.725:316): avc: denied { unmount } for pid=5960 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 61.803552][ T40] audit: type=1400 audit(1753673369.755:317): avc: denied { setopt } for pid=6359 comm="syz.1.95" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 61.841203][ T40] audit: type=1400 audit(1753673369.795:318): avc: denied { create } for pid=6364 comm="syz.1.96" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 61.841644][ T6365] netlink: 'syz.1.96': attribute type 10 has an invalid length. [ 61.848495][ T40] audit: type=1400 audit(1753673369.795:319): avc: denied { setopt } for pid=6364 comm="syz.1.96" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 61.858011][ T6365] hsr_slave_0: left promiscuous mode [ 61.860917][ T6365] hsr_slave_1: left promiscuous mode [ 61.862680][ T6370] netlink: 24 bytes leftover after parsing attributes in process `syz.3.97'. [ 61.967753][ T40] audit: type=1400 audit(1753673369.925:320): avc: denied { mount } for pid=6372 comm="syz.3.98" name="/" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 62.021191][ T40] audit: type=1400 audit(1753673369.975:321): avc: denied { execute } for pid=6372 comm="syz.3.98" path=2F6D656D66643A0B656DDA995B52404DFCFE9B232AFF202864656C6574656429 dev="tmpfs" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 62.243864][ T6384] netlink: 76 bytes leftover after parsing attributes in process `syz.1.102'. [ 62.610322][ T6397] netlink: 24 bytes leftover after parsing attributes in process `syz.3.106'. [ 62.834154][ T6411] hugetlbfs: Bad value '?' for mount option 'nr_inodes' [ 62.834154][ T6411] [ 62.857803][ T6409] binder: 6406:6409 unknown command 393220 [ 62.860295][ T6409] binder: 6406:6409 ioctl c0306201 200000000080 returned -22 [ 62.863972][ T6409] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 62.863972][ T6409] The task syz.1.109 (6409) triggered the difference, watch for misbehavior. [ 63.642103][ T6420] netlink: 24 bytes leftover after parsing attributes in process `syz.1.113'. [ 63.656449][ T6417] netlink: 8 bytes leftover after parsing attributes in process `syz.2.111'. [ 63.875470][ T24] usb 8-1: new high-speed USB device number 2 using dummy_hcd [ 63.907944][ T6441] capability: warning: `syz.2.119' uses deprecated v2 capabilities in a way that may be insecure [ 64.007896][ T6455] syzkaller0: entered allmulticast mode [ 64.016917][ T6456] comedi comedi3: comedi_config --init_data is deprecated [ 64.019254][ T6455] comedi comedi3: comedi_config --init_data is deprecated [ 64.023138][ T6454] syzkaller0: left allmulticast mode [ 64.036701][ T24] usb 8-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 64.039371][ T24] usb 8-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 64.042558][ T24] usb 8-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 64.045718][ T24] usb 8-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 55, changing to 9 [ 64.049107][ T24] usb 8-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8496, setting to 1024 [ 64.055128][ T24] usb 8-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 64.058047][ T24] usb 8-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 64.060540][ T24] usb 8-1: Product: syz [ 64.061849][ T24] usb 8-1: Manufacturer: syz [ 64.069325][ T24] cdc_wdm 8-1:1.0: skipping garbage [ 64.070931][ T24] cdc_wdm 8-1:1.0: skipping garbage [ 64.073888][ T24] cdc_wdm 8-1:1.0: cdc-wdm0: USB WDM device [ 64.076000][ T24] cdc_wdm 8-1:1.0: Unknown control protocol [ 64.167979][ T6468] gfs2: gfs2 mount does not exist [ 64.207488][ T6470] ieee802154 phy0 wpan0: encryption failed: -22 [ 64.220980][ T6472] netlink: 'syz.1.131': attribute type 39 has an invalid length. [ 64.270260][ T6418] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 64.273360][ T6418] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 64.280285][ T6418] netlink: 'syz.3.112': attribute type 2 has an invalid length. [ 64.283434][ T6418] netlink: 244 bytes leftover after parsing attributes in process `syz.3.112'. [ 64.293218][ C2] wdm_int_callback: 8 callbacks suppressed [ 64.293229][ C2] cdc_wdm 8-1:1.0: nonzero urb status received: -71 [ 64.297108][ C2] wdm_int_callback: 8 callbacks suppressed [ 64.297116][ C2] cdc_wdm 8-1:1.0: wdm_int_callback - 0 bytes [ 64.301474][ C2] cdc_wdm 8-1:1.0: nonzero urb status received: -71 [ 64.303510][ C2] cdc_wdm 8-1:1.0: wdm_int_callback - 0 bytes [ 64.305886][ C2] cdc_wdm 8-1:1.0: nonzero urb status received: -71 [ 64.307015][ T6477] tmpfs: Invalid uid '0x00000000ffffffff' [ 64.307565][ T6016] usb 8-1: USB disconnect, device number 2 [ 64.307908][ C2] cdc_wdm 8-1:1.0: wdm_int_callback - 0 bytes [ 64.310211][ T6477] netlink: 'syz.1.133': attribute type 21 has an invalid length. [ 64.311591][ C2] cdc_wdm 8-1:1.0: wdm_int_callback - usb_submit_urb failed with result -19 [ 64.313580][ T6477] netlink: 132 bytes leftover after parsing attributes in process `syz.1.133'. [ 64.360640][ T6483] Zero length message leads to an empty skb [ 64.369879][ T6485] loop6: detected capacity change from 0 to 63 [ 64.378671][ T6485] Buffer I/O error on dev loop6, logical block 0, async page read [ 64.382162][ T6485] Buffer I/O error on dev loop6, logical block 1, async page read [ 64.387082][ T6485] Buffer I/O error on dev loop6, logical block 2, async page read [ 64.390433][ T6485] Buffer I/O error on dev loop6, logical block 3, async page read [ 64.394004][ T5965] Buffer I/O error on dev loop6, logical block 0, async page read [ 64.397573][ T5965] Buffer I/O error on dev loop6, logical block 1, async page read [ 64.400169][ T5965] Buffer I/O error on dev loop6, logical block 2, async page read [ 64.402605][ T5965] Buffer I/O error on dev loop6, logical block 3, async page read [ 64.405849][ T5965] Buffer I/O error on dev loop6, logical block 0, async page read [ 64.408377][ T5965] Buffer I/O error on dev loop6, logical block 1, async page read [ 64.506008][ T6490] tipc: Started in network mode [ 64.508098][ T6490] tipc: Node identity c60fc2e0e30f, cluster identity 4711 [ 64.510386][ T6490] tipc: Enabled bearer , priority 0 [ 64.510452][ T6416] delete_channel: no stack [ 64.513129][ T6490] syzkaller0: entered promiscuous mode [ 64.516377][ T6490] syzkaller0: entered allmulticast mode [ 64.930190][ T6505] syz.2.142: attempt to access beyond end of device [ 64.930190][ T6505] nbd2: rw=4096, sector=0, nr_sectors = 1 limit=0 [ 64.935848][ T6505] XFS (nbd2): SB validate failed with error -5. [ 65.083009][ T6530] loop6: detected capacity change from 0 to 524287999 [ 65.104022][ T6537] i801_smbus 0000:00:1f.3: Illegal SMBus block read size 0 [ 65.118576][ T6540] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6540 comm=syz.0.145 [ 65.123172][ T6540] netlink: 4 bytes leftover after parsing attributes in process `syz.0.145'. [ 65.131834][ T6542] /dev/nullb0: Can't open blockdev [ 65.211729][ T6545] evm: overlay not supported [ 65.271754][ T6556] netlink: 'syz.2.153': attribute type 28 has an invalid length. [ 65.324185][ T6559] netlink: 8 bytes leftover after parsing attributes in process `syz.2.155'. [ 65.642771][ T6034] tipc: Node number set to 620806880 [ 65.736515][ T6573] netlink: 'syz.1.158': attribute type 21 has an invalid length. [ 65.895483][ T59] usb 7-1: new high-speed USB device number 2 using dummy_hcd [ 65.997989][ T61] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 66.027874][ T6580] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 66.037420][ T59] usb 7-1: device descriptor read/64, error -71 [ 66.149980][ T61] usb 6-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 66.153939][ T61] usb 6-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 66.157521][ T61] usb 6-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 66.160795][ T61] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 66.171007][ T6569] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 66.178309][ T61] usb 6-1: Quirk or no altset; falling back to MIDI 1.0 [ 66.295493][ T59] usb 7-1: new high-speed USB device number 3 using dummy_hcd [ 66.305469][ T24] usb 8-1: new high-speed USB device number 3 using dummy_hcd [ 66.385439][ T40] kauditd_printk_skb: 46 callbacks suppressed [ 66.385453][ T40] audit: type=1400 audit(1753673374.335:368): avc: denied { connect } for pid=6568 comm="syz.1.158" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 66.395292][ T40] audit: type=1400 audit(1753673374.335:369): avc: denied { write } for pid=6568 comm="syz.1.158" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 66.425546][ T59] usb 7-1: device descriptor read/64, error -71 [ 66.451173][ T6002] usb 6-1: USB disconnect, device number 5 [ 66.471209][ T24] usb 8-1: too many configurations: 9, using maximum allowed: 8 [ 66.478220][ T24] usb 8-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 66.481664][ T24] usb 8-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 66.490452][ T24] usb 8-1: config 0 interface 0 altsetting 2 endpoint 0x8D has invalid maxpacket 33926, setting to 1024 [ 66.494827][ T24] usb 8-1: config 0 interface 0 has no altsetting 0 [ 66.500073][ T24] usb 8-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 66.503824][ T24] usb 8-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 66.508158][ T24] usb 8-1: config 0 interface 0 altsetting 2 endpoint 0x8D has invalid maxpacket 33926, setting to 1024 [ 66.511913][ T24] usb 8-1: config 0 interface 0 has no altsetting 0 [ 66.515791][ T24] usb 8-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 66.519326][ T24] usb 8-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 66.523233][ T24] usb 8-1: config 0 interface 0 altsetting 2 endpoint 0x8D has invalid maxpacket 33926, setting to 1024 [ 66.528514][ T24] usb 8-1: config 0 interface 0 has no altsetting 0 [ 66.532182][ T24] usb 8-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 66.535123][ T24] usb 8-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 66.539270][ T24] usb 8-1: config 0 interface 0 altsetting 2 endpoint 0x8D has invalid maxpacket 33926, setting to 1024 [ 66.542854][ T24] usb 8-1: config 0 interface 0 has no altsetting 0 [ 66.546258][ T59] usb usb7-port1: attempt power cycle [ 66.546985][ T24] usb 8-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 66.550756][ T24] usb 8-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 66.554466][ T24] usb 8-1: config 0 interface 0 altsetting 2 endpoint 0x8D has invalid maxpacket 33926, setting to 1024 [ 66.558848][ T24] usb 8-1: config 0 interface 0 has no altsetting 0 [ 66.561722][ T24] usb 8-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 66.564477][ T24] usb 8-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 66.567907][ T24] usb 8-1: config 0 interface 0 altsetting 2 endpoint 0x8D has invalid maxpacket 33926, setting to 1024 [ 66.571881][ T24] usb 8-1: config 0 interface 0 has no altsetting 0 [ 66.575888][ T24] usb 8-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 66.579490][ T24] usb 8-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 66.583825][ T24] usb 8-1: config 0 interface 0 altsetting 2 endpoint 0x8D has invalid maxpacket 33926, setting to 1024 [ 66.588318][ T24] usb 8-1: config 0 interface 0 has no altsetting 0 [ 66.591846][ T24] usb 8-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 66.595543][ T24] usb 8-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 66.598883][ T24] usb 8-1: config 0 interface 0 altsetting 2 endpoint 0x8D has invalid maxpacket 33926, setting to 1024 [ 66.602333][ T24] usb 8-1: config 0 interface 0 has no altsetting 0 [ 66.606098][ T24] usb 8-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 66.608929][ T24] usb 8-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 66.611522][ T24] usb 8-1: Product: syz [ 66.612889][ T24] usb 8-1: Manufacturer: syz [ 66.614664][ T24] usb 8-1: SerialNumber: syz [ 66.619608][ T24] usb 8-1: config 0 descriptor?? [ 66.622369][ T6582] raw-gadget.2 gadget.3: fail, usb_ep_enable returned -22 [ 66.664145][ T24] yurex 8-1:0.0: USB YUREX device now attached to Yurex #0 [ 66.753899][ T6585] syz.0.163 (6585): drop_caches: 2 [ 66.830068][ T40] audit: type=1400 audit(1753673374.785:370): avc: denied { name_bind } for pid=6581 comm="syz.3.162" src=511 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=udp_socket permissive=1 [ 66.885588][ T59] usb 7-1: new high-speed USB device number 4 using dummy_hcd [ 66.908832][ T59] usb 7-1: device descriptor read/8, error -71 [ 67.038259][ T5949] Bluetooth: hci3: command 0x0406 tx timeout [ 67.138488][ T6606] __nla_validate_parse: 1 callbacks suppressed [ 67.138503][ T6606] netlink: 8 bytes leftover after parsing attributes in process `syz.0.166'. [ 67.143298][ T6606] netlink: 12 bytes leftover after parsing attributes in process `syz.0.166'. [ 67.146267][ T6606] netlink: 'syz.0.166': attribute type 18 has an invalid length. [ 67.179130][ T59] usb 7-1: new high-speed USB device number 5 using dummy_hcd [ 67.207114][ T59] usb 7-1: device descriptor read/8, error -71 [ 67.219947][ T40] audit: type=1400 audit(1753673375.175:371): avc: denied { ioctl } for pid=6612 comm="syz.1.169" path="socket:[11952]" dev="sockfs" ino=11952 ioctlcmd=0x48d3 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 67.263562][ T6615] netlink: 'syz.1.170': attribute type 10 has an invalid length. [ 67.277083][ T6615] 8021q: adding VLAN 0 to HW filter on device bond0 [ 67.280491][ T6615] team0: Port device bond0 added [ 67.288561][ T40] audit: type=1400 audit(1753673375.235:372): avc: denied { bind } for pid=6614 comm="syz.1.170" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 67.295661][ T40] audit: type=1400 audit(1753673375.245:373): avc: denied { listen } for pid=6614 comm="syz.1.170" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 67.301863][ T40] audit: type=1400 audit(1753673375.245:374): avc: denied { accept } for pid=6614 comm="syz.1.170" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 67.316240][ T59] usb usb7-port1: unable to enumerate USB device [ 67.425894][ T6002] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 67.578565][ T6002] usb 5-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 67.582709][ T6002] usb 5-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 67.589072][ T6002] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 67.593625][ T6002] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 55, changing to 9 [ 67.598563][ T6002] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8496, setting to 1024 [ 67.604718][ T6002] usb 5-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 67.608742][ T6002] usb 5-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 67.611957][ T6002] usb 5-1: Product: syz [ 67.613676][ T6002] usb 5-1: Manufacturer: syz [ 67.621733][ T6002] cdc_wdm 5-1:1.0: skipping garbage [ 67.623879][ T6002] cdc_wdm 5-1:1.0: skipping garbage [ 67.628753][ T6002] cdc_wdm 5-1:1.0: cdc-wdm1: USB WDM device [ 67.634743][ T6002] cdc_wdm 5-1:1.0: Unknown control protocol [ 67.821083][ T6631] syz.1.175: attempt to access beyond end of device [ 67.821083][ T6631] nbd1: rw=4096, sector=0, nr_sectors = 1 limit=0 [ 67.825064][ T6631] XFS (nbd1): SB validate failed with error -5. [ 67.830635][ T59] usb 5-1: USB disconnect, device number 3 [ 67.849740][ T6631] netlink: 8 bytes leftover after parsing attributes in process `syz.1.175'. [ 68.094910][ T40] audit: type=1326 audit(1753673376.045:375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6650 comm="syz.1.180" exe="/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f2b2178e9a9 code=0x0 [ 68.148080][ T40] audit: type=1400 audit(1753673376.105:376): avc: denied { mounton } for pid=6650 comm="syz.1.180" path="/proc/220/task/221/net/netfilter" dev="proc" ino=4026532892 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=dir permissive=1 [ 68.508496][ T6654] netlink: 24 bytes leftover after parsing attributes in process `syz.2.181'. [ 68.564227][ T40] audit: type=1400 audit(1753673376.515:377): avc: denied { read } for pid=6655 comm="syz.0.182" name="nvram" dev="devtmpfs" ino=631 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 68.605585][ T6662] vcan0: tx drop: invalid sa for name 0x0000000000000002 [ 68.663360][ T6663] Bluetooth: MGMT ver 1.23 [ 68.821043][ T6669] netlink: 248 bytes leftover after parsing attributes in process `syz.2.185'. [ 68.908974][ T6676] netlink: 12 bytes leftover after parsing attributes in process `syz.2.186'. [ 68.922372][ T6676] 8021q: adding VLAN 0 to HW filter on device bond1 [ 68.959396][ T6682] tipc: Enabling of bearer rejected, already enabled [ 69.068997][ T6682] tipc: Resetting bearer [ 69.101862][ T6698] SELinux: security_context_str_to_sid (5] S9q#) failed with errno=-22 [ 69.130544][ T10] usb 8-1: USB disconnect, device number 3 [ 69.141023][ T10] yurex 8-1:0.0: USB YUREX #0 now disconnected [ 69.143917][ T6698] JFS: charset not found [ 69.179157][ T6705] netlink: 24 bytes leftover after parsing attributes in process `syz.2.193'. [ 69.220360][ T6709] xt_time: unknown flags 0xb4 [ 69.242217][ T6708] 9pnet_fd: Insufficient options for proto=fd [ 69.375587][ T29] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 69.468046][ T6722] netlink: 52 bytes leftover after parsing attributes in process `syz.0.197'. [ 69.474564][ T6722] netlink: 16 bytes leftover after parsing attributes in process `syz.0.197'. [ 69.484403][ T6722] netlink: 52 bytes leftover after parsing attributes in process `syz.0.197'. [ 69.527145][ T29] usb 6-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 69.530777][ T29] usb 6-1: config 1 has an invalid descriptor of length 55, skipping remainder of the config [ 69.534946][ T29] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 69.538062][ T29] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 55, changing to 9 [ 69.542094][ T29] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 8496, setting to 1024 [ 69.549572][ T29] usb 6-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 69.553474][ T29] usb 6-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 69.558934][ T29] usb 6-1: Product: syz [ 69.561983][ T29] usb 6-1: Manufacturer: syz [ 69.568408][ T29] cdc_wdm 6-1:1.0: skipping garbage [ 69.570560][ T29] cdc_wdm 6-1:1.0: skipping garbage [ 69.575078][ T29] cdc_wdm 6-1:1.0: cdc-wdm0: USB WDM device [ 69.577548][ T29] cdc_wdm 6-1:1.0: Unknown control protocol [ 69.775110][ C1] cdc_wdm 6-1:1.0: nonzero urb status received: -71 [ 69.777930][ C1] cdc_wdm 6-1:1.0: wdm_int_callback - 0 bytes [ 69.780666][ C1] cdc_wdm 6-1:1.0: nonzero urb status received: -71 [ 69.783421][ C1] cdc_wdm 6-1:1.0: wdm_int_callback - 0 bytes [ 69.786289][ C1] cdc_wdm 6-1:1.0: nonzero urb status received: -71 [ 69.789091][ C1] cdc_wdm 6-1:1.0: wdm_int_callback - 0 bytes [ 69.791973][ C1] cdc_wdm 6-1:1.0: nonzero urb status received: -71 [ 69.794798][ C1] cdc_wdm 6-1:1.0: wdm_int_callback - 0 bytes [ 69.797609][ C1] cdc_wdm 6-1:1.0: nonzero urb status received: -71 [ 69.800540][ C1] cdc_wdm 6-1:1.0: wdm_int_callback - 0 bytes [ 69.803800][ C1] cdc_wdm 6-1:1.0: nonzero urb status received: -71 [ 69.806578][ C1] cdc_wdm 6-1:1.0: wdm_int_callback - 0 bytes [ 69.809467][ C1] cdc_wdm 6-1:1.0: nonzero urb status received: -71 [ 69.812179][ C1] cdc_wdm 6-1:1.0: wdm_int_callback - 0 bytes [ 69.815082][ C1] cdc_wdm 6-1:1.0: nonzero urb status received: -71 [ 69.817783][ C1] cdc_wdm 6-1:1.0: wdm_int_callback - 0 bytes [ 69.820486][ T29] usb 6-1: USB disconnect, device number 6 [ 69.820631][ C1] cdc_wdm 6-1:1.0: nonzero urb status received: -71 [ 69.825801][ C1] cdc_wdm 6-1:1.0: wdm_int_callback - 0 bytes [ 69.828275][ C1] cdc_wdm 6-1:1.0: wdm_int_callback - usb_submit_urb failed with result -19 [ 69.891320][ T6740] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 69.894639][ T6740] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 69.897673][ T6740] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 69.900314][ T6740] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 69.903852][ T6740] vxlan1: entered promiscuous mode [ 70.580672][ T63] Bluetooth: hci3: unexpected event for opcode 0x0c24 [ 70.614616][ T6787] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 70.619586][ T6788] 9pnet_fd: Insufficient options for proto=fd [ 70.646178][ T6790] openvswitch: netlink: Duplicate key (type 0). [ 70.861085][ T6800] bridge: RTM_NEWNEIGH bridge0 with NTF_USE is not supported [ 70.913736][ T6813] syz_tun: entered allmulticast mode [ 70.934872][ T6820] syz.1.227 uses obsolete (PF_INET,SOCK_PACKET) [ 70.982892][ T6826] netlink: 'syz.1.229': attribute type 3 has an invalid length. [ 71.129159][ T1423] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.131903][ T1423] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.744666][ T6812] syz_tun: left allmulticast mode [ 71.811772][ T40] kauditd_printk_skb: 44 callbacks suppressed [ 71.811784][ T40] audit: type=1400 audit(1753673379.765:422): avc: denied { connect } for pid=6847 comm="syz.2.235" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 71.819839][ T40] audit: type=1400 audit(1753673379.765:423): avc: denied { write } for pid=6847 comm="syz.2.235" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 71.941087][ T6854] qnx6: unable to set blocksize [ 71.950295][ T6854] team_slave_0: entered promiscuous mode [ 71.952559][ T6854] team_slave_1: entered promiscuous mode [ 71.954659][ T6854] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 72.025572][ T40] audit: type=1400 audit(1753673379.975:424): avc: denied { mount } for pid=6859 comm="syz.2.239" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 72.105428][ T40] audit: type=1400 audit(1753673380.055:425): avc: denied { wake_alarm } for pid=6861 comm="syz.2.240" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 72.164219][ T40] audit: type=1400 audit(1753673380.115:426): avc: denied { read write } for pid=6861 comm="syz.2.240" name="sg0" dev="devtmpfs" ino=721 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 72.172756][ T40] audit: type=1400 audit(1753673380.115:427): avc: denied { open } for pid=6861 comm="syz.2.240" path="/dev/sg0" dev="devtmpfs" ino=721 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 72.180573][ T40] audit: type=1400 audit(1753673380.125:428): avc: denied { ioctl } for pid=6861 comm="syz.2.240" path="/dev/sg0" dev="devtmpfs" ino=721 ioctlcmd=0x2285 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 72.940359][ T6874] netlink: 'syz.2.243': attribute type 10 has an invalid length. [ 72.944358][ T6874] macvlan0: entered promiscuous mode [ 72.947607][ T6874] macvlan0: entered allmulticast mode [ 72.956672][ T6874] veth1_vlan: entered allmulticast mode [ 72.961069][ T6874] bond0: (slave macvlan0): Enslaving as an active interface with an up link [ 73.245589][ T837] usb 7-1: new low-speed USB device number 6 using dummy_hcd [ 73.418362][ T837] usb 7-1: config 168 descriptor has 1 excess byte, ignoring [ 73.422145][ T837] usb 7-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 77, setting to 8 [ 73.426721][ T837] usb 7-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 73.431569][ T837] usb 7-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 10 [ 73.436252][ T837] usb 7-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 65535, setting to 8 [ 73.441807][ T837] usb 7-1: config 168 descriptor has 1 excess byte, ignoring [ 73.449405][ T837] usb 7-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 77, setting to 8 [ 73.453853][ T837] usb 7-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 73.458800][ T837] usb 7-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 10 [ 73.463424][ T837] usb 7-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 65535, setting to 8 [ 73.473191][ T837] usb 7-1: config 168 descriptor has 1 excess byte, ignoring [ 73.476534][ T837] usb 7-1: config 168 interface 0 altsetting 0 endpoint 0x3 has invalid maxpacket 77, setting to 8 [ 73.480936][ T837] usb 7-1: config 168 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 73.486023][ T837] usb 7-1: config 168 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 10 [ 73.490626][ T837] usb 7-1: config 168 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 65535, setting to 8 [ 73.498601][ T837] usb 7-1: string descriptor 0 read error: -22 [ 73.501347][ T837] usb 7-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 73.505148][ T837] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 73.552386][ T837] adutux 7-1:168.0: ADU100 now attached to /dev/usb/adutux0 [ 73.668530][ T40] audit: type=1400 audit(1753673381.625:429): avc: denied { read write } for pid=6887 comm="syz.3.246" name="cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 73.673743][ T6889] __nla_validate_parse: 7 callbacks suppressed [ 73.673756][ T6889] netlink: 24 bytes leftover after parsing attributes in process `syz.3.246'. [ 73.676633][ T40] audit: type=1400 audit(1753673381.625:430): avc: denied { open } for pid=6887 comm="syz.3.246" path="/dev/cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 73.679281][ T6888] netlink: 24 bytes leftover after parsing attributes in process `syz.3.246'. [ 73.719138][ T6888] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6888 comm=syz.3.246 [ 73.727234][ T6889] netlink: 12 bytes leftover after parsing attributes in process `syz.3.246'. [ 73.731240][ T6888] netlink: 12 bytes leftover after parsing attributes in process `syz.3.246'. [ 73.733142][ T61] usb 7-1: USB disconnect, device number 6 [ 73.944541][ T40] audit: type=1400 audit(1753673381.895:431): avc: denied { connect } for pid=6899 comm="syz.1.250" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 74.193598][ T6923] CIFS: No dialect specified on mount. Default has changed to a more secure dialect, SMB2.1 or later (e.g. SMB3.1.1), from CIFS (SMB1). To use the less secure SMB1 dialect to access old servers which do not support SMB3.1.1 (or even SMB3 or SMB2.1) specify vers=1.0 on mount. [ 74.203899][ T6923] CIFS: Unable to determine destination address [ 74.286657][ T6928] netlink: 'syz.3.258': attribute type 10 has an invalid length. [ 74.374400][ T6941] nvme_fabrics: missing parameter 'transport=%s' [ 74.379691][ T6941] nvme_fabrics: missing parameter 'nqn=%s' [ 74.412078][ T6948] overlay: filesystem on ./bus is read-only [ 74.412555][ T6940] nvme_fabrics: missing parameter 'transport=%s' [ 74.419962][ T6940] nvme_fabrics: missing parameter 'nqn=%s' [ 74.468558][ T63] sysfs: cannot create duplicate filename '/devices/virtual/bluetooth/hci2/hci2:201' [ 74.471777][ T63] CPU: 3 UID: 0 PID: 63 Comm: kworker/u33:0 Not tainted 6.16.0-rc7-syzkaller-00142-gb711733e89a3 #0 PREEMPT(full) [ 74.471792][ T63] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 74.471799][ T63] Workqueue: hci2 hci_rx_work [ 74.471829][ T63] Call Trace: [ 74.471833][ T63] [ 74.471838][ T63] dump_stack_lvl+0x16c/0x1f0 [ 74.471857][ T63] sysfs_warn_dup+0x7f/0xa0 [ 74.471878][ T63] sysfs_create_dir_ns+0x24b/0x2b0 [ 74.471894][ T63] ? __pfx_sysfs_create_dir_ns+0x10/0x10 [ 74.471909][ T63] ? find_held_lock+0x2b/0x80 [ 74.471927][ T63] ? do_raw_spin_unlock+0x172/0x230 [ 74.471940][ T63] kobject_add_internal+0x2c4/0x9b0 [ 74.471954][ T63] kobject_add+0x16e/0x240 [ 74.471965][ T63] ? __pfx_kobject_add+0x10/0x10 [ 74.471977][ T63] ? do_raw_spin_unlock+0x172/0x230 [ 74.471988][ T63] ? kobject_put+0xab/0x5a0 [ 74.472002][ T63] device_add+0x288/0x1a70 [ 74.472014][ T63] ? __pfx_dev_set_name+0x10/0x10 [ 74.472027][ T63] ? __pfx_device_add+0x10/0x10 [ 74.472045][ T63] ? mgmt_send_event_skb+0x2fb/0x460 [ 74.472065][ T63] hci_conn_add_sysfs+0x17e/0x230 [ 74.472077][ T63] le_conn_complete_evt+0x1075/0x1d70 [ 74.472097][ T63] ? __pfx_le_conn_complete_evt+0x10/0x10 [ 74.472113][ T63] ? hci_event_packet+0x459/0x11c0 [ 74.472133][ T63] hci_le_enh_conn_complete_evt+0x23d/0x380 [ 74.472149][ T63] ? skb_pull_data+0x166/0x210 [ 74.472167][ T63] hci_le_meta_evt+0x357/0x5e0 [ 74.472176][ T63] ? __pfx_hci_le_enh_conn_complete_evt+0x10/0x10 [ 74.472194][ T63] hci_event_packet+0x682/0x11c0 [ 74.472209][ T63] ? __pfx_hci_le_meta_evt+0x10/0x10 [ 74.472219][ T63] ? __pfx_hci_event_packet+0x10/0x10 [ 74.472236][ T63] ? kcov_remote_start+0x3c9/0x6d0 [ 74.472247][ T63] ? lockdep_hardirqs_on+0x7c/0x110 [ 74.472265][ T63] hci_rx_work+0x2c5/0x16b0 [ 74.472275][ T63] ? rcu_is_watching+0x12/0xc0 [ 74.472289][ T63] process_one_work+0x9cc/0x1b70 [ 74.472306][ T63] ? __pfx_process_one_work+0x10/0x10 [ 74.472320][ T63] ? assign_work+0x1a0/0x250 [ 74.472331][ T63] worker_thread+0x6c8/0xf10 [ 74.472348][ T63] ? __pfx_worker_thread+0x10/0x10 [ 74.472369][ T63] kthread+0x3c2/0x780 [ 74.472379][ T63] ? __pfx_kthread+0x10/0x10 [ 74.472389][ T63] ? rcu_is_watching+0x12/0xc0 [ 74.472401][ T63] ? __pfx_kthread+0x10/0x10 [ 74.472411][ T63] ret_from_fork+0x5d4/0x6f0 [ 74.472426][ T63] ? __pfx_kthread+0x10/0x10 [ 74.472436][ T63] ret_from_fork_asm+0x1a/0x30 [ 74.472454][ T63] [ 74.472467][ T63] kobject: kobject_add_internal failed for hci2:201 with -EEXIST, don't try to register things with the same name in the same directory. [ 74.573222][ T63] Bluetooth: hci2: failed to register connection device [ 74.628784][ T6956] bridge0: port 3(syz_tun) entered blocking state [ 74.631981][ T6956] bridge0: port 3(syz_tun) entered disabled state [ 74.635004][ T6956] syz_tun: entered allmulticast mode [ 74.639058][ T6956] syz_tun: entered promiscuous mode [ 74.642003][ T6956] bridge0: port 3(syz_tun) entered blocking state [ 74.646002][ T6956] bridge0: port 3(syz_tun) entered forwarding state [ 74.702302][ T6958] overlay: Unknown parameter 'mask' [ 74.973585][ T6972] 8021q: adding VLAN 0 to HW filter on device bond1 [ 75.016409][ T6976] i801_smbus 0000:00:1f.3: Illegal SMBus block read size 0 [ 75.163364][ T6990] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6990 comm=syz.3.276 [ 75.172995][ T6990] netlink: 'syz.3.276': attribute type 1 has an invalid length. [ 75.208103][ T6990] bond2: (slave bridge1): making interface the new active one [ 75.210772][ T6990] bond2: (slave bridge1): Enslaving as an active interface with an up link [ 75.213650][ T6990] netlink: 'syz.3.276': attribute type 1 has an invalid length. [ 75.219152][ T6990] netlink: 228 bytes leftover after parsing attributes in process `syz.3.276'. [ 75.222874][ T6990] comedi comedi3: driver 'ni_daq_700' does not support attach using comedi_config [ 75.228364][ T6993] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6993 comm=syz.3.276 [ 75.270251][ T6997] e1000 0000:00:06.0 eth0: Unsupported Speed/Duplex configuration [ 75.305477][ T34] usb 7-1: new high-speed USB device number 7 using dummy_hcd [ 75.456559][ T34] usb 7-1: Using ep0 maxpacket: 32 [ 75.460659][ T34] usb 7-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 75.463957][ T34] usb 7-1: config 0 interface 0 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 75.468280][ T34] usb 7-1: config 0 interface 0 has no altsetting 0 [ 75.470356][ T34] usb 7-1: New USB device found, idVendor=0458, idProduct=5011, bcdDevice= 0.00 [ 75.473157][ T34] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 75.477109][ T34] usb 7-1: config 0 descriptor?? [ 75.501894][ T7002] F2FS-fs (nullb0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 75.505158][ T7002] F2FS-fs (nullb0): Can't find valid F2FS filesystem in 1th superblock [ 75.508997][ T7002] F2FS-fs (nullb0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 75.512138][ T7002] F2FS-fs (nullb0): Can't find valid F2FS filesystem in 2th superblock [ 75.850534][ T7019] netlink: 4 bytes leftover after parsing attributes in process `syz.3.284'. [ 75.890725][ T7024] genirq: Flags mismatch irq 31. 00200000 (comedi_parport) vs. 00200000 (virtio0-cursor) [ 75.938187][ T7026] ieee802154 phy0 wpan0: encryption failed: -22 [ 76.276509][ T10] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 76.384299][ T7043] capability: warning: `syz.2.272' uses 32-bit capabilities (legacy support in use) [ 76.405472][ T10] usb 5-1: device descriptor read/64, error -71 [ 76.645554][ T10] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 76.785643][ T10] usb 5-1: device descriptor read/64, error -71 [ 76.895726][ T10] usb usb5-port1: attempt power cycle [ 77.139651][ T40] kauditd_printk_skb: 20 callbacks suppressed [ 77.139661][ T40] audit: type=1400 audit(1753673385.095:452): avc: denied { associate } for pid=7044 comm="syz.3.291" name="file0" scontext=root:object_r:unlabeled_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 77.149699][ T40] audit: type=1400 audit(1753673385.105:453): avc: denied { remove_name } for pid=7044 comm="syz.3.291" name="file0" dev="9p" ino=35913937 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 77.157645][ T40] audit: type=1400 audit(1753673385.105:454): avc: denied { unlink } for pid=7044 comm="syz.3.291" name="file0" dev="9p" ino=35913937 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 77.235552][ T10] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 77.255934][ T10] usb 5-1: device descriptor read/8, error -71 [ 77.495468][ T10] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 77.516002][ T10] usb 5-1: device descriptor read/8, error -71 [ 77.625741][ T10] usb usb5-port1: unable to enumerate USB device [ 78.064882][ T29] usb 7-1: USB disconnect, device number 7 [ 78.131311][ T7056] netlink: 144 bytes leftover after parsing attributes in process `syz.1.296'. [ 78.286811][ T7061] cdrom: dropping to single frame dma [ 78.357863][ T7081] netlink: 'syz.3.298': attribute type 39 has an invalid length. [ 78.445495][ T40] audit: type=1400 audit(1753673386.395:455): avc: denied { shutdown } for pid=7082 comm="syz.2.303" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 78.526471][ T40] audit: type=1400 audit(1753673386.485:456): avc: denied { ioctl } for pid=7079 comm="syz.1.302" path="socket:[14450]" dev="sockfs" ino=14450 ioctlcmd=0x8983 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 78.646005][ T63] Bluetooth: hci0: Controller not accepting commands anymore: ncmd = 0 [ 78.650983][ T63] Bluetooth: hci0: Injecting HCI hardware error event [ 78.655750][ T63] Bluetooth: hci0: hardware error 0x00 [ 78.670748][ T40] audit: type=1400 audit(1753673386.625:457): avc: denied { write } for pid=7095 comm="syz.2.305" name="rtc0" dev="devtmpfs" ino=944 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 78.681154][ T40] audit: type=1400 audit(1753673386.635:458): avc: denied { ioctl } for pid=7095 comm="syz.2.305" path="/dev/rtc0" dev="devtmpfs" ino=944 ioctlcmd=0x7014 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 78.754831][ T7098] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 78.941359][ T40] audit: type=1400 audit(1753673386.895:459): avc: denied { execute_no_trans } for pid=7109 comm="syz.3.310" path="/77/file2" dev="tmpfs" ino=438 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 78.995789][ T6033] usb 7-1: new high-speed USB device number 8 using dummy_hcd [ 78.996026][ T7112] netlink: 12 bytes leftover after parsing attributes in process `syz.3.311'. [ 79.067485][ T40] audit: type=1400 audit(1753673387.015:460): avc: denied { load_policy } for pid=7118 comm="syz.3.313" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 79.068685][ T7120] ------------[ cut here ]------------ [ 79.078113][ T7120] WARNING: CPU: 0 PID: 7120 at mm/page_alloc.c:4935 __alloc_frozen_pages_noprof+0x30b/0x23f0 [ 79.082323][ T7120] Modules linked in: [ 79.085111][ T7120] CPU: 0 UID: 0 PID: 7120 Comm: syz.3.313 Not tainted 6.16.0-rc7-syzkaller-00142-gb711733e89a3 #0 PREEMPT(full) [ 79.090528][ T7120] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 79.094959][ T7120] RIP: 0010:__alloc_frozen_pages_noprof+0x30b/0x23f0 [ 79.097808][ T7120] Code: f0 5b 5d 41 5c 41 5d 41 5e 41 5f c3 cc cc cc cc 83 fe 0a 0f 86 0a fe ff ff 80 3d 9d 46 7d 0e 00 75 0b c6 05 94 46 7d 0e 01 90 <0f> 0b 90 45 31 f6 eb 81 4d 85 f6 74 22 44 89 fa 89 ee 4c 89 f7 e8 [ 79.105897][ T7120] RSP: 0018:ffffc90003fe74f8 EFLAGS: 00010246 [ 79.108392][ T7120] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 79.111612][ T7120] RDX: 0000000000000000 RSI: 0000000000000015 RDI: 0000000000040dc0 [ 79.114921][ T7120] RBP: 0000000200000000 R08: 0000000000000005 R09: 0000000000000000 [ 79.118336][ T7120] R10: 0000000040000000 R11: 0000000000000001 R12: 0000000000000015 [ 79.121629][ T7120] R13: 1ffff920007fceb4 R14: 0000000200000000 R15: 0000000000000015 [ 79.124962][ T7120] FS: 00007fc2cbfd56c0(0000) GS:ffff8880d6720000(0000) knlGS:0000000000000000 [ 79.128756][ T7120] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 79.131533][ T7120] CR2: 0000200000004000 CR3: 000000003268b000 CR4: 0000000000352ef0 [ 79.134880][ T7120] Call Trace: [ 79.136429][ T7120] [ 79.137721][ T7120] ? __pfx___alloc_frozen_pages_noprof+0x10/0x10 [ 79.140418][ T7120] ? rcu_is_watching+0x12/0xc0 [ 79.142451][ T7120] ? trace_kmem_cache_alloc+0x28/0xc0 [ 79.144729][ T7120] ? kmem_cache_alloc_noprof+0x21e/0x3b0 [ 79.147388][ T7120] ? hashtab_init+0x1b1/0x290 [ 79.149423][ T7120] __alloc_pages_noprof+0xb/0x1b0 [ 79.152161][ T7120] ___kmalloc_large_node+0x84/0x1e0 [ 79.154379][ T7120] ? hashtab_init+0x1b1/0x290 [ 79.156948][ T7120] __kmalloc_large_node_noprof+0x1c/0x70 [ 79.159326][ T7120] ? __pfx_ebitmap_read+0x10/0x10 [ 79.161466][ T7120] __kmalloc_noprof.cold+0xc/0x61 [ 79.163616][ T7120] hashtab_init+0x1b1/0x290 [ 79.165665][ T7120] ? __asan_memcpy+0x3c/0x60 [ 79.167646][ T7120] policydb_read+0x7b4/0x3220 [ 79.169661][ T7120] ? __pfx_policydb_read+0x10/0x10 [ 79.171858][ T7120] security_load_policy+0x15c/0x12c0 [ 79.174131][ T7120] ? irqentry_exit+0x3b/0x90 [ 79.176286][ T7120] ? __pfx_security_load_policy+0x10/0x10 [ 79.178717][ T7120] ? _copy_from_user+0x93/0xd0 [ 79.180766][ T7120] sel_write_load+0x332/0x1bd0 [ 79.182804][ T7120] ? _raw_spin_unlock_irqrestore+0x52/0x80 [ 79.185253][ T7120] ? __lock_acquire+0xb8a/0x1c90 [ 79.187427][ T7120] ? __pfx_sel_write_load+0x10/0x10 [ 79.189611][ T7120] ? __pfx_sel_write_load+0x10/0x10 [ 79.191821][ T7120] vfs_write+0x2a0/0x1150 [ 79.193688][ T7120] ? __pfx___mutex_lock+0x10/0x10 [ 79.195988][ T7120] ? __pfx_vfs_write+0x10/0x10 [ 79.198029][ T7120] ? __fget_files+0x20e/0x3c0 [ 79.200028][ T7120] ksys_write+0x12a/0x250 [ 79.201874][ T7120] ? __pfx_ksys_write+0x10/0x10 [ 79.203973][ T7120] do_syscall_64+0xcd/0x4c0 [ 79.205940][ T7120] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 79.208416][ T7120] RIP: 0033:0x7fc2ce18e9a9 [ 79.210299][ T7120] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 79.218316][ T7120] RSP: 002b:00007fc2cbfd5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 79.221843][ T7120] RAX: ffffffffffffffda RBX: 00007fc2ce3b6080 RCX: 00007fc2ce18e9a9 [ 79.225125][ T7120] RDX: 00000000000044f0 RSI: 0000200000000000 RDI: 0000000000000004 [ 79.228518][ T7120] RBP: 00007fc2ce210d69 R08: 0000000000000000 R09: 0000000000000000 [ 79.231826][ T7120] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 79.234940][ T7120] R13: 0000000000000000 R14: 00007fc2ce3b6080 R15: 00007ffee328ae58 [ 79.238332][ T7120] [ 79.239673][ T7120] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 79.242668][ T7120] CPU: 0 UID: 0 PID: 7120 Comm: syz.3.313 Not tainted 6.16.0-rc7-syzkaller-00142-gb711733e89a3 #0 PREEMPT(full) [ 79.247503][ T7120] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 79.250775][ T7120] Call Trace: [ 79.251841][ T7120] [ 79.252792][ T7120] dump_stack_lvl+0x3d/0x1f0 [ 79.254263][ T7120] panic+0x71c/0x800 [ 79.255527][ T7120] ? __pfx_panic+0x10/0x10 [ 79.256933][ T7120] ? show_trace_log_lvl+0x29b/0x3e0 [ 79.258561][ T7120] ? check_panic_on_warn+0x1f/0xb0 [ 79.260173][ T7120] ? __alloc_frozen_pages_noprof+0x30b/0x23f0 [ 79.262064][ T7120] check_panic_on_warn+0xab/0xb0 [ 79.263592][ T7120] __warn+0xf6/0x3c0 [ 79.264826][ T7120] ? __alloc_frozen_pages_noprof+0x30b/0x23f0 [ 79.266725][ T7120] report_bug+0x3c3/0x580 [ 79.268085][ T7120] ? __alloc_frozen_pages_noprof+0x30b/0x23f0 [ 79.269971][ T7120] handle_bug+0x184/0x210 [ 79.271334][ T7120] exc_invalid_op+0x17/0x50 [ 79.272766][ T7120] asm_exc_invalid_op+0x1a/0x20 [ 79.274309][ T7120] RIP: 0010:__alloc_frozen_pages_noprof+0x30b/0x23f0 [ 79.276370][ T7120] Code: f0 5b 5d 41 5c 41 5d 41 5e 41 5f c3 cc cc cc cc 83 fe 0a 0f 86 0a fe ff ff 80 3d 9d 46 7d 0e 00 75 0b c6 05 94 46 7d 0e 01 90 <0f> 0b 90 45 31 f6 eb 81 4d 85 f6 74 22 44 89 fa 89 ee 4c 89 f7 e8 [ 79.282181][ T7120] RSP: 0018:ffffc90003fe74f8 EFLAGS: 00010246 [ 79.284095][ T7120] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 79.286527][ T7120] RDX: 0000000000000000 RSI: 0000000000000015 RDI: 0000000000040dc0 [ 79.288964][ T7120] RBP: 0000000200000000 R08: 0000000000000005 R09: 0000000000000000 [ 79.291369][ T7120] R10: 0000000040000000 R11: 0000000000000001 R12: 0000000000000015 [ 79.293810][ T7120] R13: 1ffff920007fceb4 R14: 0000000200000000 R15: 0000000000000015 [ 79.296253][ T7120] ? __pfx___alloc_frozen_pages_noprof+0x10/0x10 [ 79.298219][ T7120] ? rcu_is_watching+0x12/0xc0 [ 79.299746][ T7120] ? trace_kmem_cache_alloc+0x28/0xc0 [ 79.301402][ T7120] ? kmem_cache_alloc_noprof+0x21e/0x3b0 [ 79.303147][ T7120] ? hashtab_init+0x1b1/0x290 [ 79.304667][ T7120] __alloc_pages_noprof+0xb/0x1b0 [ 79.306242][ T7120] ___kmalloc_large_node+0x84/0x1e0 [ 79.307869][ T7120] ? hashtab_init+0x1b1/0x290 [ 79.309339][ T7120] __kmalloc_large_node_noprof+0x1c/0x70 [ 79.311068][ T7120] ? __pfx_ebitmap_read+0x10/0x10 [ 79.312661][ T7120] __kmalloc_noprof.cold+0xc/0x61 [ 79.314213][ T7120] hashtab_init+0x1b1/0x290 [ 79.315597][ T7120] ? __asan_memcpy+0x3c/0x60 [ 79.317009][ T7120] policydb_read+0x7b4/0x3220 [ 79.318425][ T7120] ? __pfx_policydb_read+0x10/0x10 [ 79.319916][ T7120] security_load_policy+0x15c/0x12c0 [ 79.321497][ T7120] ? irqentry_exit+0x3b/0x90 [ 79.322942][ T7120] ? __pfx_security_load_policy+0x10/0x10 [ 79.324764][ T7120] ? _copy_from_user+0x93/0xd0 [ 79.326262][ T7120] sel_write_load+0x332/0x1bd0 [ 79.327788][ T7120] ? _raw_spin_unlock_irqrestore+0x52/0x80 [ 79.329611][ T7120] ? __lock_acquire+0xb8a/0x1c90 [ 79.331150][ T7120] ? __pfx_sel_write_load+0x10/0x10 [ 79.332796][ T7120] ? __pfx_sel_write_load+0x10/0x10 [ 79.334379][ T7120] vfs_write+0x2a0/0x1150 [ 79.335707][ T7120] ? __pfx___mutex_lock+0x10/0x10 [ 79.337266][ T7120] ? __pfx_vfs_write+0x10/0x10 [ 79.338782][ T7120] ? __fget_files+0x20e/0x3c0 [ 79.340263][ T7120] ksys_write+0x12a/0x250 [ 79.341618][ T7120] ? __pfx_ksys_write+0x10/0x10 [ 79.343141][ T7120] do_syscall_64+0xcd/0x4c0 [ 79.344588][ T7120] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 79.346407][ T7120] RIP: 0033:0x7fc2ce18e9a9 [ 79.347810][ T7120] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 79.353640][ T7120] RSP: 002b:00007fc2cbfd5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 79.356180][ T7120] RAX: ffffffffffffffda RBX: 00007fc2ce3b6080 RCX: 00007fc2ce18e9a9 [ 79.358606][ T7120] RDX: 00000000000044f0 RSI: 0000200000000000 RDI: 0000000000000004 [ 79.361044][ T7120] RBP: 00007fc2ce210d69 R08: 0000000000000000 R09: 0000000000000000 [ 79.363472][ T7120] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 79.365932][ T7120] R13: 0000000000000000 R14: 00007fc2ce3b6080 R15: 00007ffee328ae58 [ 79.368378][ T7120] [ 79.370087][ T7120] Kernel Offset: disabled [ 79.371443][ T7120] Rebooting in 86400 seconds.. VM DIAGNOSIS: 03:29:47 Registers: info registers vcpu 0 CPU#0 RAX=0000000000000065 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff855a57c5 RDI=ffffffff9b0b9e60 RBP=ffffffff9b0b9e20 RSP=ffffc90003fe6e50 R8 =0000000000000001 R9 =000000000000001f R10=0000000000000000 R11=0000000000000001 R12=0000000000000000 R13=0000000000000065 R14=ffffffff9b0b9e20 R15=ffffffff855a5760 RIP=ffffffff855a57ef RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c01300 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c01300 FS =0000 00007fc2cbfd56c0 ffffffff 00c00000 GS =0000 ffff8880d6720000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=0000200000004000 CR3=000000003268b000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000008001 Opmask01=0000000000000000 Opmask02=00000000ffffffef Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc2ce211d42 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc2ce211d4f ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc2ce211d49 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc2ce211d5d ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc2ce211de3 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc2ce211ec1 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc2ce386488 00007fc2ce386480 00007fc2ce386478 00007fc2ce386450 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc2ceeed100 00007fc2ce386440 00007fc2ce386458 00007fc2ce3864a0 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc2ce386498 00007fc2ce386490 00007fc2ce386488 00007fc2ce386480 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00524f5252450040 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00e800a800000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 CPU#1 RAX=0000000000000001 RBX=ffffffff8e5c4e00 RCX=ffffc90004628001 RDX=0000000000000000 RSI=ffffffff816adac4 RDI=ffffffff8e5c4e00 RBP=0000000000000001 RSP=ffffc90004627320 R8 =0000000000000001 R9 =0000000000000000 R10=0000000000000000 R11=00000000000061e6 R12=ffffffff816adac4 R13=ffffc90004627428 R14=ffffc900046274c8 R15=ffffc9000462745c RIP=ffffffff81988385 RFL=00000297 [--S-APC] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff8880d6820000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe000004a000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007ffd7c51becc CR3=000000002a994000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000000000 Opmask01=0000000000000000 Opmask02=0000000000000000 Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 6f62797375626269 6c2f343662696c2f ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000002f10 00000000000be0f0 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffff000000000000 ffffffffffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000001da0 0000000000033260 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 2 CPU#2 RAX=0000000000082b09 RBX=0000000000000002 RCX=ffffffff8b869c99 RDX=0000000000000000 RSI=ffffffff8de3046a RDI=ffffffff8c1574e0 RBP=ffffed1003bd6910 RSP=ffffc90000187df8 R8 =0000000000000001 R9 =ffffed100d4c6645 R10=ffff88806a63322b R11=0000000000000001 R12=0000000000000002 R13=ffff88801deb4880 R14=ffffffff90a94250 R15=0000000000000000 RIP=ffffffff8b8687ff RFL=00000286 [--S--P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff8880d6920000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000091000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe000008f000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=000055556ed3c5c8 CR3=0000000051ea4000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000002000 Opmask01=0000000000000000 Opmask02=00000000e0000000 Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffe14755720 0000003000000018 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f2b21811d42 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f2b21811d4f ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f2b21811d49 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f2b21811d5d ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f2b21811de3 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f2b21811ec1 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6161616161616161 6161616161616161 6161616161616161 6161616161616161 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6161616161616161 6161616161616161 6161616161616161 6161616161616161 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6161616161616161 6161616161616161 6161616161616161 6161616161616161 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 3 CPU#3 RAX=ffffc90003ad8001 RBX=ffffc90003ad7968 RCX=ffffc90003ad8001 RDX=ffffc90003ad7970 RSI=ffffc90003ad7938 RDI=ffffc90003ad7978 RBP=0000000000000001 RSP=ffffc90003ad78a0 R8 =0000000000000001 R9 =0000000000000000 R10=ffffc90003ad7968 R11=0000000000006afc R12=ffffc90003ad79b8 R13=ffffc90003ad7968 R14=ffffc90003ad7968 R15=ffffc90003ad799c RIP=ffffffff8b8691d0 RFL=00000083 [--S---C] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007fa9ccbf66c0 ffffffff 00c00000 GS =0000 ffff8880d6a20000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe00000d8000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe00000d6000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007f39d2c81000 CR3=000000003471d000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000400001 Opmask01=0000000000000054 Opmask02=00000000000003ff Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa9cbe11d42 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa9cbe11d4f ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa9cbe11d49 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa9cbe11d5d ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa9cbe11de3 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa9cbe11ec1 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa9cbf86488 00007fa9cbf86480 00007fa9cbf86478 00007fa9cbf86450 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa9ccaed100 00007fa9cbf86440 00007fa9cbf86458 00007fa9cbf864a0 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa9cbf86498 00007fa9cbf86490 00007fa9cbf86488 00007fa9cbf86480 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000005 0000000000000000 0000000000000000 0000000000000190 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00524f5252450040 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00e800a800000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000