last executing test programs: 1.508100594s ago: executing program 1 (id=328): r0 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000002600), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r1, 0x80845663, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0x0, 0x16132, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000ffc000/0x4000)=nil) mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) r3 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r4 = open(&(0x7f0000000280)='.\x00', 0x43e100, 0x0) fcntl$notify(r4, 0x402, 0x4) r5 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0xa0541, 0x0) write$binfmt_format(r5, &(0x7f00000000c0)='0\x00', 0x2) vmsplice(r3, &(0x7f0000002080)=[{&(0x7f0000001f80)='g', 0x1}], 0x1, 0x0) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffd000/0x3000)=nil) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@RTM_NEWNSID={0x14, 0x58, 0x1, 0x70bd29, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x2000c801}, 0x8040) r7 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r7, 0x11, 0x1, 0x0, &(0x7f0000000e40)) brk(0x55555ede6001) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r9, 0x84, 0x71, &(0x7f00000001c0)={0x0, 0x8}, 0x8) sendmsg$nl_route(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c000000100005ff00000000000000000000004a", @ANYRES32=0x0, @ANYBLOB="0000000000920400140012800900010076636166020000000400008008010a00", @ANYRES32=r2, @ANYBLOB], 0x3c}}, 0x0) 1.322280209s ago: executing program 1 (id=331): r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x298}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0), 0x240, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000300)={0xaa, 0x400}) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000340)={[{0xffffffda, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x10, 0x1f}, {0x0, 0x0, 0x0, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x9}, {0x0, 0xfffd, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb}], 0x6}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = fsopen(&(0x7f0000000280)='ceph\x00', 0x0) readv(r3, &(0x7f0000000200)=[{&(0x7f0000000080)=""/3, 0x3}], 0x1) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000980)="f30f090f01c2f30f092e660f388123baece0660f383ef2f30f1efb650f01b54a55baf80c66b8fc7746fb8686efbafc0cb000eebaf80c66b8b0f77d8266ef3e0fc7ab750066ed", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x2}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000040)={&(0x7f00002b9000/0x400000)=nil, &(0x7f00005cf000/0x4000)=nil, 0x400000, 0x2, 0x2}) semctl$GETVAL(0x0, 0x0, 0xc, &(0x7f0000000180)=""/248) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r5 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r5, 0x101, 0x6, &(0x7f00000029c0)=0x2, 0x4) ioctl$UFFDIO_MOVE(r0, 0xc028aa05, &(0x7f0000000000)={&(0x7f00009e2000/0x2000)=nil, &(0x7f00003ea000/0x3000)=nil, 0x2000, 0x1}) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0xe0202, 0x0) r7 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x81, 0x4}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r7, 0x84, 0x78, &(0x7f00000002c0)=r8, 0x4) r9 = syz_open_dev$loop(&(0x7f0000000080), 0x47ffffa, 0x122c42) ioctl$LOOP_CONFIGURE(r9, 0x4c0a, &(0x7f0000001ac0)={r6, 0x2, {0x0, 0x0, 0x0, 0x0, 0x20000000007ff, 0x0, 0x5, 0x9, 0x5, "3398000000000000000000000d00c0d33ce9b1c4369d41ddd66700000000000800", "a9103939c787a16c1ca43f80026d1a8554fe581b59ded130e04d528539f3d3289737f0374c72a964a02447a75df8a69ea917deb7ba193b3e7772fd29f35239d2", "24439a1e0200000000009f2300f17d0000008913eb1400", [0xfffffffffffffffe, 0xbbd]}}) r10 = dup(r9) write$UHID_INPUT(r10, &(0x7f0000001c00)={0x8, {"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", 0x1000}}, 0x1006) r11 = socket$inet(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r11, 0x0, 0x40, &(0x7f0000000480)=@mangle={'mangle\x00', 0x44, 0x6, 0x418, 0x2b0, 0x2b0, 0x2b0, 0x138, 0x98, 0x380, 0x380, 0x380, 0x380, 0x380, 0x6, 0x0, {[{{@ip={@broadcast, @multicast1=0xe0007600, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'batadv_slave_1\x00', 'veth1_virt_wifi\x00', {}, {}, 0x6}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @local}}}, {{@ip={@broadcast, @multicast2, 0x0, 0x0, 'vlan1\x00', 'nr0\x00'}, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@unspec=@connlimit={{0x40}}]}, @ECN={0x28}}, {{@ip={@loopback, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'veth1_to_team\x00'}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @empty}}}, {{@ip={@broadcast, @empty, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@unspec=@mac={{0x30}, {@multicast}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @loopback}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x478) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x1000, 0x3, &(0x7f0000913000/0x1000)=nil) 1.235361536s ago: executing program 2 (id=334): syz_emit_ethernet(0x3e, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000286dd6018232500088800fe8000000000000000004000000000bbfe8000000000000000000000000000aa0000010100000008"], 0x0) 1.234592931s ago: executing program 3 (id=336): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000040)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x1}}, [@NFT_MSG_DELOBJ={0x134, 0x14, 0xa, 0x801, 0x0, 0x0, {0x3, 0x0, 0x3}, [@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1}, @NFTA_OBJ_USERDATA={0xdb, 0x8, "75159f22d3f64338ca83e44a1a508ba5b58499ac4765e2276dade69fc6e009e956dffc97b44df9941d6cbb41cdbfdef090d6dee5c0e06f99e8c6a656dca07c93485cb44bd503b44803b80f6712ae7dda5aebaa0643f91ec2602f26df92a13250ceca165ea02b68424d3688cb49e5cb05144d1b098b906309b67ca6a6681cf5e0ca1ed7aeb92037f2992edc89956bd0e3814766a99373f73ad333e1438aecc160a80fc6ac4b99b2a1d1d70f6077c2bbb47c17fbc95c1b29c56be61520dfb523d8e94dcdbffb25d0fda00c9f0c134a451b0b1a636defd192"}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x4}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x6}]}, @NFT_MSG_DELTABLE={0x54, 0x2, 0xa, 0x801, 0x0, 0x0, {0x2, 0x0, 0x4}, [@NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x60, 0x16, 0xa, 0x401, 0x0, 0x0, {0x0, 0x0, 0x1}, [@NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x2}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x2}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x2}, @NFTA_FLOWTABLE_FLAGS={0x8}]}, @NFT_MSG_DELRULE={0x9c, 0x8, 0xa, 0x201, 0x0, 0x0, {0xa, 0x0, 0x3}, [@NFTA_RULE_USERDATA={0x88, 0x7, 0x1, 0x0, "e33b5301354495330ca1e6a6c66e598aa6e16f0e1458e2ccf27a5bbc4a7080e555e5d2599e1d6541d701190f595933f54e3d347d485ab668ff218c8bc2c2ddf87f611e15afab15d4ca888815ede33721c47fc1f5208818a3fffb2462bbf20c788becb9bd47bddaccdde45d0b78bc206f0257bde45f771b9335b36177abfe630e404a80a1"}]}, @NFT_MSG_DELRULE={0xbc, 0x8, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFTA_RULE_EXPRESSIONS={0xa8, 0x4, 0x0, 0x1, [{0x48, 0x1, 0x0, 0x1, @nat={{0x8}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_NAT_FLAGS={0x8, 0x7, 0x1, 0x0, 0x42}, @NFTA_NAT_REG_PROTO_MAX={0x8, 0x6, 0x1, 0x0, 0x8}, @NFTA_NAT_REG_ADDR_MAX={0x8, 0x4, 0x1, 0x0, 0x12}, @NFTA_NAT_REG_PROTO_MAX={0x8, 0x6, 0x1, 0x0, 0x1}, @NFTA_NAT_TYPE={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_NAT_REG_PROTO_MAX={0x8, 0x6, 0x1, 0x0, 0xb}, @NFTA_NAT_REG_ADDR_MIN={0x8, 0x3, 0x1, 0x0, 0x4}]}}}, {0x4c, 0x1, 0x0, 0x1, @limit={{0xa}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_LIMIT_RATE={0xc, 0x1, 0x1, 0x0, 0x2}, @NFTA_LIMIT_TYPE={0x8}, @NFTA_LIMIT_FLAGS={0x8}, @NFTA_LIMIT_RATE={0xc, 0x1, 0x1, 0x0, 0x5}, @NFTA_LIMIT_TYPE={0x8}, @NFTA_LIMIT_BURST={0x8, 0x3, 0x1, 0x0, 0x8}]}}}, {0x10, 0x1, 0x0, 0x1, @socket={{0xb}, @void}}]}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x5}}}, 0x368}, 0x1, 0x0, 0x0, 0x40}, 0x200488d0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f00000009c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000980)={&(0x7f0000000500)={0x470, r1, 0x8, 0x70bd2b, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r2}, @val={0xc, 0x99, {0x5, 0x74}}}}, [@NL80211_ATTR_TID_CONFIG={0x60, 0x11d, 0x0, 0x1, [{0x2c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x51}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0x30, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xbf}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0xc7d}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x16c, 0x11d, 0x0, 0x1, [{0x168, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x2}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xaa}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x3}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x8}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0xd64}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x11c, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x14, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x74, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x4, 0x1ff, 0xb, 0x1, 0x9, 0x0, 0x2]}}, @NL80211_TXRATE_HT={0x23, 0x2, [{0x2, 0x9}, {0x1, 0x1}, {0x7, 0x7}, {0x0, 0x4}, {0x7, 0x9}, {0x3, 0xa}, {0x0, 0x8}, {0x6, 0x8}, {0x0, 0x5}, {0x4, 0x3}, {0x0, 0x2}, {0x4, 0x5}, {0x1}, {0x0, 0x1}, {0x3}, {0x5, 0x5}, {0x5, 0x2}, {0x7, 0x9}, {0x5, 0x2}, {0x7, 0x4}, {0x5, 0x9}, {0x4, 0x3}, {0x7, 0xa}, {0x5, 0x2}, {0x1, 0x5}, {0x0, 0x8}, {0x7}, {0x1, 0x7}, {0x1, 0x9}, {0x4, 0x2}, {0x0, 0x7}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x8, 0x4, 0x0, 0x5, 0x5, 0xf0d, 0x8]}}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_LEGACY={0xa, 0x1, [0x16, 0x54ae3d418db0c226, 0x16, 0x12, 0xb, 0x48]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}]}, @NL80211_BAND_5GHZ={0x90, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x2f, 0x2, [{0x2, 0x9}, {0x1, 0x6}, {0x1, 0x5}, {0x6, 0x2}, {0x1}, {0x6, 0x6}, {0x2, 0x4}, {0x7, 0x9}, {0x4}, {0x2, 0x2}, {0x5, 0x7}, {0x4, 0x8}, {0x0, 0x1b}, {0x2, 0x7}, {0x1, 0x8}, {0x2, 0x2}, {0x3}, {0x6}, {0x4, 0x1}, {0x1}, {0x3, 0x5}, {0x6, 0x5}, {0x7, 0x4}, {0x6, 0x4}, {0x3, 0x2}, {0x0, 0xa}, {0x1, 0x7}, {0x4, 0x7}, {0x3, 0x6}, {0x5}, {0x2, 0x7}, {0x0, 0x2}, {0x5, 0x9}, {0x3, 0x8}, {0x0, 0xa}, {0x2, 0xa}, {0x1, 0xa}, {0x6, 0x7}, {0x0, 0x7}, {0x7, 0x4}, {0x6, 0x3}, {0x4, 0xa}, {0x1, 0x9}]}, @NL80211_TXRATE_HT={0x24, 0x2, [{0x5, 0x4}, {0x0, 0x4}, {0x0, 0x8}, {0x1, 0x9}, {0x6, 0x3}, {0x6, 0xa}, {0x4, 0x4}, {0x0, 0x5}, {0x5, 0x6}, {0x3, 0x1}, {0x0, 0xa}, {0x2, 0x7}, {0x3, 0x4}, {0x0, 0x2}, {0x1, 0x7}, {0x0, 0x1}, {0x6, 0x9}, {0x1, 0x1}, {0x1, 0x8}, {0x5, 0x8}, {0x3, 0x6}, {0x3, 0x7}, {0x6, 0x9}, {0x2, 0x3}, {0x3, 0x5}, {0x0, 0x2}, {0x0, 0x6}, {0x6, 0x5}, {0x1, 0x5}, {0x4}, {0x3, 0x8}, {0x0, 0x3}]}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x80, 0x2, 0x5, 0x820, 0x4d1, 0x1, 0xf]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x7, 0x1000, 0xe2, 0x9, 0xdc, 0x1, 0x5]}}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x1}]}]}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}]}]}, @NL80211_ATTR_TID_CONFIG={0xac, 0x11d, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x82}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xd9}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x7d}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0x4c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x92}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x3}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x83}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xfa}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x32}]}]}, @NL80211_ATTR_TID_CONFIG={0x1d0, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x76}]}, {0x1c0, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x170, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x48, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x1000, 0xc581, 0x8001, 0x4, 0x6, 0xfffb, 0x7]}}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x4, 0x7, 0x7fff, 0x4d, 0xfff9, 0x0, 0x3, 0x1]}}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x8, 0x5, 0x41, 0x5, 0x0, 0x9, 0x9, 0x7f]}}]}, @NL80211_BAND_6GHZ={0x28, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x5a0, 0x6000, 0xaa82, 0x8, 0x6, 0x2835, 0xb]}}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}]}, @NL80211_BAND_60GHZ={0x20, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x5, 0x3ff, 0x6, 0x0, 0x0, 0x4, 0xfffe, 0x5]}}]}, @NL80211_BAND_6GHZ={0x68, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x46, 0x2, [{0x5, 0x8}, {0x2}, {0x1, 0x4}, {0x6, 0x5}, {0x7, 0x9}, {0x5, 0x6}, {0x1, 0xa}, {0x2, 0x5}, {0x2, 0x2}, {0x4, 0x9}, {0x6, 0x4}, {0x0, 0x4}, {0x6, 0x4}, {0x2, 0x1}, {0x1, 0x8}, {0x2, 0x6}, {0x3, 0x3}, {}, {0x2, 0x3}, {0x3, 0xa}, {0x0, 0xa}, {0x0, 0x2}, {}, {}, {0x2, 0x2}, {0x7, 0x8}, {0x2, 0x4}, {0x2, 0xa}, {0x3, 0x8}, {0x4}, {0x1}, {0x2, 0x6}, {0x3, 0x9}, {0x1, 0xa}, {0x3}, {0x3, 0x8}, {0x2, 0x2}, {0x1, 0x8}, {0x2, 0xa}, {0x6, 0x7}, {0x0, 0x5}, {0x4, 0x5}, {0x4, 0x8}, {0x1}, {0x5, 0xa}, {0x5, 0x7}, {0x3, 0x3}, {0x2, 0x5}, {0x3, 0x1}, {0x6, 0x2}, {0x1, 0x4}, {0x2, 0x8}, {0x0, 0x9}, {0x1, 0x5}, {0x0, 0x4}, {0x3, 0x8}, {0x1, 0x2}, {0x3, 0x3}, {0x1, 0x2}, {0x0, 0xa}, {0x0, 0x9}, {0x3, 0x2}, {0x5}, {0x2, 0x1}, {0x1, 0x1}, {0x7, 0xa}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x7fff, 0x4c8, 0x3, 0x8f, 0x7d0e, 0xfff7, 0x401]}}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x1}]}, @NL80211_BAND_60GHZ={0x74, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x7, 0x5, 0x4, 0x0, 0x7, 0xa, 0x101, 0x9]}}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x1, 0x0, 0x4, 0x2, 0x2, 0xfff, 0x9, 0x3]}}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x6, 0xb17, 0x1, 0xde2c, 0x9e, 0x4, 0xb, 0x9]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x4, 0x1, 0x6, 0x1, 0x1ff, 0x2, 0x8, 0x22]}}, @NL80211_TXRATE_HE_GI={0x5}]}]}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x7b}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x4}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xf7}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x1f}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x81}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}]}]}]}, 0x470}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000814) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000a40), r0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000ac0)=0x14) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000c00)={'gre0\x00', &(0x7f0000000b00)={'syztnl1\x00', 0x0, 0x1, 0x20, 0x0, 0x8, {{0x2c, 0x4, 0x0, 0x8, 0xb0, 0x66, 0x0, 0x5, 0x2f, 0x0, @rand_addr=0x64010100, @multicast1, {[@timestamp_addr={0x44, 0x34, 0xd1, 0x1, 0xb, [{@rand_addr=0x64010102, 0xa600}, {@dev={0xac, 0x14, 0x14, 0x36}, 0x793217fe}, {@dev={0xac, 0x14, 0x14, 0xa}}, {@multicast1, 0x7fff}, {@broadcast, 0x3cb}, {@multicast1, 0x8}]}, @timestamp_addr={0x44, 0x44, 0xe4, 0x1, 0xe, [{@multicast2, 0x8}, {@empty, 0x4}, {@multicast1, 0x1}, {@broadcast, 0x80000000}, {@loopback, 0x1}, {@multicast1, 0x200}, {@local, 0x7}, {@dev={0xac, 0x14, 0x14, 0x14}, 0xb}]}, @lsrr={0x83, 0x23, 0x37, [@multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, @local, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010101, @private=0xa010101, @broadcast]}]}}}}}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000c40)={'wg1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000c80)={'wg0\x00', 0x0}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000cc0)={@mcast2, 0x0}, &(0x7f0000000d00)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000d40)={'batadv_slave_0\x00', 0x0}) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000d80)=0x0, &(0x7f0000000dc0)=0x4) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000e00)=0x0, &(0x7f0000000e40)=0x4) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000001080)={&(0x7f0000000a00), 0xc, &(0x7f0000001040)={&(0x7f0000000e80)={0x18c, r3, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}]}]}, 0x18c}, 0x1, 0x0, 0x0, 0x4010}, 0x4000000) write$UHID_CREATE2(r0, &(0x7f00000010c0)={0xb, {'syz1\x00', 'syz1\x00', 'syz0\x00', 0x7, 0x1ff, 0x800, 0x1cf2, 0x1, 0xc402, "75aa4c3e3efa5a"}}, 0x11f) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001200)=0x0) r13 = syz_clone(0x4000000, &(0x7f0000001240), 0x0, &(0x7f0000001280), &(0x7f00000012c0), &(0x7f0000001300)="412d5aa5afd0c9ea0495d2348647ff80c1c8046b50d85c371d4805c20e449e7ecde70c618dbd14bae699fb86c660a4d4d85369a5f0ea595e04b4ad9d2d1f17a67ea51be043d92dd036a11152429ea6e8df04e4d49640d9d48a0ff0359908dbe5762741da5a3360bc6f93d2c66be5f36b96c7dab1b66eff0f7062b8853c63a96cfb3e7f78677e") r14 = fsopen(&(0x7f00000013c0)='cgroup\x00', 0x0) kcmp(r12, r13, 0x0, r0, r14) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001440)={r12, 0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001400)='veth0_to_bridge\x00'}, 0x30) r15 = syz_open_dev$evdev(&(0x7f0000001480), 0xfffffffffffffe01, 0x42) read$hiddev(0xffffffffffffffff, &(0x7f00000014c0)=""/22, 0x16) r16 = socket$nl_route(0x10, 0x3, 0x0) fstat(r0, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_route(r16, &(0x7f0000001680)={&(0x7f0000001500)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001640)={&(0x7f00000015c0)=@ipv6_newroute={0x60, 0x18, 0x0, 0x70bd2a, 0x25dfdbfe, {0xa, 0x10, 0x20, 0x9, 0xfe, 0x0, 0xfd, 0x9, 0x2400}, [@RTA_PRIORITY={0x8, 0x6, 0xfff}, @RTA_MARK={0x8, 0x10, 0x3}, @RTA_PRIORITY={0x8, 0x6, 0x100}, @RTA_UID={0x8, 0x19, r17}, @RTA_EXPIRES={0x8, 0x17, 0x1000}, @RTA_GATEWAY={0x14, 0x5, @private0={0xfc, 0x0, '\x00', 0x1}}, @RTA_EXPIRES={0x8, 0x17, 0x9}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000000}, 0x20008050) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000, 0x4, &(0x7f0000ffa000/0x1000)=nil) fcntl$setownex(r15, 0xf, &(0x7f00000016c0)={0x0, r12}) r18 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET(r18, &(0x7f00000017c0)={&(0x7f0000001700)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001780)={&(0x7f0000001740)={0x3c, 0x3e9, 0x400, 0x70bd26, 0x25dfdbfc, {0xd0f9d5f76fa5e330, 0x0, 0x2, r12, 0xff5f, 0x6, 0x7, 0x1, 0x0, 0x9, 0xfffffff7}, ["", "", ""]}, 0x3c}, 0x1, 0x0, 0x0, 0xc4}, 0x4000) 1.165376038s ago: executing program 2 (id=337): r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x9, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11}, [@ldst={0x3, 0x0, 0x6, 0xa, 0x0, 0xfe00, 0x41}, @tail_call={{0x18, 0x2, 0x1, 0x0, r0}}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 1.164328644s ago: executing program 2 (id=338): r0 = syz_io_uring_setup(0x3b05, &(0x7f0000001240)={0x0, 0x9653, 0x100, 0x0, 0x1a}, &(0x7f0000000600)=0x0, &(0x7f0000000280)) (async) r2 = eventfd2(0x2, 0x801) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000140)=r2, 0x1) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) io_uring_enter(r0, 0xdb4, 0x0, 0x0, 0x0, 0x0) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async, rerun: 32) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) (rerun: 32) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f00000003c0)={0x7, 0x8001, 0x1, 'queue1\x00'}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) (async) ioctl$KVM_CLEAR_DIRTY_LOG(0xffffffffffffffff, 0xc018aec0, &(0x7f0000000140)={0x10003, 0x2c0, 0x0, &(0x7f0000000180)=[0x6bd1a312, 0xec66, 0xff, 0x8, 0x8, 0x800000000000009, 0x0, 0x100000000000004, 0x10000, 0x100, 0x9004, 0x4000000006, 0x3, 0x5, 0x5, 0x46, 0x3ff, 0x5, 0x0, 0x9, 0x8, 0x7, 0x4, 0x1000000003, 0x2, 0x6c, 0x6, 0x27, 0x96, 0xffffffff, 0x4, 0x3, 0x4, 0x7, 0x23b, 0x3, 0x2, 0x5, 0x4, 0x8, 0x6, 0x86, 0x3, 0x0, 0x20000000006, 0x8, 0x5c3e, 0x400, 0x3, 0xfffffffffffffff7, 0xfffffffffffffffa, 0x2, 0xe, 0x40, 0x0, 0x9, 0x200000000000101, 0x5, 0x9, 0x66, 0x7, 0x7, 0x40000045, 0x6, 0xc, 0xd, 0x9, 0xe8, 0x80000000, 0xfffffffffffffc00, 0x2, 0x4, 0x2, 0xcdc, 0xfffffffffffffffc, 0x2, 0x7, 0x2, 0x5, 0x7fffffffffffffff, 0x6, 0x4, 0x6, 0x408000000000005, 0x0, 0x4, 0xfff, 0xffffffffffffff81, 0x9, 0xff, 0x6, 0x28000000, 0x5, 0x400000000008061d, 0x2000000000003, 0xfffffffffffffffb, 0xf6, 0xffffffffffffffff, 0x6, 0x200, 0x7, 0xe53e, 0x2a, 0x8, 0x2293332f, 0x6, 0x5, 0x0, 0xfd1, 0x2, 0x5, 0x2, 0xffffffffffffffff, 0x7, 0x66c, 0xfffd, 0x10, 0x8, 0x8, 0x0, 0x53e0f0fe, 0xeb4, 0x3, 0xfffffffffffffffe, 0xb692, 0x3ffbfffff, 0xb, 0x3]}) ioctl$KVM_CAP_X86_GUEST_MODE(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000240)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) (async) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000580)={0x2}) (async) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000000)={[0x35, 0x7, 0x0, 0x180, 0x4, 0x10, 0xf1, 0x50, 0x7fffffffffffe, 0x5, 0x0, 0x9, 0x0, 0x6, 0x0, 0xbdb], 0xffff1001, 0x120182}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) (async) ioctl$KVM_SET_PIT(r5, 0x8048ae66, &(0x7f0000000100)={[{0x5, 0xc003, 0x3, 0x5, 0x0, 0x0, 0x7, 0xd, 0xb9, 0x0, 0xe, 0xfc, 0x204}, {0x804, 0x1, 0x4, 0x45, 0x7, 0xff, 0x2, 0xff, 0x0, 0x5, 0x4, 0x4, 0x20c}, {0x1, 0x6, 0x18, 0x5, 0x8, 0xfd, 0x3, 0x2, 0x0, 0x70, 0x4, 0x7}], 0xfbffffff}) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000003c0)={[0x5ffffffffff, 0x1000000000, 0x0, 0x43, 0x2000001, 0x0, 0x2004cb, 0x0, 0x1000000, 0x68ff, 0x5, 0x9, 0x4, 0x3], 0x1, 0x202}) (async) ioctl$KVM_SET_PIT(r5, 0x8048ae66, 0x0) (async) ioctl$KVM_RUN(r6, 0xae80, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) r7 = syz_open_dev$video4linux(&(0x7f0000000080), 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r7, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980900, 0x3}) ioctl$VIDIOC_QUERYMENU(r7, 0xc008561c, &(0x7f0000000000)={0x980900, 0x7, @value=0x2}) (async) socket$packet(0x11, 0x3, 0x300) (async) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) (async) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000bd1000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 1.105511072s ago: executing program 3 (id=339): r0 = socket(0x11, 0x3, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a00)=ANY=[@ANYBLOB="1c00000018000100fcffffff000200000a20200000000007"], 0x1c}}, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_open_dev$usbmon(&(0x7f0000000100), 0x100000001, 0x715480) ioctl$MON_IOCT_RING_SIZE(r3, 0x9204, 0x107ac3) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000005c0)={'gre0\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200000}) sendmsg$netlink(r0, &(0x7f0000002ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000091}, 0x10) 1.105023834s ago: executing program 2 (id=341): bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x19, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000001000000000000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sockopt=0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000400)={r0, 0x3, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x4e21, 0x2, @loopback, 0xa}}, 0x0, 0x0, 0x22, 0x0, "bb353738cb473fc7c9f1cf53b6a7b4e23602a3c364ca41d6e5615445244740bd4c0b42a21d7214bf92594925208a0e2f964e654dc534a6324d4993fcf19b2df3ee818a118a7c49462189316d556d2ccd"}, 0xd8) 1.035452621s ago: executing program 3 (id=342): fanotify_init(0x202, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000200), 0x0, 0xa2c65) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @ipv4={'\x00', '\xff\xff', @empty}}, @IFA_RT_PRIORITY={0x8, 0x9, 0x7}]}, 0x34}}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000500)={0x0, 0xfffffffffffffd83, 0xfa00, {0x0, 0x0}}, 0xfdbc) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0884113, &(0x7f0000000240)={0x1, 0x0, 0x200, 0xfffd, 0xffffffffffffffff, 0x200000000000008, 0xfffffffffffffffd, 0x200, 0x4, 0x2c, 0x80000005, 0x1}) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) write$P9_RGETLOCK(r4, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r2, 0xc0984124, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ad0b19196c79eb5}) 1.035148088s ago: executing program 2 (id=343): r0 = io_uring_setup(0x7d30, &(0x7f0000002380)={0x0, 0xffffffff, 0x1046}) pselect6(0x40, &(0x7f0000002e80)={0x9, 0x7fffffff, 0x2, 0xffffffffffffff35, 0xedbf, 0x4, 0x9, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_ENABLE_RINGS(r0, 0xc, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x4e22, @empty}, 0x10) r2 = syz_clone(0x8000, 0x0, 0xfffffffffffffe7e, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, r2, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x62102, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = io_uring_setup(0x38c4, &(0x7f0000000200)={0x0, 0x56db, 0x1000, 0x2, 0x7d, 0x0, r0}) io_uring_register$IORING_REGISTER_IOWQ_MAX_WORKERS(r6, 0x13, &(0x7f00000000c0)=[0xb, 0x9], 0x2) r7 = eventfd(0x3) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000100)={r7, 0x10, 0x2, r7}) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f0000000000)={0x81}) bind$inet6(r3, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}, 0x3}, 0x1c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1806000000000000000000000000000071121a00000000009500000700000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xc}, 0x80) 953.072809ms ago: executing program 1 (id=345): bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x3, 0x3, 0x2, 0x1, 0x10}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sockopt=0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = socket(0x10, 0x803, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'team_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r2, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xffe0, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x1}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000006040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)=@newtfilter={0x2c, 0x2c, 0xd2b, 0x70bd2b, 0x25dfdbfb, {0x0, 0x0, 0x0, r2, {0xf, 0xf}, {0x0, 0xf}, {0x7, 0xfff3}}, [@TCA_CHAIN={0x8, 0xb, 0x6}]}, 0x2c}}, 0x24040084) 864.242348ms ago: executing program 1 (id=349): r0 = syz_open_dev$dri(&(0x7f0000000340), 0x2, 0xc8d03) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(r0, 0xc00864bf, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f00000000c0)={0x6}) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_SIGNAL(r0, 0xc01864cd, &(0x7f0000000080)={&(0x7f0000000040)=[r1, r1], 0x0, 0x2}) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f0000000440)=0x1000, 0x4) sendmsg$inet(r2, &(0x7f0000000700)={&(0x7f0000000380)={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000002100)="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", 0x5c1}], 0x1, &(0x7f0000000680)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x3f}, @local}}}], 0x20}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000010000000900010073797a30000000003c000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a30000000000800054000006deb985046b042b4010300000000000000000100000008000440000000000900010073797a300000000024000380200000800800018018000b801400018010000100636f756e7465720004000280140000001000010000000000000000000000000a"], 0xd0}}, 0x0) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6}]}) fsconfig$FSCONFIG_SET_BINARY(r4, 0x2, &(0x7f0000000140)='*^//\x00', &(0x7f0000000ac0)="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", 0x1000) socket$inet(0x2, 0x1, 0x0) close_range(r4, 0xffffffffffffffff, 0x0) 395.393599ms ago: executing program 0 (id=357): r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22, 0x0, @rand_addr, 0x99f}, 0x1c) connect$inet6(r0, &(0x7f0000000340)={0x2, 0x4e21, 0x0, @private2}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)=@newsa={0x104, 0x10, 0xeac0e19b6999623b, 0x0, 0x0, {{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in6=@dev={0xfe, 0x80, '\x00', 0x11}, 0x4d4, 0x2b}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0xfd}, [@coaddr={0x14, 0xe, @in6=@remote}]}, 0x104}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81000e224e217f000001925aa80020007b00090080007f000001e809000000ff0000f03ac71006000000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r3 = openat$iommufd(0xffffffffffffff9c, &(0x7f00000002c0), 0x40000, 0x0) ioctl$IOMMU_TEST_OP_SET_TEMP_MEMORY_LIMIT(r3, 0x3ba0, &(0x7f00000003c0)={0x48, 0x9, 0x0, 0x0, 0xf}) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r4, &(0x7f0000000340)={0x1f, 0xffff, 0x3}, 0x6) r5 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) r6 = syz_open_dev$ndb(&(0x7f0000000380), 0x0, 0x4080) ioctl$BLKGETSIZE(r6, 0x1260, &(0x7f0000000000)) write$UHID_CREATE2(r5, &(0x7f0000000080)=ANY=[@ANYBLOB="0b00000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000064000500000001000000000009000000982500000391e02c2f3407e71d88e0791b5b179b83aa08380cd67b822873ab73a1bb4f93dfcaa171d46d871fb5755e363340b104941ba541f1ad8855d78735a38bac314320989df30d57bdfa24dd5f8d295d4d433b63946174ad03f7eacf2c959477f13bc351efab"], 0x17c) write(r4, &(0x7f0000000040)="09000000010000", 0x7) r7 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(r7, 0xc0585609, &(0x7f0000000240)={0x2a5, 0x4, 0x4, 0x8, 0x8, {0x77359400}, {0x7, 0x1, 0x8, 0x9, 0x9, 0xff, "8400a802"}, 0x6}) 335.506893ms ago: executing program 0 (id=358): sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20009010) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='task\x00') fchdir(r2) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x5c}, 0x1, 0x0, 0x0, 0x85}, 0x4000000) r3 = socket(0x25, 0x800, 0xcf3) sendmmsg$alg(r3, &(0x7f00000000c0), 0x492492492492627, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) 275.457403ms ago: executing program 0 (id=359): r0 = socket$kcm(0x2a, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000001d00)=@qipcrtr, 0x80, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000001540)={&(0x7f0000000040)=@ethernet={0x306, @remote}, 0x80, 0x0}, 0x0) r1 = getpgid(0x0) r2 = syz_open_procfs(r1, &(0x7f00000000c0)='stack\x00') sendmsg$nl_route_sched(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@gettaction={0x5c, 0x32, 0x10, 0x70bd29, 0x25dfdbfd, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x0, 0x1}}, @action_gd=@TCA_ACT_TAB={0x3c, 0x1, [{0xc, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0x2, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0xc, 0x20, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x14, 0x1c, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x8001}, 0x804) 273.515973ms ago: executing program 0 (id=360): syz_emit_ethernet(0x3e, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000286dd6018232500088800fe8000000000000000fff500000000bbfe8000000000000000000000000000aa0000010100000008"], 0x0) 205.432995ms ago: executing program 0 (id=361): r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x9, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, [@ldst={0x3, 0x0, 0x6, 0xa, 0x0, 0xfe00, 0x41}, @tail_call={{0x18, 0x2, 0x1, 0x0, r0}}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 205.065085ms ago: executing program 0 (id=362): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) r1 = syz_io_uring_setup(0xb7f, &(0x7f0000000180)={0x0, 0x38ab, 0x80, 0x0, 0x1e6}, &(0x7f0000000340)=0x0, &(0x7f0000000600)=0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000f80), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_STATION(r5, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x44, r4, 0xb97534d5fe9704cf, 0x0, 0x40000000, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_STA_SUPPORTED_RATES={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_STA_AID={0x6, 0x10, 0x580}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x800}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$UHID_INPUT(r7, &(0x7f0000001040)={0xfc, {"a2e3ad09ed0d09f91b5e071887f70e09d038e7ff7fc6e5539b0d670a8b089b3f303563030890e0879b0af8c6e70a9b334a959b669a9b2f0a0af3988f7ef319520100ffe8d178708c523c921b1b5b31070d073b090acd3b78130daa61d8e8040000005802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f30e065cd5b91cd0ae193973735b36d5b1b63dd1c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecdb08ced6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca026bfc821e7e7daf2451138e645bb80c617669114e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27af9544ae15a7e454dea05918b41243513f000000000000000a3621c56cea8d20fa911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a6056080572286522449df466c632b3570243f989cce7cd9f465e41e610c20d80421d653a5520000008213b704c7fb082ff27590678ef9f190bae97909507041d860420c5664b27921b14dc1db8892fd32d0ad7bc946813491ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202f928f28381aab144a5d429a04a6a2b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2010000008271a1f5f8528f227e79c1389dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eafc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44002bebc2420aed92fa9b6578b4779415d4ac01b75d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a726eafe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f4350aeae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf00500a2690891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efed496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615feb6243378e0610060f02cca4e91b2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c46eb65ca8104e1b4da7fbb77ab2fc043aead87c32ab875ee7c2e7b7019c982cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad94872cb2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd7369dde50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c10238e204a67737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73cdb9a7b8fa367b50028067e7f16f4dd569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40427db6fe29068c0ca3d2414442e8f3a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae455925d0f6f1ba571eb4581f2a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e0513005000000000000003911fab9640071550027697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9d4afb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e31919c4b2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c513a9177c6d594f88a4facfd4c735a20307c737afa2d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f411254c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee2916580dac4b008e595f437491d87abed02cefcd9db53d94d02daee67918e5d6787463183b4b87c1050000002f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76957227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f0900d6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b311711b757fe43c06d21a35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc2389e81ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7340002000000000000f288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4108b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cf255315ab80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c6087f1ab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec015f08e5247d33ae2d35603ff8454c16f8342856935125102bb784ed7148b6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486229e5b2e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee458e4cb5e930ed624806c43a006e39336d07c2b8081c128ad2706f48261f7897484c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da398000000000000000d80a4fe654578376e599aff3565b1d531f30912b9945030b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df7227dfdb0d2b9e935c5af3cf474bed79dfc24ab0f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78c8fa79b5fc2bff6bbf840262bf89394b3e0691953264d2700c838fa2c7b3425260f59554e502dcea39cb313b0000000000004ca7c12f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c6b00000000000000f96f06817fb903729a7db6ff957697c9ede7885d94ffb0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f90000000000000000000000000000000000000000000000000000000000000000000000000000026347ee800", 0xffca}}, 0x1014) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r8, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB="240000000a060102000000000000000001000000100007900900120073797a3200000000"], 0x24}, 0x1, 0x0, 0x0, 0x40400}, 0x80) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x40, 0x0, r8, 0x0, 0x0, 0x0, 0x100}) io_uring_enter(r1, 0x3516, 0x0, 0x0, 0x0, 0x0) socket(0x10, 0x3, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) getsockopt(r0, 0x9, 0x101, &(0x7f00000004c0)=""/249, &(0x7f0000000100)=0xf9) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close(r9) socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCSIFHWADDR(r9, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r10 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0xc00, 0x0) r11 = ioctl$KVM_CREATE_VM(r10, 0xae01, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000000c0)={0x7, &(0x7f0000000040)=[{0x3, 0x8, 0x7, 0x2}, {0xb011, 0x6, 0x80, 0x9ff5}, {0x19, 0x7f, 0x5, 0x4}, {0x1, 0x5, 0x3, 0x4}, {0x8cc, 0x2, 0x3, 0x7ff}, {0x400, 0x1, 0x4, 0x1}, {0xfffc, 0x9, 0x5, 0x400000}]}) r12 = ioctl$KVM_CREATE_VCPU(r11, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r11, r12, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000140)="0f22fe6635400000000f22e00f237e3e660f124bfab853050f01cf0f01ca0f20d86635080008000f22d80f01cad838ddeff20f58f3", 0x35}], 0x1, 0x2, 0x0, 0x0) ioctl$KVM_RUN(r12, 0xae80, 0x0) r13 = socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8b, 0x6a, 0xa, 0xff00}, [@call={0xc}, @exit, @map_fd, @jmp]}, &(0x7f0000000140)='GPL\x00', 0x2, 0xffa0, &(0x7f0000000180)=""/149, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, 0x0, 0x1e, 0x10, 0x0, 0x1e}, 0x2d) sendmsg$nl_generic(r13, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c00000044000701fcffffff00000000017c000038000480312d4e", @ANYBLOB='\v'], 0x4c}, 0x1, 0x0, 0x0, 0x488c0}, 0x4000080) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="89e7eb2c7cdad9b4b47380c96558", 0xe}, {&(0x7f0000000040)="e122a0e14f3197767cba5631dbf2b8b2e62389a49a50ace3f440a303201e31", 0x1f}], 0x2) 143.028699ms ago: executing program 3 (id=363): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x3) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r1, 0x80286722, &(0x7f0000000040)={&(0x7f0000000180)=""/191, 0xbf, 0x1, 0x7f}) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0x541b, &(0x7f0000000080)={0xffffffffffffffff, 0x6, 0x79, 0xbc}) creat(&(0x7f00000000c0)='./file0\x00', 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) 142.750255ms ago: executing program 3 (id=364): r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) r1 = eventfd(0x4) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioprio_set$uid(0x3, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r3 = openat$cgroup_devices(r2, &(0x7f0000000000)='devices.allow\x00', 0x2, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r5 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) close(r5) r6 = dup(r4) ioctl$KVM_HAS_DEVICE_ATTR_vm(r6, 0x4018aee3, &(0x7f0000000680)=@attr_arm64={0x0, 0x0, 0x0, 0x0}) write$cgroup_devices(r3, 0x0, 0x0) r7 = userfaultfd(0x80001) ioctl$UFFDIO_API(r7, 0xc018aa3f, &(0x7f0000000380)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000180)={0x0, 0x1, 0x0, &(0x7f0000000600)=""/51, 0x0, 0xffff1000}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/236, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/66}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000680)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) 75.139591ms ago: executing program 3 (id=365): r0 = io_uring_setup(0x1d48, &(0x7f0000000340)={0x0, 0x0, 0x1000, 0x2, 0x3bd}) io_uring_enter(r0, 0x1525, 0xb5c0, 0x27, 0x0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) listen(r1, 0x4) (async) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) (async) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) (async) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000280)={0x1, 0x0, [{0x8e, 0x0, 0x5}]}) (async) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x2) r5 = dup(r4) ioctl$KVM_SET_MSRS(r5, 0xc008ae88, &(0x7f00000000c0)=ANY=[@ANYBLOB="8200"]) (async) recvmmsg(r1, &(0x7f00000050c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000}}], 0x1, 0x40000100, 0x0) (async) close_range(r0, r1, 0x0) 5.258496ms ago: executing program 1 (id=366): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000380)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x3, '\x00', 0x0, 0x0}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x13, &(0x7f0000000580)=ANY=[@ANYBLOB="180000008f0000007fffffff0b00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000700008500000086000000bf090000000000005509010000000000950000000000000007000000000000004500f4fffcffffff18000000060000040000000009000000bf91200000000000b702000003000000850000002a000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x1, 0x0, 0x0, 0x41100, 0x2}, 0x94) 254.105µs ago: executing program 1 (id=367): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x80200, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000180)=@arm64={0x8, 0x6, 0x4, '\x00', 0x3}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x62181) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000280)="37883e21a07ec55c49a30871cc374a0ae09973d68bbbc243f9d0a8dac4e042bbd9005fdfd42d6fb810ea2625fa3fa2330cda59e74de0a1563173a1cba8712d86d2001a7d77df8e", 0x47}, {&(0x7f0000000300)="398921ceaf0737b9ef42ee29419e1e5dd35baac10d75037114192d78f1b8ff5709e27ee7f57a1e80cbfe3c8b31c0f2c4e9a78ac976f3f66530f8f14cd4a6deae04a6deb498053059ae0547e5a174c34d0f194b74bf127e7213aaf13928e5c98753302bb4debea0d048616c51c38e4c947b176ba4ff23e2a77f77d03a8983979e0dc93f18dd0a614a43f0cf1d04202550c224b7e8b1119be58f107ca94302458d102ce29b3fa15709ae1e1531efb538662e4b684905d2", 0xb6}, {&(0x7f0000000500)="c585c98927c7f25e2bddd72912677f403c374d6456233f0a7c8aae523129cba45410f61300be72bd5c286c3c8eb821ee327def23d6d17b25c16a95fd388035020bbca6a9b908ab0b20ab0d40f233037d9aa014b3d1ca3ff1f0a679e2e27bca990c3b3477f1d41a6939b248d932d5904c581c4826a99a3ced5e7e3b15050fa821314a1109950cf9e0f9450c11d6291903ab799cbda1cc2749e64ec3b7", 0x9c}, {&(0x7f00000005c0)="f5e4960208e0ee7776dfd23dfcb25491729ff036ae20fb1d06d62e7d94088658b2311d75aeb7cf61e6572d063c1cba1b6cbd07ae34c4542d5c81fee2eac9f1f8ff237928577b4e292834ce6dba3e51b7305295f150b2a09009c43694e3b0893e53a89bd2f268f9d00f20cd413174a8eff21883f39c379ccc5257c2", 0x7b}], 0x4) r3 = openat$comedi(0xffffff9c, &(0x7f0000000040)='/dev/comedi1\x00', 0x2180, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000100), 0x2, 0x2001) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) ioctl$LOOP_CONFIGURE(r4, 0x4c0a, &(0x7f00000002c0)={r5, 0x0, {0x2a00, 0x80010000, 0x0, 0x2, 0x0, 0x0, 0x0, 0xb, 0x1c, "fee8a2ab78fc979fd1e00d96072000001ea89de2b7fb0000e60080b8785d96000100", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "f4bd000000801900", [0x0, 0x2000000000001]}}) ioctl$VIDIOC_G_DV_TIMINGS(r5, 0xc0845658, &(0x7f0000001640)={0x0, @reserved}) ioctl$COMEDI_DEVCONFIG(r3, 0x40946400, &(0x7f0000000080)={'das16m1\x00', [0xf000, 0x80008000, 0x1, 0x0, 0x0, 0x3, 0x10000, 0x1ab45291, 0xffe, 0x1, 0x408, 0x1, 0x1006, 0x4, 0xffff, 0x10006, 0xdfffffa7, 0xf0, 0xffffeffd, 0x5, 0x3ff, 0x10000, 0x800, 0xe2df, 0x9, 0x1, 0x1, 0x3, 0x7, 0x4000005, 0x1005]}) readv(r3, &(0x7f00000004c0)=[{&(0x7f0000000440)=""/40, 0x28}], 0x1) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r6, 0x1, 0x5, &(0x7f0000000080), 0x4) r7 = accept$alg(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r7, 0x0, 0x482, &(0x7f0000000640)=""/4096, &(0x7f00000003c0)=0x1000) mount(&(0x7f00000000c0)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000040)='./cgroup\x00', &(0x7f0000000080)='befs\x00', 0x109, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r8, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f0000000000)="36f2f00fb074000f22c164f0fe8c996366b9800000c00f326635000400000f300f79aec6960f01c4ea4c006c00ba4300b0ceee2626f087bafaff36660f388008", 0x40}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) 0s ago: executing program 2 (id=368): r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'veth0_to_hsr\x00', 0x0}) r3 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e27, 0xffffffff, @mcast2, 0x7}, 0x1c) sendmmsg$inet6(r3, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x2}}, @hoplimit={{0x14, 0x29, 0x34, 0x4}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x10}}, @dstopts_2292={{0x20, 0x29, 0x4, {0x3a, 0x0, '\x00', [@padn={0x1, 0x2, [0x0, 0x0]}]}}}], 0x68}}, {{&(0x7f0000000780)={0xa, 0x4e20, 0x1f0921b, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x8}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000100)="466dcd31e97566d9f063a04ab88c63cd3d12d0a90204de87fc3ff046314704ed1c903df40a311ebc436c7c7203f92af14936c42f4fe6554f6e9e81cd9bc3c6fd5deb9dfc5326e43def562e92477c4b2629083bf56777a1fc72bbe1d2c4c5ed99fd13073a3257706c69c0e86b", 0x6c}, {&(0x7f0000000380)="fbe04bf7fcc3a8d96484b319f65ac13f2aee7e1226ff81d2f2d4b6331c7715abf7f4cff430061db68421c030c17e8b3a5c69829834b526e6c75e994690699abe746f46a61469c344e6cb5656335b2a422905a69c39db89ba06aa5669bdd67ff644d44f1987580142ce11ea8ffd804cce3d5cc0b3eb6d1212394f422a1996ca6541e9ae0552f611cc0922d19da5bc385a789090640460d3a72edf35e8ce8fc17f672cb48ed9f9993c912b17de68397f41ef0b9922e28c16b97f507832fefd1e808368d57b0e4ece230e069c70c9867c6fde9fc0485e06e0ac0527e98576667f", 0xdf}, {&(0x7f0000000180)="ab967b3a30d986417366e2392f90afcf88b52ba726ea9863eda0b997ba4f2775af7c7094f9236fe6", 0x28}, {&(0x7f0000000480)="7224023248f2276c5e11f208495402d950041734d32039089e9b342386aab9449784a078e022d3139ce325b775b7f791cb851355883d4fc57f73a6f89b2038af01a3c344dc42e9894534ae0e3e4276c56c7cf2e897e87d2737ddd9ae49746ec5d82b9f349bde314643b560d1921333bb94512f5598fba4e5d84e4b21a3df83f95cf1da10ffc7ac82aed9bd05ce2629c50bb0557542f9043faf90b73c8328b9debd02c1cc12f1af2ea1132dd0039f5f8986164d92a8bfe7a9f4f9938d60b4c87eef2ba432b06c26600551f063633008622759820b3e", 0xd5}, {&(0x7f0000000580)="19fb2bca0e0aa7817c2aeb78fdf5dc80f0a10acae9e2be1e6f9cfccec1a031b72f85aee7d75333d1019ca86bb8b2a386a2b2b666db637632ce9c154b680c217752b36061a7cb229e9d16027520701c8d2f83d82379b43c01c1e2aaca801b173b8b3de098735689bc56b91e11688f77821cf0df10b9838c572ae19fa38fd43fad311f9833c15838d186aba7e066a90e7ca909d0ad647c91e5da842393048f0e3764fa3a8291c2d5b246ceae98d731305a0cbe16aabae970ec931b654957a6dc1645f3bf885b245a85ef4dda5b1bde33dfc969976170ece58f5db347", 0xdb}, {&(0x7f0000000280)="780730e4e13fba929ddfd55553aa535baa55bc0633e2d08acd5e49556c8de0b6be1c72d25b133501d6c59b", 0x2b}], 0x6, &(0x7f0000000680)=[@pktinfo={{0x24, 0x29, 0x32, {@private0={0xfc, 0x0, '\x00', 0x1}, r2}}}, @rthdrdstopts={{0x18, 0x29, 0x37, {0x4}}}, @rthdrdstopts={{0x18, 0x29, 0x37, {0x2c}}}, @dstopts_2292={{0x90, 0x29, 0x4, {0x29, 0xe, '\x00', [@pad1, @generic={0x9, 0x56, "581ec1286a7bfc03b5d7a3ab1b89b1af398953a037592336d627f6b0cdb2b7b1cbf2997190565f428b402f214af401fdcbd2eac702e235714398056abca217e0d602b1bebbfde8e2744c72bbbd90b57352ee4d313104"}, @ra, @ra={0x5, 0x2, 0x8}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x7}]}}}], 0xe8}}], 0x2, 0x20005485) prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000ff9000/0x4000)=nil) sendmsg$nl_crypto(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="e8000000110001"], 0xe8}}, 0x0) kernel console output (not intermixed with test programs): [ 38.065134][ T40] audit: type=1400 audit(1752584767.151:60): avc: denied { rlimitinh } for pid=5855 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 38.073082][ T40] audit: type=1400 audit(1752584767.151:61): avc: denied { siginh } for pid=5855 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 Warning: Permanently added '[localhost]:45625' (ED25519) to the list of known hosts. [ 38.842128][ T40] audit: type=1400 audit(1752584767.951:62): avc: denied { name_bind } for pid=5862 comm="sshd-session" src=30000 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 38.863492][ T40] audit: type=1400 audit(1752584767.971:63): avc: denied { write } for pid=5863 comm="sh" path="pipe:[1890]" dev="pipefs" ino=1890 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 38.875655][ T40] audit: type=1400 audit(1752584767.981:64): avc: denied { execute } for pid=5863 comm="sh" name="syz-executor" dev="sda1" ino=2020 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 38.882374][ T40] audit: type=1400 audit(1752584767.981:65): avc: denied { execute_no_trans } for pid=5863 comm="sh" path="/syz-executor" dev="sda1" ino=2020 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 40.852782][ T40] audit: type=1400 audit(1752584769.961:66): avc: denied { mounton } for pid=5863 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 40.855291][ T5863] cgroup: Unknown subsys name 'net' [ 41.033014][ T5863] cgroup: Unknown subsys name 'cpuset' [ 41.036869][ T5863] cgroup: Unknown subsys name 'rlimit' [ 41.293734][ T5896] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 41.935846][ T5863] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 44.835385][ T40] kauditd_printk_skb: 13 callbacks suppressed [ 44.835396][ T40] audit: type=1400 audit(1752584773.941:80): avc: denied { execmem } for pid=5944 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 45.027253][ T40] audit: type=1400 audit(1752584774.131:81): avc: denied { create } for pid=5947 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 45.039763][ T40] audit: type=1400 audit(1752584774.131:82): avc: denied { read write } for pid=5947 comm="syz-executor" name="vhci" dev="devtmpfs" ino=1291 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 45.048820][ T40] audit: type=1400 audit(1752584774.131:83): avc: denied { open } for pid=5947 comm="syz-executor" path="/dev/vhci" dev="devtmpfs" ino=1291 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 45.057930][ T40] audit: type=1400 audit(1752584774.141:84): avc: denied { ioctl } for pid=5947 comm="syz-executor" path="socket:[5056]" dev="sockfs" ino=5056 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 45.066350][ T5948] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 45.070190][ T5948] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 45.072680][ T5948] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 45.075317][ T5948] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 45.077756][ T5948] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 45.085629][ T5953] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 45.088438][ T40] audit: type=1400 audit(1752584774.191:85): avc: denied { read } for pid=5947 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 45.092540][ T5958] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 45.095329][ T5948] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 45.097880][ T5958] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 45.100010][ T40] audit: type=1400 audit(1752584774.191:86): avc: denied { open } for pid=5947 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 45.102164][ T5958] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 45.108704][ T5948] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 45.109544][ T5311] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 45.110217][ T5311] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 45.112120][ T5958] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 45.113461][ T5311] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 45.113549][ T40] audit: type=1400 audit(1752584774.191:87): avc: denied { mounton } for pid=5947 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 45.113695][ T5948] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 45.114318][ T5948] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 45.114564][ T5948] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 45.118189][ T5957] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 45.122036][ T5311] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 45.272024][ T40] audit: type=1400 audit(1752584774.381:88): avc: denied { module_request } for pid=5947 comm="syz-executor" kmod="rtnl-link-nicvf" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 45.299072][ T5947] chnl_net:caif_netlink_parms(): no params data found [ 45.355045][ T5951] chnl_net:caif_netlink_parms(): no params data found [ 45.366173][ T5955] chnl_net:caif_netlink_parms(): no params data found [ 45.451908][ T5947] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.454165][ T5947] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.456463][ T5947] bridge_slave_0: entered allmulticast mode [ 45.460550][ T5947] bridge_slave_0: entered promiscuous mode [ 45.492100][ T5947] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.494653][ T5947] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.496801][ T5947] bridge_slave_1: entered allmulticast mode [ 45.499443][ T5947] bridge_slave_1: entered promiscuous mode [ 45.578547][ T5947] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 45.594722][ T5951] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.596943][ T5951] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.599315][ T5951] bridge_slave_0: entered allmulticast mode [ 45.601858][ T5951] bridge_slave_0: entered promiscuous mode [ 45.605371][ T5951] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.607566][ T5951] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.609917][ T5951] bridge_slave_1: entered allmulticast mode [ 45.612996][ T5951] bridge_slave_1: entered promiscuous mode [ 45.626499][ T5947] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 45.685217][ T5947] team0: Port device team_slave_0 added [ 45.687297][ T5955] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.689773][ T5955] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.692013][ T5955] bridge_slave_0: entered allmulticast mode [ 45.694566][ T5955] bridge_slave_0: entered promiscuous mode [ 45.697493][ T5955] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.699838][ T5955] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.702065][ T5955] bridge_slave_1: entered allmulticast mode [ 45.704928][ T5955] bridge_slave_1: entered promiscuous mode [ 45.719988][ T5960] chnl_net:caif_netlink_parms(): no params data found [ 45.726474][ T5947] team0: Port device team_slave_1 added [ 45.765732][ T5951] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 45.797313][ T5951] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 45.820877][ T5947] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 45.822967][ T5947] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.831618][ T5947] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 45.836671][ T5955] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 45.877748][ T5951] team0: Port device team_slave_0 added [ 45.881754][ T5947] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 45.884467][ T5947] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.892538][ T5947] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 45.897879][ T5955] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 45.907661][ T5951] team0: Port device team_slave_1 added [ 46.016371][ T5951] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 46.018559][ T5951] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.027429][ T5951] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 46.035751][ T5947] hsr_slave_0: entered promiscuous mode [ 46.038912][ T5947] hsr_slave_1: entered promiscuous mode [ 46.046712][ T5955] team0: Port device team_slave_0 added [ 46.062824][ T5951] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 46.064997][ T5951] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.073042][ T5951] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 46.090749][ T5955] team0: Port device team_slave_1 added [ 46.105903][ T5960] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.108121][ T5960] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.110595][ T5960] bridge_slave_0: entered allmulticast mode [ 46.113193][ T5960] bridge_slave_0: entered promiscuous mode [ 46.118993][ T5960] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.121952][ T5960] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.124093][ T5960] bridge_slave_1: entered allmulticast mode [ 46.126576][ T5960] bridge_slave_1: entered promiscuous mode [ 46.161656][ T5955] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 46.163818][ T5955] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.171456][ T5955] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 46.217205][ T5955] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 46.220264][ T5955] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.230543][ T5955] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 46.250360][ T5960] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 46.258619][ T5960] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 46.282531][ T5951] hsr_slave_0: entered promiscuous mode [ 46.284650][ T5951] hsr_slave_1: entered promiscuous mode [ 46.286637][ T5951] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 46.288982][ T5951] Cannot create hsr debugfs directory [ 46.402636][ T5955] hsr_slave_0: entered promiscuous mode [ 46.404929][ T5955] hsr_slave_1: entered promiscuous mode [ 46.406944][ T5955] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 46.410445][ T5955] Cannot create hsr debugfs directory [ 46.416326][ T5960] team0: Port device team_slave_0 added [ 46.439674][ T5960] team0: Port device team_slave_1 added [ 46.512234][ T5960] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 46.514375][ T5960] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.522716][ T5960] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 46.553107][ T5960] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 46.555281][ T5960] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.564318][ T5960] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 46.665270][ T5960] hsr_slave_0: entered promiscuous mode [ 46.667463][ T5960] hsr_slave_1: entered promiscuous mode [ 46.669544][ T5960] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 46.671775][ T5960] Cannot create hsr debugfs directory [ 46.789342][ T5947] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 46.811065][ T5947] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 46.817868][ T5947] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 46.830456][ T5947] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 46.849109][ T5951] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 46.855505][ T5951] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 46.859651][ T5951] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 46.863603][ T5951] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 46.900986][ T5955] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 46.905490][ T5955] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 46.912791][ T5955] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 46.917590][ T5955] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 46.981597][ T5960] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 46.986678][ T5960] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 46.990624][ T5960] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 47.001196][ T5960] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 47.019734][ T5951] 8021q: adding VLAN 0 to HW filter on device bond0 [ 47.028589][ T5947] 8021q: adding VLAN 0 to HW filter on device bond0 [ 47.052970][ T5947] 8021q: adding VLAN 0 to HW filter on device team0 [ 47.060088][ T5951] 8021q: adding VLAN 0 to HW filter on device team0 [ 47.067375][ T1198] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.069709][ T1198] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.078812][ T1198] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.081058][ T1198] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.095966][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.098189][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.101573][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.103700][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.112831][ T5955] 8021q: adding VLAN 0 to HW filter on device bond0 [ 47.160238][ T5953] Bluetooth: hci3: command tx timeout [ 47.160242][ T5311] Bluetooth: hci1: command tx timeout [ 47.160387][ T63] Bluetooth: hci2: command tx timeout [ 47.160392][ T5311] Bluetooth: hci0: command tx timeout [ 47.165196][ T5955] 8021q: adding VLAN 0 to HW filter on device team0 [ 47.175166][ T1198] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.177369][ T1198] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.186291][ T5960] 8021q: adding VLAN 0 to HW filter on device bond0 [ 47.187229][ T40] audit: type=1400 audit(1752584776.291:89): avc: denied { sys_module } for pid=5947 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 47.194780][ T1198] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.196945][ T1198] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.206409][ T5960] 8021q: adding VLAN 0 to HW filter on device team0 [ 47.221680][ T60] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.224611][ T60] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.232429][ T60] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.234569][ T60] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.248306][ T5955] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 47.253169][ T5955] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 47.287510][ T5947] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.304147][ T5951] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.336514][ T5947] veth0_vlan: entered promiscuous mode [ 47.347751][ T5951] veth0_vlan: entered promiscuous mode [ 47.353209][ T5947] veth1_vlan: entered promiscuous mode [ 47.362707][ T5951] veth1_vlan: entered promiscuous mode [ 47.380996][ T5947] veth0_macvtap: entered promiscuous mode [ 47.386377][ T5955] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.391239][ T5947] veth1_macvtap: entered promiscuous mode [ 47.401473][ T5951] veth0_macvtap: entered promiscuous mode [ 47.406695][ T5951] veth1_macvtap: entered promiscuous mode [ 47.425608][ T5947] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.433962][ T5951] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.441507][ T5947] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.446756][ T5947] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.450908][ T5947] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.453541][ T5947] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.456138][ T5947] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.462543][ T5960] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.467216][ T5951] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.482010][ T5951] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.484630][ T5951] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.487230][ T5951] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.490260][ T5951] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.497555][ T5955] veth0_vlan: entered promiscuous mode [ 47.530239][ T5955] veth1_vlan: entered promiscuous mode [ 47.558860][ T5960] veth0_vlan: entered promiscuous mode [ 47.565637][ T13] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 47.568645][ T13] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 47.585032][ T5960] veth1_vlan: entered promiscuous mode [ 47.586129][ T1190] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 47.590473][ T1190] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 47.613210][ T1198] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 47.615570][ T1198] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 47.631374][ T5955] veth0_macvtap: entered promiscuous mode [ 47.637495][ T5960] veth0_macvtap: entered promiscuous mode [ 47.641532][ T5955] veth1_macvtap: entered promiscuous mode [ 47.644257][ T60] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 47.646347][ T5960] veth1_macvtap: entered promiscuous mode [ 47.646540][ T60] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 47.654684][ T5951] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 47.661671][ T5960] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.667938][ T5955] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.673203][ T5960] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.676827][ T5960] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.680514][ T5960] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.683154][ T5960] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.685751][ T5960] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.700097][ T5955] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.710397][ T5955] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.711376][ T6032] netlink: 'syz.1.2': attribute type 2 has an invalid length. [ 47.713504][ T5955] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.715790][ T6032] netlink: 'syz.1.2': attribute type 8 has an invalid length. [ 47.718364][ T5955] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.720323][ T6034] loop2: detected capacity change from 0 to 7 [ 47.720856][ T6032] netlink: 1148 bytes leftover after parsing attributes in process `syz.1.2'. [ 47.722621][ T6034] Dev loop2: unable to read RDB block 7 [ 47.722643][ T6034] loop2: AHDI p1 p2 p3 [ 47.722655][ T6034] loop2: partition table partially beyond EOD, truncated [ 47.722981][ T6034] loop2: p1 start 1601398130 is beyond EOD, truncated [ 47.722995][ T6034] loop2: p2 start 1702059890 is beyond EOD, truncated [ 47.723375][ T5955] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.805297][ T80] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 47.807702][ T80] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 47.838776][ T213] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 47.841768][ T213] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 47.842756][ T60] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 47.846758][ T60] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 47.866711][ T80] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 47.870859][ T80] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 47.885365][ T6052] openvswitch: netlink: Tunnel attr 14 has unexpected len 2 expected 0 [ 47.980160][ T6069] loop2: detected capacity change from 0 to 7 [ 47.983616][ T6069] Dev loop2: unable to read RDB block 7 [ 47.985470][ T6069] loop2: AHDI p1 p2 p3 [ 47.986737][ T6069] loop2: partition table partially beyond EOD, truncated [ 47.988933][ T6069] loop2: p1 start 1601398130 is beyond EOD, truncated [ 47.992245][ T6069] loop2: p2 start 1702059890 is beyond EOD, truncated [ 48.073025][ T63] Bluetooth: hci1: connection err: -111 [ 48.141055][ T6100] loop2: detected capacity change from 0 to 7 [ 48.144830][ T6047] Dev loop2: unable to read RDB block 7 [ 48.146164][ T6102] netlink: 'syz.1.28': attribute type 2 has an invalid length. [ 48.146568][ T6047] loop2: AHDI p1 p2 p3 [ 48.150555][ T6102] netlink: 'syz.1.28': attribute type 10 has an invalid length. [ 48.150644][ T6047] loop2: partition table partially beyond EOD, truncated [ 48.153831][ T6102] team0: Device ipvlan1 failed to register rx_handler [ 48.155429][ T6047] loop2: p1 start 1601398130 is beyond EOD, truncated [ 48.159083][ T6047] loop2: p2 start 1702059890 is beyond EOD, truncated [ 48.167590][ T6100] Dev loop2: unable to read RDB block 7 [ 48.170150][ T6100] loop2: AHDI p1 p2 p3 [ 48.171487][ T6100] loop2: partition table partially beyond EOD, truncated [ 48.174265][ T6100] loop2: p1 start 1601398130 is beyond EOD, truncated [ 48.180093][ T6100] loop2: p2 start 1702059890 is beyond EOD, truncated [ 48.556571][ T6135] loop2: detected capacity change from 0 to 7 [ 48.560781][ T6135] Dev loop2: unable to read RDB block 7 [ 48.563539][ T6135] loop2: AHDI p1 p2 p3 [ 48.564929][ T6135] loop2: partition table partially beyond EOD, truncated [ 48.567312][ T6135] loop2: p1 start 1601398130 is beyond EOD, truncated [ 48.570256][ T6135] loop2: p2 start 1702059890 is beyond EOD, truncated [ 48.594727][ T6137] kvm: user requested TSC rate below hardware speed [ 48.604246][ T6137] netlink: 'syz.2.40': attribute type 5 has an invalid length. [ 48.681338][ T6145] netlink: 'syz.0.43': attribute type 10 has an invalid length. [ 48.687492][ T6145] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.690964][ T6145] bridge_slave_1: left allmulticast mode [ 48.692685][ T6145] bridge_slave_1: left promiscuous mode [ 48.694582][ T6145] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.700446][ T6145] bond0: (slave bridge_slave_1): Enslaving as an active interface with an up link [ 48.879897][ T6160] netlink: 'syz.2.49': attribute type 10 has an invalid length. [ 48.888457][ T6160] macvlan0: entered promiscuous mode [ 48.888538][ T6162] loop2: detected capacity change from 0 to 7 [ 48.890153][ T6160] macvlan0: entered allmulticast mode [ 48.892814][ T6162] Dev loop2: unable to read RDB block 7 [ 48.895365][ T6162] loop2: AHDI p1 p2 p3 [ 48.896028][ T6160] veth1_vlan: entered allmulticast mode [ 48.896712][ T6162] loop2: partition table partially beyond EOD, truncated [ 48.901441][ T6160] bond0: (slave macvlan0): Enslaving as an active interface with an up link [ 48.902522][ T6162] loop2: p1 start 1601398130 is beyond EOD, truncated [ 48.906280][ T6162] loop2: p2 start 1702059890 is beyond EOD, truncated [ 48.975096][ T6177] capability: warning: `syz.3.56' uses 32-bit capabilities (legacy support in use) [ 48.987383][ T6177] overlayfs: failed to resolve './bus': -2 [ 48.992424][ T6176] overlayfs: failed to create directory ./bus/work (errno: 22); mounting read-only [ 48.995731][ T6176] overlayfs: NFS export requires an index dir, falling back to nfs_export=off. [ 49.103905][ T6192] loop2: detected capacity change from 0 to 7 [ 49.107217][ T6047] Dev loop2: unable to read RDB block 7 [ 49.108969][ T6047] loop2: AHDI p1 p2 p3 [ 49.110640][ T6047] loop2: partition table partially beyond EOD, truncated [ 49.113319][ T6047] loop2: p1 start 1601398130 is beyond EOD, truncated [ 49.115388][ T6047] loop2: p2 start 1702059890 is beyond EOD, truncated [ 49.119787][ T6192] Dev loop2: unable to read RDB block 7 [ 49.121501][ T6192] loop2: AHDI p1 p2 p3 [ 49.122843][ T6192] loop2: partition table partially beyond EOD, truncated [ 49.126072][ T6192] loop2: p1 start 1601398130 is beyond EOD, truncated [ 49.128244][ T6192] loop2: p2 start 1702059890 is beyond EOD, truncated [ 49.239502][ T63] Bluetooth: hci3: command tx timeout [ 49.249167][ T63] Bluetooth: hci2: command tx timeout [ 49.249635][ T5953] Bluetooth: hci0: command tx timeout [ 49.250943][ T63] Bluetooth: hci1: command tx timeout [ 49.399476][ T5987] usb 7-1: new high-speed USB device number 2 using dummy_hcd [ 49.542557][ T6228] netlink: 24 bytes leftover after parsing attributes in process `syz.0.73'. [ 49.549285][ T5987] usb 7-1: Using ep0 maxpacket: 8 [ 49.552395][ T5987] usb 7-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 49.555343][ T5987] usb 7-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 49.558220][ T5987] usb 7-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 49.562603][ T5987] usb 7-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 49.566385][ T6230] loop2: detected capacity change from 0 to 7 [ 49.566520][ T5987] usb 7-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 49.568795][ T6230] Dev loop2: unable to read RDB block 7 [ 49.572800][ T5987] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 49.573208][ T6230] loop2: AHDI p1 p2 p3 [ 49.577154][ T6230] loop2: partition table partially beyond EOD, truncated [ 49.580456][ T6230] loop2: p1 start 1601398130 is beyond EOD, truncated [ 49.582776][ T6230] loop2: p2 start 1702059890 is beyond EOD, truncated [ 49.603752][ T6235] netlink: 12 bytes leftover after parsing attributes in process `syz.0.76'. [ 49.606470][ T6235] netlink: 48 bytes leftover after parsing attributes in process `syz.0.76'. [ 49.697564][ T6247] xfrm1: entered allmulticast mode [ 49.712922][ T6249] netlink: 'syz.1.83': attribute type 1 has an invalid length. [ 49.720970][ T6249] vlan2: entered allmulticast mode [ 49.723139][ T6249] veth1: entered allmulticast mode [ 49.782701][ T5987] usb 7-1: GET_CAPABILITIES returned 0 [ 49.784461][ T5987] usbtmc 7-1:16.0: can't read capabilities [ 49.830981][ T6255] loop2: detected capacity change from 0 to 7 [ 49.833823][ T6047] Dev loop2: unable to read RDB block 7 [ 49.835603][ T6047] loop2: AHDI p1 p2 p3 [ 49.836906][ T6047] loop2: partition table partially beyond EOD, truncated [ 49.839294][ T6047] loop2: p1 start 1601398130 is beyond EOD, truncated [ 49.841689][ T6047] loop2: p2 start 1702059890 is beyond EOD, truncated [ 49.847533][ T6255] Dev loop2: unable to read RDB block 7 [ 49.849424][ T6255] loop2: AHDI p1 p2 p3 [ 49.850740][ T6255] loop2: partition table partially beyond EOD, truncated [ 49.853054][ T6255] loop2: p1 start 1601398130 is beyond EOD, truncated [ 49.855138][ T6255] loop2: p2 start 1702059890 is beyond EOD, truncated [ 49.881591][ T6259] netlink: 88 bytes leftover after parsing attributes in process `syz.1.88'. [ 49.888884][ T40] kauditd_printk_skb: 136 callbacks suppressed [ 49.888893][ T40] audit: type=1400 audit(1752584778.991:226): avc: denied { read } for pid=6258 comm="syz.1.88" path="socket:[9004]" dev="sockfs" ino=9004 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 49.899212][ T838] usb 8-1: new high-speed USB device number 2 using dummy_hcd [ 49.903518][ T40] audit: type=1400 audit(1752584779.011:227): avc: denied { create } for pid=6258 comm="syz.1.88" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 49.904579][ T6259] xfrm0 speed is unknown, defaulting to 1000 [ 49.910257][ T40] audit: type=1400 audit(1752584779.011:228): avc: denied { write } for pid=6258 comm="syz.1.88" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 49.912880][ T6259] xfrm0 speed is unknown, defaulting to 1000 [ 49.923344][ T6259] xfrm0 speed is unknown, defaulting to 1000 [ 49.927347][ T6259] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 49.932755][ T6264] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 49.933616][ T6259] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 49.948764][ T6259] xfrm0 speed is unknown, defaulting to 1000 [ 49.953269][ T6259] xfrm0 speed is unknown, defaulting to 1000 [ 49.955927][ T6259] xfrm0 speed is unknown, defaulting to 1000 [ 49.958489][ T6259] xfrm0 speed is unknown, defaulting to 1000 [ 49.988049][ T40] audit: type=1400 audit(1752584779.091:229): avc: denied { write } for pid=6198 comm="syz.2.64" name="usbtmc0" dev="devtmpfs" ino=2856 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 49.995247][ T40] audit: type=1400 audit(1752584779.101:230): avc: denied { name_bind } for pid=6265 comm="syz.1.91" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 50.002055][ T40] audit: type=1400 audit(1752584779.101:231): avc: denied { node_bind } for pid=6265 comm="syz.1.91" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 50.015795][ T1027] IPVS: starting estimator thread 0... [ 50.045072][ T6269] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 50.048836][ T6269] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 50.066865][ T40] audit: type=1400 audit(1752584779.171:232): avc: denied { mounton } for pid=6271 comm="syz.1.93" path="/21/file0" dev="tmpfs" ino=127 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 50.066925][ T6272] 9pnet_fd: Insufficient options for proto=fd [ 50.077119][ T838] usb 8-1: config 0 interface 0 has no altsetting 0 [ 50.078079][ T6274] 9pnet_fd: Insufficient options for proto=fd [ 50.080793][ T838] usb 8-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=99.0b [ 50.083985][ T838] usb 8-1: New USB device strings: Mfr=1, Product=228, SerialNumber=2 [ 50.086589][ T838] usb 8-1: Product: syz [ 50.087903][ T838] usb 8-1: Manufacturer: syz [ 50.089736][ T838] usb 8-1: SerialNumber: syz [ 50.100758][ T838] usb 8-1: config 0 descriptor?? [ 50.101661][ T40] audit: type=1400 audit(1752584779.211:233): avc: denied { append } for pid=6276 comm="syz.1.94" name="hwrng" dev="devtmpfs" ino=83 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 50.107999][ T838] usb 8-1: selecting invalid altsetting 0 [ 50.109486][ T6267] IPVS: using max 43 ests per chain, 103200 per kthread [ 50.120508][ T6278] netlink: 8 bytes leftover after parsing attributes in process `syz.1.94'. [ 50.123264][ T6278] netlink: 8 bytes leftover after parsing attributes in process `syz.1.94'. [ 50.174925][ T6278] kvm: MWAIT instruction emulated as NOP! [ 50.189538][ T839] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 50.255240][ T6269] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 50.258735][ T6269] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 50.304324][ T6241] process 'syz.3.79' launched './file1' with NULL argv: empty string added [ 50.307124][ T40] audit: type=1400 audit(1752584779.411:234): avc: denied { execute_no_trans } for pid=6239 comm="syz.3.79" path="/18/file1" dev="tmpfs" ino=115 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 50.320363][ T838] usb 8-1: USB disconnect, device number 2 [ 50.359451][ T839] usb 5-1: Using ep0 maxpacket: 8 [ 50.365610][ T839] usb 5-1: config 1 interface 0 altsetting 2 bulk endpoint 0x3 has invalid maxpacket 64 [ 50.368550][ T839] usb 5-1: config 1 interface 0 has no altsetting 0 [ 50.368916][ T6289] loop2: detected capacity change from 0 to 7 [ 50.372535][ T839] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 50.373502][ T6289] Dev loop2: unable to read RDB block 7 [ 50.375345][ T839] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 50.377017][ T6289] loop2: AHDI p1 p2 p3 [ 50.380354][ T839] usb 5-1: Product: syz [ 50.383816][ T839] usb 5-1: Manufacturer: syz [ 50.383951][ T6289] loop2: partition table partially beyond EOD, truncated [ 50.385284][ T839] usb 5-1: SerialNumber: syz [ 50.388000][ T6289] loop2: p1 start 1601398130 is beyond EOD, truncated [ 50.391862][ T6289] loop2: p2 start 1702059890 is beyond EOD, truncated [ 50.397454][ T6264] raw-gadget.2 gadget.0: fail, usb_ep_enable returned -22 [ 50.406611][ T40] audit: type=1400 audit(1752584779.511:235): avc: denied { getopt } for pid=6290 comm="syz.1.97" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 50.494235][ T6304] netlink: 168 bytes leftover after parsing attributes in process `syz.1.102'. [ 50.609273][ T839] cdc_ether 5-1:1.0: probe with driver cdc_ether failed with error -71 [ 50.609447][ T6320] loop2: detected capacity change from 0 to 7 [ 50.615317][ T6279] Dev loop2: unable to read RDB block 7 [ 50.615687][ T839] usb 5-1: USB disconnect, device number 2 [ 50.617073][ T6279] loop2: AHDI p1 p2 p3 [ 50.621189][ T6279] loop2: partition table partially beyond EOD, truncated [ 50.623413][ T6279] loop2: p1 start 1601398130 is beyond EOD, truncated [ 50.625488][ T6279] loop2: p2 start 1702059890 is beyond EOD, truncated [ 50.628638][ T6320] Dev loop2: unable to read RDB block 7 [ 50.630558][ T6320] loop2: AHDI p1 p2 p3 [ 50.631928][ T6320] loop2: partition table partially beyond EOD, truncated [ 50.634423][ T6320] loop2: p1 start 1601398130 is beyond EOD, truncated [ 50.636553][ T6320] loop2: p2 start 1702059890 is beyond EOD, truncated [ 50.877365][ T6335] trusted_key: encrypted_key: insufficient parameters specified [ 50.880741][ T6333] trusted_key: encrypted_key: insufficient parameters specified [ 51.319218][ T63] Bluetooth: hci1: command tx timeout [ 51.319253][ T5957] Bluetooth: hci3: command tx timeout [ 51.329159][ T5957] Bluetooth: hci0: command tx timeout [ 51.329878][ T63] Bluetooth: hci2: command tx timeout [ 51.369056][ T6341] 9pnet_fd: Insufficient options for proto=fd [ 51.399982][ T6345] loop2: detected capacity change from 0 to 7 [ 51.403088][ T6345] Dev loop2: unable to read RDB block 7 [ 51.406263][ T6345] loop2: AHDI p1 p2 p3 [ 51.408002][ T6345] loop2: partition table partially beyond EOD, truncated [ 51.411149][ T6345] loop2: p1 start 1601398130 is beyond EOD, truncated [ 51.413949][ T6345] loop2: p2 start 1702059890 is beyond EOD, truncated [ 51.419794][ T6347] netlink: 14 bytes leftover after parsing attributes in process `syz.3.118'. [ 51.481486][ T6347] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 51.486305][ T6347] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 51.493813][ T6347] bond0 (unregistering): Released all slaves [ 51.575982][ T6362] xfrm0 speed is unknown, defaulting to 1000 [ 51.577311][ T6364] netlink: 6 bytes leftover after parsing attributes in process `syz.3.124'. [ 51.590767][ T6364] x_tables: ip_tables: icmp.0 match: invalid size 8 (kernel) != (user) 56 [ 51.744610][ T6377] loop2: detected capacity change from 0 to 7 [ 51.750773][ T6377] Dev loop2: unable to read RDB block 7 [ 51.752961][ T6377] loop2: AHDI p1 p2 p3 [ 51.754605][ T6377] loop2: partition table partially beyond EOD, truncated [ 51.757548][ T6377] loop2: p1 start 1601398130 is beyond EOD, truncated [ 51.760655][ T6377] loop2: p2 start 1702059890 is beyond EOD, truncated [ 51.919141][ T838] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 52.065182][ T6400] UHID_CREATE from different security context by process 99 (syz.3.139), this is not allowed. [ 52.080412][ T838] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 52.084216][ T838] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 52.087378][ T838] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 52.092766][ T838] usb 6-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 52.096592][ T838] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 52.101076][ T838] usb 6-1: config 0 descriptor?? [ 52.107716][ T6405] loop2: detected capacity change from 0 to 7 [ 52.112114][ T6405] Dev loop2: unable to read RDB block 7 [ 52.113949][ T6405] loop2: AHDI p1 p2 p3 [ 52.115332][ T6405] loop2: partition table partially beyond EOD, truncated [ 52.118121][ T6405] loop2: p1 start 1601398130 is beyond EOD, truncated [ 52.121318][ T6405] loop2: p2 start 1702059890 is beyond EOD, truncated [ 52.160178][ T5956] usb 7-1: USB disconnect, device number 2 [ 52.194554][ T5361] pmem0: [POWERTEC] [ 52.341258][ T6430] loop2: detected capacity change from 0 to 7 [ 52.345603][ T6279] Dev loop2: unable to read RDB block 7 [ 52.347313][ T6279] loop2: AHDI p1 p2 p3 [ 52.348609][ T6279] loop2: partition table partially beyond EOD, truncated [ 52.352383][ T6279] loop2: p1 start 1601398130 is beyond EOD, truncated [ 52.354456][ T6279] loop2: p2 start 1702059890 is beyond EOD, truncated [ 52.357257][ T6430] Dev loop2: unable to read RDB block 7 [ 52.358985][ T6430] loop2: AHDI p1 p2 p3 [ 52.361011][ T6430] loop2: partition table partially beyond EOD, truncated [ 52.363731][ T6430] loop2: p1 start 1601398130 is beyond EOD, truncated [ 52.365774][ T6430] loop2: p2 start 1702059890 is beyond EOD, truncated [ 52.394147][ T6432] SELinux: policydb version 0 does not match my version range 15-34 [ 52.396754][ T6432] SELinux: failed to load policy [ 52.419153][ T59] usb 8-1: new full-speed USB device number 3 using dummy_hcd [ 52.508355][ T838] plantronics 0003:047F:FFFF.0002: reserved main item tag 0xd [ 52.516937][ T838] plantronics 0003:047F:FFFF.0002: hiddev0,hidraw1: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 52.563483][ T6436] xfrm0 speed is unknown, defaulting to 1000 [ 52.571099][ T59] usb 8-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 52.574258][ T59] usb 8-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 52.577076][ T59] usb 8-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=92.b8 [ 52.582117][ T59] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 52.586477][ T59] usb 8-1: config 0 descriptor?? [ 52.590756][ T59] cdc_acm 8-1:0.0: Zero length descriptor references [ 52.592859][ T59] cdc_acm 8-1:0.0: probe with driver cdc_acm failed with error -22 [ 52.596007][ T59] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 52.598095][ T59] dvb-usb: bulk message failed: -22 (3/0) [ 52.603661][ T59] dvb-usb: will use the device's hardware PID filter (table count: 16). [ 52.607016][ T59] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 52.609498][ T59] usb 8-1: media controller created [ 52.612786][ T59] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 52.628023][ T59] dvb-usb: bulk message failed: -22 (6/0) [ 52.630027][ T59] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 52.633784][ T59] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.3/usb8/8-1/input/input6 [ 52.640509][ T59] dvb-usb: schedule remote query interval to 150 msecs. [ 52.642682][ T59] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 52.654659][ T6457] loop2: detected capacity change from 0 to 7 [ 52.657982][ T6457] Dev loop2: unable to read RDB block 7 [ 52.660516][ T6457] loop2: AHDI p1 p2 p3 [ 52.662221][ T6457] loop2: partition table partially beyond EOD, truncated [ 52.665378][ T6457] loop2: p1 start 1601398130 is beyond EOD, truncated [ 52.668330][ T6457] loop2: p2 start 1702059890 is beyond EOD, truncated [ 52.720086][ T6459] Driver unsupported XDP return value 0 on prog (id 22) dev N/A, expect packet loss! [ 52.772520][ T6373] fuse: Unknown parameter '̾!ya4Rsh.8Ej|@9P`d?߽9Sq0O?o0"Z7eׯh-G\Y*l/K:}H؜)ϡf3Dpso%IU}F`"NCtR"q?x_/;ʥfRH' [ 52.783582][ T838] usb 6-1: USB disconnect, device number 2 [ 52.800192][ T59] dvb-usb: bulk message failed: -22 (1/0) [ 52.802088][ T59] dvb-usb: error while querying for an remote control event. [ 52.959108][ T59] dvb-usb: bulk message failed: -22 (1/0) [ 52.961458][ T59] dvb-usb: error while querying for an remote control event. [ 53.015136][ T59] hid-generic 0000:0004:0009.0003: unknown main item tag 0x0 [ 53.017822][ T59] hid-generic 0000:0004:0009.0003: unknown main item tag 0x0 [ 53.021555][ T59] hid-generic 0000:0004:0009.0003: unknown main item tag 0x0 [ 53.027349][ T59] hid-generic 0000:0004:0009.0003: hidraw1: HID v0.04 Device [syz0] on syz1 [ 53.058387][ T6477] fido_id[6477]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 53.120106][ T59] dvb-usb: bulk message failed: -22 (1/0) [ 53.121957][ T59] dvb-usb: error while querying for an remote control event. [ 53.279140][ T59] dvb-usb: bulk message failed: -22 (1/0) [ 53.281354][ T59] dvb-usb: error while querying for an remote control event. [ 53.311741][ T6487] loop2: detected capacity change from 0 to 7 [ 53.314057][ T6487] Dev loop2: unable to read RDB block 7 [ 53.315790][ T6487] loop2: AHDI p1 p2 p3 [ 53.317405][ T6487] loop2: partition table partially beyond EOD, truncated [ 53.320449][ T6487] loop2: p1 start 1601398130 is beyond EOD, truncated [ 53.322774][ T6487] loop2: p2 start 1702059890 is beyond EOD, truncated [ 53.388612][ T6492] xt_time: invalid argument - start or stop time greater than 23:59:59 [ 53.409663][ T63] Bluetooth: hci0: command tx timeout [ 53.409697][ T5957] Bluetooth: hci2: command tx timeout [ 53.410683][ T5311] Bluetooth: hci1: command tx timeout [ 53.410709][ T5953] Bluetooth: hci3: command tx timeout [ 53.441046][ T59] dvb-usb: bulk message failed: -22 (1/0) [ 53.443346][ T59] dvb-usb: error while querying for an remote control event. [ 53.461987][ T6498] mkiss: ax0: crc mode is auto. [ 53.532897][ T6504] __nla_validate_parse: 4 callbacks suppressed [ 53.532908][ T6504] netlink: 16 bytes leftover after parsing attributes in process `syz.1.178'. [ 53.562664][ T6506] xt_hashlimit: size too large, truncated to 1048576 [ 53.574711][ T6508] loop2: detected capacity change from 0 to 7 [ 53.577629][ T6279] Dev loop2: unable to read RDB block 7 [ 53.580607][ T6279] loop2: AHDI p1 p2 p3 [ 53.581946][ T6279] loop2: partition table partially beyond EOD, truncated [ 53.584420][ T6279] loop2: p1 start 1601398130 is beyond EOD, truncated [ 53.586502][ T6279] loop2: p2 start 1702059890 is beyond EOD, truncated [ 53.590048][ T6508] Dev loop2: unable to read RDB block 7 [ 53.591827][ T6508] loop2: AHDI p1 p2 p3 [ 53.593143][ T6508] loop2: partition table partially beyond EOD, truncated [ 53.595386][ T6508] loop2: p1 start 1601398130 is beyond EOD, truncated [ 53.597486][ T6508] loop2: p2 start 1702059890 is beyond EOD, truncated [ 53.599605][ T59] dvb-usb: bulk message failed: -22 (1/0) [ 53.602377][ T59] dvb-usb: error while querying for an remote control event. [ 53.620256][ T6510] netlink: 'syz.1.179': attribute type 4 has an invalid length. [ 53.626387][ T6511] xt_hashlimit: size too large, truncated to 1048576 [ 53.632161][ T6511] syz.1.179: vmalloc error: size 10485760, failed to allocated page array size 20480, mode:0xcc2(GFP_KERNEL|__GFP_HIGHMEM), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 53.637348][ T6511] CPU: 0 UID: 0 PID: 6511 Comm: syz.1.179 Not tainted 6.16.0-rc6-syzkaller-00002-g155a3c003e55 #0 PREEMPT(full) [ 53.637362][ T6511] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 53.637369][ T6511] Call Trace: [ 53.637373][ T6511] [ 53.637377][ T6511] dump_stack_lvl+0x16c/0x1f0 [ 53.637396][ T6511] warn_alloc+0x248/0x3a0 [ 53.637412][ T6511] ? __pfx_warn_alloc+0x10/0x10 [ 53.637432][ T6511] ? hashlimit_mt_check_common+0x8bb/0x1460 [ 53.637446][ T6511] ? __vmalloc_node_noprof+0xad/0xf0 [ 53.637460][ T6511] __vmalloc_node_range_noprof+0x101b/0x14b0 [ 53.637477][ T6511] ? hashlimit_mt_check_common+0x8bb/0x1460 [ 53.637491][ T6511] ? rcu_is_watching+0x12/0xc0 [ 53.637508][ T6511] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 53.637521][ T6511] ? __alloc_pages_noprof+0xb/0x1b0 [ 53.637535][ T6511] ? ___kmalloc_large_node+0x84/0x1e0 [ 53.637549][ T6511] __kvmalloc_node_noprof+0x30a/0x620 [ 53.637562][ T6511] ? hashlimit_mt_check_common+0x8bb/0x1460 [ 53.637576][ T6511] ? net_generic+0xea/0x2a0 [ 53.637587][ T6511] ? hashlimit_mt_check_common+0x8bb/0x1460 [ 53.637603][ T6511] ? hashlimit_mt_check_common+0x8bb/0x1460 [ 53.637616][ T6511] hashlimit_mt_check_common+0x8bb/0x1460 [ 53.637633][ T6511] hashlimit_mt_check+0x71/0x90 [ 53.637645][ T6511] ? __pfx_hashlimit_mt_check+0x10/0x10 [ 53.637658][ T6511] xt_check_match+0x283/0xa50 [ 53.637670][ T6511] ? mem_cgroup_css_alloc+0x1d12/0x1e80 [ 53.637684][ T6511] ? __pfx_xt_check_match+0x10/0x10 [ 53.637698][ T6511] ? xt_find_target+0x1f2/0x290 [ 53.637711][ T6511] ? xt_find_match+0x1f6/0x290 [ 53.637726][ T6511] find_check_entry.constprop.0+0x34e/0xa20 [ 53.637743][ T6511] ? __pfx_find_check_entry.constprop.0+0x10/0x10 [ 53.637761][ T6511] ? kasan_quarantine_put+0x10a/0x240 [ 53.637775][ T6511] ? lockdep_hardirqs_on+0x7c/0x110 [ 53.637796][ T6511] ? kfree+0x2b4/0x4d0 [ 53.637812][ T6511] ? translate_table+0xc0e/0x17b0 [ 53.637832][ T6511] translate_table+0xd0b/0x17b0 [ 53.637861][ T6511] ? __pfx_translate_table+0x10/0x10 [ 53.637894][ T6511] ? xt_alloc_table_info+0x3e/0xa0 [ 53.637919][ T6511] do_ip6t_set_ctl+0x570/0xb00 [ 53.637938][ T6511] ? nf_sockopt_find.constprop.0+0x222/0x290 [ 53.637960][ T6511] ? __pfx_do_ip6t_set_ctl+0x10/0x10 [ 53.637980][ T6511] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 53.638019][ T6511] ? nf_sockopt_find.constprop.0+0x222/0x290 [ 53.638039][ T6511] nf_setsockopt+0x8d/0xf0 [ 53.638058][ T6511] ipv6_setsockopt+0x135/0x170 [ 53.638077][ T6511] rawv6_setsockopt+0xc2/0x510 [ 53.638105][ T6511] ? __pfx_rawv6_setsockopt+0x10/0x10 [ 53.638132][ T6511] ? selinux_socket_setsockopt+0x6a/0x80 [ 53.638153][ T6511] ? sock_common_setsockopt+0x2e/0xf0 [ 53.638181][ T6511] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 53.638209][ T6511] do_sock_setsockopt+0x224/0x470 [ 53.638235][ T6511] ? __pfx_do_sock_setsockopt+0x10/0x10 [ 53.638278][ T6511] __sys_setsockopt+0x1a0/0x230 [ 53.638304][ T6511] __x64_sys_setsockopt+0xbd/0x160 [ 53.638330][ T6511] ? do_syscall_64+0x91/0x4c0 [ 53.638354][ T6511] ? lockdep_hardirqs_on+0x7c/0x110 [ 53.638376][ T6511] do_syscall_64+0xcd/0x4c0 [ 53.638402][ T6511] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 53.638419][ T6511] RIP: 0033:0x7f212118e929 [ 53.638433][ T6511] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 53.638448][ T6511] RSP: 002b:00007f2122011038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 53.638463][ T6511] RAX: ffffffffffffffda RBX: 00007f21213b6160 RCX: 00007f212118e929 [ 53.638474][ T6511] RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000003 [ 53.638484][ T6511] RBP: 00007f2121210b39 R08: 0000000000000588 R09: 0000000000000000 [ 53.638493][ T6511] R10: 00002000000014c0 R11: 0000000000000246 R12: 0000000000000000 [ 53.638503][ T6511] R13: 0000000000000001 R14: 00007f21213b6160 R15: 00007ffe878f7748 [ 53.638527][ T6511] [ 53.638533][ T6511] Mem-Info: [ 53.749491][ T2046] e1000: eth0 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: None [ 53.750749][ T6511] active_anon:34912 inactive_anon:0 isolated_anon:0 [ 53.750749][ T6511] active_file:11669 inactive_file:40577 isolated_file:0 [ 53.750749][ T6511] unevictable:1768 dirty:1654 writeback:0 [ 53.750749][ T6511] slab_reclaimable:11367 slab_unreclaimable:69259 [ 53.750749][ T6511] mapped:24477 shmem:27941 pagetables:1216 [ 53.750749][ T6511] sec_pagetables:298 bounce:0 [ 53.750749][ T6511] kernel_misc_reclaimable:0 [ 53.750749][ T6511] free:425905 free_pcp:26260 free_cma:0 [ 53.759162][ T59] dvb-usb: bulk message failed: -22 (1/0) [ 53.760371][ T6511] Node 0 active_anon:139772kB inactive_anon:0kB active_file:46676kB inactive_file:162104kB unevictable:3536kB isolated(anon):0kB isolated(file):0kB mapped:97908kB dirty:6568kB writeback:0kB shmem:108228kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:12784kB pagetables:4808kB sec_pagetables:1192kB all_unreclaimable? no Balloon:0kB [ 53.763174][ T59] dvb-usb: error while querying for an remote control event. [ 53.765762][ T6511] Node 1 active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:204kB unevictable:3536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:48kB writeback:0kB shmem:3536kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:112kB pagetables:180kB sec_pagetables:0kB all_unreclaimable? no Balloon:0kB [ 53.816147][ T6511] Node 0 DMA free:15360kB boost:0kB min:340kB low:424kB high:508kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 53.825617][ T6511] lowmem_reserve[]: 0 1234 1234 1234 1234 [ 53.827417][ T6511] Node 0 DMA32 free:83840kB boost:0kB min:27516kB low:34392kB high:41268kB reserved_highatomic:0KB free_highatomic:0KB active_anon:139648kB inactive_anon:0kB active_file:46676kB inactive_file:162104kB unevictable:3536kB writepending:6568kB present:2080628kB managed:1264184kB mlocked:0kB bounce:0kB free_pcp:87156kB local_pcp:17868kB free_cma:0kB [ 53.837357][ T6511] lowmem_reserve[]: 0 0 0 0 0 [ 53.838892][ T6511] Node 1 Normal free:1604420kB boost:0kB min:39720kB low:49648kB high:59576kB reserved_highatomic:0KB free_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:204kB unevictable:3536kB writepending:48kB present:2097152kB managed:1781956kB mlocked:0kB bounce:0kB free_pcp:14832kB local_pcp:2048kB free_cma:0kB [ 53.848526][ T6511] lowmem_reserve[]: 0 0 0 0 0 [ 53.850108][ T6511] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 53.854028][ T6511] Node 0 DMA32: 5*4kB (UME) 2*8kB (U) 6*16kB (UME) 2*32kB (UE) 1*64kB (U) 3*128kB (U) 7*256kB (UME) 1*512kB (M) 3*1024kB (UM) 4*2048kB (UME) 17*4096kB (UM) = 83844kB [ 53.858962][ T6511] Node 1 Normal: 7*4kB (UME) 19*8kB (UME) 17*16kB (UME) 22*32kB (UME) 19*64kB (UME) 12*128kB (UME) 2*256kB (U) 3*512kB (M) 1*1024kB (E) 2*2048kB (UM) 389*4096kB (M) = 1604420kB [ 53.864333][ T6511] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 53.867245][ T6511] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 53.870187][ T6511] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 53.873021][ T6511] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 53.875779][ T6511] 80183 total pagecache pages [ 53.877183][ T6511] 0 pages in swap cache [ 53.878458][ T6511] Free swap = 124996kB [ 53.879824][ T6511] Total swap = 124996kB [ 53.881108][ T6511] 1048443 pages RAM [ 53.882309][ T6511] 0 pages HighMem/MovableOnly [ 53.883775][ T6511] 283068 pages reserved [ 53.885122][ T6511] 0 pages cma reserved [ 53.919133][ T59] dvb-usb: bulk message failed: -22 (1/0) [ 53.922471][ T59] dvb-usb: error while querying for an remote control event. [ 53.930230][ T6521] mac80211_hwsim hwsim4 `: renamed from wlan1 (while UP) [ 54.089671][ T59] dvb-usb: bulk message failed: -22 (1/0) [ 54.091462][ T59] dvb-usb: error while querying for an remote control event. [ 54.117621][ T6530] batadv_slave_1: entered promiscuous mode [ 54.121098][ T6531] batadv_slave_1: left promiscuous mode [ 54.154689][ T6533] netlink: 8 bytes leftover after parsing attributes in process `syz.0.188'. [ 54.259140][ T59] dvb-usb: bulk message failed: -22 (1/0) [ 54.261020][ T59] dvb-usb: error while querying for an remote control event. [ 54.419844][ T839] dvb-usb: bulk message failed: -22 (1/0) [ 54.421903][ T839] dvb-usb: error while querying for an remote control event. [ 54.589644][ T839] dvb-usb: bulk message failed: -22 (1/0) [ 54.591971][ T839] dvb-usb: error while querying for an remote control event. [ 54.746971][ T6537] block nbd1: Unsupported socket: shutdown callout must be supported. [ 54.749100][ T839] dvb-usb: bulk message failed: -22 (1/0) [ 54.751479][ T6537] SELinux: security_context_str_to_sid (5] S9q#) failed with errno=-22 [ 54.752388][ T839] dvb-usb: error while querying for an remote control event. [ 54.910040][ T839] dvb-usb: bulk message failed: -22 (1/0) [ 54.911793][ T839] dvb-usb: error while querying for an remote control event. [ 55.039097][ T5956] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 55.069110][ T839] dvb-usb: bulk message failed: -22 (1/0) [ 55.070936][ T839] dvb-usb: error while querying for an remote control event. [ 55.100357][ T13] Bluetooth: Error in BCSP hdr checksum [ 55.187265][ T839] usb 8-1: USB disconnect, device number 3 [ 55.209115][ T5956] usb 5-1: Using ep0 maxpacket: 8 [ 55.212359][ T5956] usb 5-1: config 168 descriptor has 1 excess byte, ignoring [ 55.214869][ T5956] usb 5-1: too many endpoints for config 168 interface 0 altsetting 188: 100, using maximum allowed: 30 [ 55.217212][ T839] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. [ 55.218349][ T5956] usb 5-1: config 168 interface 0 altsetting 188 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 55.225547][ T5956] usb 5-1: config 168 interface 0 altsetting 188 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 55.229541][ T5956] usb 5-1: config 168 interface 0 altsetting 188 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 55.233538][ T5956] usb 5-1: config 168 interface 0 altsetting 188 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 55.237720][ T5956] usb 5-1: config 168 interface 0 altsetting 188 has 2 endpoint descriptors, different from the interface descriptor's value: 100 [ 55.242814][ T5956] usb 5-1: config 168 interface 0 has no altsetting 0 [ 55.245920][ T5956] usb 5-1: config 168 descriptor has 1 excess byte, ignoring [ 55.248940][ T5956] usb 5-1: too many endpoints for config 168 interface 0 altsetting 188: 100, using maximum allowed: 30 [ 55.252597][ T5956] usb 5-1: config 168 interface 0 altsetting 188 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 55.257136][ T5956] usb 5-1: config 168 interface 0 altsetting 188 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 55.260946][ T5956] usb 5-1: config 168 interface 0 altsetting 188 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 55.265279][ T5956] usb 5-1: config 168 interface 0 altsetting 188 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 55.269220][ T5956] usb 5-1: config 168 interface 0 altsetting 188 has 2 endpoint descriptors, different from the interface descriptor's value: 100 [ 55.273415][ T5956] usb 5-1: config 168 interface 0 has no altsetting 0 [ 55.276307][ T5956] usb 5-1: config 168 descriptor has 1 excess byte, ignoring [ 55.278948][ T5956] usb 5-1: too many endpoints for config 168 interface 0 altsetting 188: 100, using maximum allowed: 30 [ 55.282958][ T5956] usb 5-1: config 168 interface 0 altsetting 188 endpoint 0x3 has an invalid bInterval 255, changing to 11 [ 55.286595][ T5956] usb 5-1: config 168 interface 0 altsetting 188 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 55.290857][ T5956] usb 5-1: config 168 interface 0 altsetting 188 endpoint 0x8F has an invalid bInterval 0, changing to 7 [ 55.294762][ T5956] usb 5-1: config 168 interface 0 altsetting 188 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 55.298787][ T5956] usb 5-1: config 168 interface 0 altsetting 188 has 2 endpoint descriptors, different from the interface descriptor's value: 100 [ 55.303383][ T5956] usb 5-1: config 168 interface 0 has no altsetting 0 [ 55.307606][ T5956] usb 5-1: string descriptor 0 read error: -22 [ 55.309722][ T5956] usb 5-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 55.312535][ T5956] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 55.326397][ T5956] adutux 5-1:168.0: ADU100 now attached to /dev/usb/adutux0 [ 55.361101][ T60] Bluetooth: Error in BCSP hdr checksum [ 55.521567][ T40] kauditd_printk_skb: 69 callbacks suppressed [ 55.521578][ T40] audit: type=1400 audit(1752584784.631:305): avc: denied { name_connect } for pid=6538 comm="syz.0.191" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 55.571773][ T40] audit: type=1400 audit(1752584784.681:306): avc: denied { listen } for pid=6538 comm="syz.0.191" lport=44687 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 55.614872][ T40] audit: type=1400 audit(1752584784.721:307): avc: denied { accept } for pid=6538 comm="syz.0.191" lport=44687 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 55.621723][ T213] Bluetooth: Error in BCSP hdr checksum [ 55.755968][ T40] audit: type=1400 audit(1752584784.861:308): avc: denied { unmount } for pid=5947 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 55.783256][ T6572] CIFS: No dialect specified on mount. Default has changed to a more secure dialect, SMB2.1 or later (e.g. SMB3.1.1), from CIFS (SMB1). To use the less secure SMB1 dialect to access old servers which do not support SMB3.1.1 (or even SMB3 or SMB2.1) specify vers=1.0 on mount. [ 55.791200][ T6572] CIFS mount error: No usable UNC path provided in device string! [ 55.791200][ T6572] [ 55.794443][ T6572] CIFS: VFS: CIFS mount error: No usable UNC path provided in device string! [ 56.073459][ T40] audit: type=1400 audit(1752584785.181:309): avc: denied { shutdown } for pid=6583 comm="syz.2.205" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 56.080955][ T40] audit: type=1400 audit(1752584785.181:310): avc: denied { read write } for pid=6583 comm="syz.2.205" name="usbmon2" dev="devtmpfs" ino=743 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 56.089899][ T40] audit: type=1400 audit(1752584785.181:311): avc: denied { open } for pid=6583 comm="syz.2.205" path="/dev/usbmon2" dev="devtmpfs" ino=743 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 56.098895][ T40] audit: type=1400 audit(1752584785.191:312): avc: denied { ioctl } for pid=6583 comm="syz.2.205" path="/dev/usbmon2" dev="devtmpfs" ino=743 ioctlcmd=0x9207 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 56.280100][ T40] audit: type=1400 audit(1752584785.391:313): avc: denied { kexec_image_load } for pid=6589 comm="syz.2.206" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 56.330671][ T6563] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 56.609918][ T6593] loop2: detected capacity change from 0 to 7 [ 56.613173][ T6279] Dev loop2: unable to read RDB block 7 [ 56.614954][ T6279] loop2: AHDI p1 p2 p3 [ 56.616278][ T6279] loop2: partition table partially beyond EOD, truncated [ 56.618733][ T6279] loop2: p1 start 1601398130 is beyond EOD, truncated [ 56.620987][ T6279] loop2: p2 start 1702059890 is beyond EOD, truncated [ 56.624119][ T6593] Dev loop2: unable to read RDB block 7 [ 56.626552][ T6593] loop2: AHDI p1 p2 p3 [ 56.628254][ T6593] loop2: partition table partially beyond EOD, truncated [ 56.631186][ T6593] loop2: p1 start 1601398130 is beyond EOD, truncated [ 56.633813][ T6593] loop2: p2 start 1702059890 is beyond EOD, truncated [ 56.738170][ T6595] netlink: 44 bytes leftover after parsing attributes in process `syz.2.208'. [ 56.839992][ T5957] Bluetooth: hci4: Opcode 0x1003 failed: -110 [ 56.882394][ T40] audit: type=1400 audit(1752584785.991:314): avc: denied { create } for pid=6601 comm="syz.3.210" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 56.897287][ T6604] syz.1.211: attempt to access beyond end of device [ 56.897287][ T6604] nbd1: rw=0, sector=6, nr_sectors = 2 limit=0 [ 56.901543][ T6604] ADFS-fs (nbd1): error: unable to read block 3, try 0 [ 57.134040][ T6622] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 57.136638][ T6622] overlayfs: failed to set xattr on upper [ 57.138523][ T6622] overlayfs: ...falling back to redirect_dir=nofollow. [ 57.139204][ T839] usb 8-1: new full-speed USB device number 4 using dummy_hcd [ 57.140813][ T6622] overlayfs: ...falling back to index=off. [ 57.145011][ T6622] overlayfs: ...falling back to uuid=null. [ 57.146956][ T6622] overlayfs: "xino=on" is useless with all layers on same fs, ignore. [ 57.212071][ T6629] 9pnet: Limiting 'msize' to 1048576 as this is the maximum supported by transport fd [ 57.219377][ T5956] usb 7-1: new high-speed USB device number 3 using dummy_hcd [ 57.291150][ T839] usb 8-1: config 135 has an invalid interface number: 230 but max is 0 [ 57.294320][ T839] usb 8-1: config 135 has an invalid descriptor of length 0, skipping remainder of the config [ 57.298501][ T839] usb 8-1: config 135 has no interface number 0 [ 57.301191][ T839] usb 8-1: config 135 interface 230 has no altsetting 0 [ 57.305978][ T839] usb 8-1: New USB device found, idVendor=18ec, idProduct=3288, bcdDevice=3f.3a [ 57.308828][ T839] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 57.311655][ T839] usb 8-1: Product: syz [ 57.313185][ T839] usb 8-1: Manufacturer: syz [ 57.315025][ T839] usb 8-1: SerialNumber: syz [ 57.372778][ T5956] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 57.377240][ T5956] usb 7-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 57.383140][ T5956] usb 7-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 57.386858][ T5956] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 57.393029][ T5956] usb 7-1: config 0 descriptor?? [ 57.535963][ T6602] netlink: 20 bytes leftover after parsing attributes in process `syz.3.210'. [ 57.600918][ T839] usb 8-1: USB disconnect, device number 4 [ 57.799361][ T839] usb 5-1: USB disconnect, device number 3 [ 57.801632][ T5956] plantronics 0003:047F:FFFF.0004: unknown main item tag 0x0 [ 57.808478][ T5956] plantronics 0003:047F:FFFF.0004: hiddev1,hidraw1: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.2-1/input0 [ 58.002631][ T5956] usb 7-1: USB disconnect, device number 3 [ 58.070662][ T6637] IPVS: set_ctl: invalid protocol: 50 127.0.0.1:20002 [ 58.072938][ T6637] IPVS: set_ctl: invalid protocol: 50 127.0.0.1:20002 [ 58.075584][ T6637] IPVS: set_ctl: invalid protocol: 50 127.0.0.1:20002 [ 58.077735][ T6637] IPVS: set_ctl: invalid protocol: 50 127.0.0.1:20002 [ 58.080045][ T6637] IPVS: set_ctl: invalid protocol: 50 127.0.0.1:20002 [ 58.131276][ T6643] loop2: detected capacity change from 0 to 7 [ 58.133972][ T6643] Dev loop2: unable to read RDB block 7 [ 58.136159][ T6643] loop2: AHDI p1 p2 p3 [ 58.137703][ T6643] loop2: partition table partially beyond EOD, truncated [ 58.140306][ T6643] loop2: p1 start 1601398130 is beyond EOD, truncated [ 58.142696][ T6643] loop2: p2 start 1702059890 is beyond EOD, truncated [ 58.179171][ T839] usb 5-1: new low-speed USB device number 4 using dummy_hcd [ 58.185136][ T6646] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 58.239376][ T6645] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 58.295726][ T6645] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 58.309165][ T839] usb 5-1: device descriptor read/64, error -71 [ 58.549107][ T839] usb 5-1: new low-speed USB device number 5 using dummy_hcd [ 58.679930][ T839] usb 5-1: device descriptor read/64, error -71 [ 58.790255][ T839] usb usb5-port1: attempt power cycle [ 58.944558][ T6676] ip6t_rpfilter: unknown options [ 58.946071][ T6677] loop2: detected capacity change from 0 to 7 [ 58.947425][ T6676] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 58.950159][ T6677] Dev loop2: unable to read RDB block 7 [ 58.953442][ T6677] loop2: AHDI p1 p2 p3 [ 58.955443][ T6677] loop2: partition table partially beyond EOD, truncated [ 58.957884][ T6677] loop2: p1 start 1601398130 is beyond EOD, truncated [ 58.960303][ T6677] loop2: p2 start 1702059890 is beyond EOD, truncated [ 59.119846][ T837] cfg80211: failed to load regulatory.db [ 59.140516][ T839] usb 5-1: new low-speed USB device number 6 using dummy_hcd [ 59.148572][ T6692] mmap: syz.3.239 (6692) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 59.162185][ T6692] netlink: 'syz.3.239': attribute type 1 has an invalid length. [ 59.165384][ T6692] netlink: 228 bytes leftover after parsing attributes in process `syz.3.239'. [ 59.171262][ T839] usb 5-1: device descriptor read/8, error -71 [ 59.178956][ T6695] netlink: 'syz.1.241': attribute type 39 has an invalid length. [ 59.182129][ T6695] netlink: 36 bytes leftover after parsing attributes in process `syz.1.241'. [ 59.199198][ T5956] usb 7-1: new high-speed USB device number 4 using dummy_hcd [ 59.212221][ T6699] loop2: detected capacity change from 0 to 7 [ 59.214843][ T6699] Dev loop2: unable to read RDB block 7 [ 59.216556][ T6699] loop2: AHDI p1 p2 p3 [ 59.217918][ T6699] loop2: partition table partially beyond EOD, truncated [ 59.220800][ T6699] loop2: p1 start 1601398130 is beyond EOD, truncated [ 59.222936][ T6699] loop2: p2 start 1702059890 is beyond EOD, truncated [ 59.351092][ T5956] usb 7-1: Using ep0 maxpacket: 8 [ 59.354832][ T5956] usb 7-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 59.357843][ T5956] usb 7-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 59.361507][ T5956] usb 7-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 59.365530][ T5956] usb 7-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 59.370709][ T5956] usb 7-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 59.373552][ T5956] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 59.420613][ T6719] netlink: 8 bytes leftover after parsing attributes in process `syz.3.248'. [ 59.429147][ T839] usb 5-1: new low-speed USB device number 7 using dummy_hcd [ 59.443715][ T6718] syz.1.249 uses obsolete (PF_INET,SOCK_PACKET) [ 59.459759][ T839] usb 5-1: device descriptor read/8, error -71 [ 59.579952][ T839] usb usb5-port1: unable to enumerate USB device [ 59.583182][ T5956] usb 7-1: GET_CAPABILITIES returned 0 [ 59.584967][ T5956] usbtmc 7-1:16.0: can't read capabilities [ 59.616228][ T6730] loop2: detected capacity change from 0 to 7 [ 59.619261][ T6279] Dev loop2: unable to read RDB block 7 [ 59.620988][ T6279] loop2: AHDI p1 p2 p3 [ 59.622279][ T6279] loop2: partition table partially beyond EOD, truncated [ 59.626245][ T6279] loop2: p1 start 1601398130 is beyond EOD, truncated [ 59.628286][ T6279] loop2: p2 start 1702059890 is beyond EOD, truncated [ 59.632799][ T6730] Dev loop2: unable to read RDB block 7 [ 59.634526][ T6730] loop2: AHDI p1 p2 p3 [ 59.635802][ T6730] loop2: partition table partially beyond EOD, truncated [ 59.638145][ T6730] loop2: p1 start 1601398130 is beyond EOD, truncated [ 59.642212][ T6730] loop2: p2 start 1702059890 is beyond EOD, truncated [ 59.901410][ T59] usb 7-1: USB disconnect, device number 4 [ 59.932983][ T6760] loop2: detected capacity change from 0 to 7 [ 59.936553][ T6279] Dev loop2: unable to read RDB block 7 [ 59.938418][ T6279] loop2: AHDI p1 p2 p3 [ 59.940960][ T6279] loop2: partition table partially beyond EOD, truncated [ 59.943343][ T6279] loop2: p1 start 1601398130 is beyond EOD, truncated [ 59.945447][ T6279] loop2: p2 start 1702059890 is beyond EOD, truncated [ 59.948739][ T6760] Dev loop2: unable to read RDB block 7 [ 59.953766][ T6760] loop2: AHDI p1 p2 p3 [ 59.955512][ T6760] loop2: partition table partially beyond EOD, truncated [ 59.958920][ T6760] loop2: p1 start 1601398130 is beyond EOD, truncated [ 59.962098][ T6760] loop2: p2 start 1702059890 is beyond EOD, truncated [ 60.101436][ T6765] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 60.428041][ T6778] netlink: 4 bytes leftover after parsing attributes in process `syz.1.270'. [ 60.433208][ T6778] netlink: 64 bytes leftover after parsing attributes in process `syz.1.270'. [ 60.484363][ T6783] loop2: detected capacity change from 0 to 7 [ 60.487040][ T6783] Dev loop2: unable to read RDB block 7 [ 60.488812][ T6783] loop2: AHDI p1 p2 p3 [ 60.491120][ T6783] loop2: partition table partially beyond EOD, truncated [ 60.493713][ T6783] loop2: p1 start 1601398130 is beyond EOD, truncated [ 60.495819][ T6783] loop2: p2 start 1702059890 is beyond EOD, truncated [ 60.539153][ T40] kauditd_printk_skb: 24 callbacks suppressed [ 60.539162][ T40] audit: type=1400 audit(2000000001.590:339): avc: denied { connect } for pid=6789 comm="syz.2.275" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 60.542586][ T6788] netlink: 8 bytes leftover after parsing attributes in process `syz.1.274'. [ 60.547360][ T40] audit: type=1400 audit(2000000001.590:340): avc: denied { map } for pid=6789 comm="syz.2.275" path="socket:[13483]" dev="sockfs" ino=13483 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 60.558014][ T40] audit: type=1400 audit(2000000001.590:341): avc: denied { read } for pid=6789 comm="syz.2.275" path="socket:[13483]" dev="sockfs" ino=13483 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 60.565550][ T40] audit: type=1400 audit(2000000001.610:342): avc: denied { unmount } for pid=5951 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 60.700871][ T6811] binder: 6810:6811 ioctl 89f1 0 returned -22 [ 60.702953][ T6813] binder: 6810:6813 ioctl 89f1 0 returned -22 [ 60.704792][ T6815] loop2: detected capacity change from 0 to 7 [ 60.706839][ T6813] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 60.707035][ T6813] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 60.711306][ T6815] Dev loop2: unable to read RDB block 7 [ 60.713592][ T6815] loop2: AHDI p1 p2 p3 [ 60.714906][ T6815] loop2: partition table partially beyond EOD, truncated [ 60.717245][ T6815] loop2: p1 start 1601398130 is beyond EOD, truncated [ 60.719477][ T6815] loop2: p2 start 1702059890 is beyond EOD, truncated [ 60.792585][ T6824] netlink: 36 bytes leftover after parsing attributes in process `syz.1.286'. [ 60.795673][ T6824] netlink: 12 bytes leftover after parsing attributes in process `syz.1.286'. [ 60.799542][ T6824] netlink: 16 bytes leftover after parsing attributes in process `syz.1.286'. [ 60.807027][ T40] audit: type=1400 audit(2000000001.850:343): avc: denied { create } for pid=6823 comm="syz.1.286" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 60.813611][ T40] audit: type=1400 audit(2000000001.850:344): avc: denied { listen } for pid=6823 comm="syz.1.286" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 60.872552][ T6836] loop2: detected capacity change from 0 to 7 [ 60.875424][ T6836] Dev loop2: unable to read RDB block 7 [ 60.877174][ T6836] loop2: AHDI p1 p2 p3 [ 60.878509][ T6836] loop2: partition table partially beyond EOD, truncated [ 60.882569][ T6836] loop2: p1 start 1601398130 is beyond EOD, truncated [ 60.884735][ T6836] loop2: p2 start 1702059890 is beyond EOD, truncated [ 60.978921][ T6450] IPVS: starting estimator thread 0... [ 61.007711][ T40] audit: type=1400 audit(2000000002.050:345): avc: denied { execute } for pid=6858 comm="syz.1.299" path="/blkio.bfq.io_wait_time" dev="ramfs" ino=12886 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=file permissive=1 [ 61.017278][ T40] audit: type=1400 audit(2000000002.070:346): avc: denied { append } for pid=6863 comm="syz.3.300" path="/75/file0/memory.events.local" dev="9p" ino=36047881 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 61.054047][ T40] audit: type=1400 audit(2000000002.100:347): avc: denied { bind } for pid=6852 comm="syz.2.297" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 61.089224][ T6860] IPVS: using max 42 ests per chain, 100800 per kthread [ 61.145899][ T6874] loop2: detected capacity change from 0 to 7 [ 61.148728][ T6279] Dev loop2: unable to read RDB block 7 [ 61.150733][ T6279] loop2: AHDI p1 p2 p3 [ 61.152176][ T6279] loop2: partition table partially beyond EOD, truncated [ 61.154640][ T6279] loop2: p1 start 1601398130 is beyond EOD, truncated [ 61.156812][ T6279] loop2: p2 start 1702059890 is beyond EOD, truncated [ 61.160518][ T6874] Dev loop2: unable to read RDB block 7 [ 61.162397][ T6874] loop2: AHDI p1 p2 p3 [ 61.163856][ T6874] loop2: partition table partially beyond EOD, truncated [ 61.166176][ T6874] loop2: p1 start 1601398130 is beyond EOD, truncated [ 61.168278][ T6874] loop2: p2 start 1702059890 is beyond EOD, truncated [ 61.249630][ T839] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 61.286709][ T6879] ipvlan2: entered promiscuous mode [ 61.290700][ T6879] bridge0: port 3(ipvlan2) entered blocking state [ 61.293102][ T6879] bridge0: port 3(ipvlan2) entered disabled state [ 61.295468][ T6879] ipvlan2: entered allmulticast mode [ 61.297634][ T6879] bridge0: entered allmulticast mode [ 61.302053][ T6879] ipvlan2: left allmulticast mode [ 61.303970][ T6879] bridge0: left allmulticast mode [ 61.329130][ T24] usb 6-1: new low-speed USB device number 3 using dummy_hcd [ 61.400019][ T839] usb 5-1: too many configurations: 9, using maximum allowed: 8 [ 61.403834][ T839] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 61.406721][ T839] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 61.410165][ T839] usb 5-1: config 0 interface 0 has no altsetting 0 [ 61.413250][ T839] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 61.416013][ T839] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 61.419622][ T839] usb 5-1: config 0 interface 0 has no altsetting 0 [ 61.429831][ T839] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 61.433065][ T839] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 61.436403][ T839] usb 5-1: config 0 interface 0 has no altsetting 0 [ 61.440416][ T839] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 61.443198][ T839] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 61.446574][ T839] usb 5-1: config 0 interface 0 has no altsetting 0 [ 61.449545][ T839] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 61.451326][ T40] audit: type=1400 audit(2000000002.500:348): avc: denied { watch_mount } for pid=6887 comm="syz.2.307" path="/54" dev="tmpfs" ino=307 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 61.452337][ T839] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 61.462652][ T839] usb 5-1: config 0 interface 0 has no altsetting 0 [ 61.465802][ T839] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 61.468409][ T6888] netlink: 'syz.2.307': attribute type 3 has an invalid length. [ 61.470422][ T839] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 61.470447][ T839] usb 5-1: config 0 interface 0 has no altsetting 0 [ 61.471328][ T839] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 61.482398][ T839] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 61.486014][ T839] usb 5-1: config 0 interface 0 has no altsetting 0 [ 61.487541][ T24] usb 6-1: config 0 has an invalid interface number: 55 but max is 0 [ 61.488783][ T839] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 61.491098][ T24] usb 6-1: config 0 has no interface number 0 [ 61.494038][ T839] usb 5-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 61.496249][ T24] usb 6-1: config 0 interface 55 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 61.496271][ T24] usb 6-1: config 0 interface 55 altsetting 0 endpoint 0xE has invalid maxpacket 32, setting to 8 [ 61.496293][ T24] usb 6-1: config 0 interface 55 altsetting 0 has an endpoint descriptor with address 0xAB, changing to 0x8B [ 61.496313][ T24] usb 6-1: config 0 interface 55 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 10 [ 61.496334][ T24] usb 6-1: config 0 interface 55 altsetting 0 endpoint 0x8B has invalid maxpacket 120, setting to 8 [ 61.496354][ T24] usb 6-1: config 0 interface 55 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 61.496417][ T24] usb 6-1: New USB device found, idVendor=0f11, idProduct=1080, bcdDevice=fc.6a [ 61.496437][ T24] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 61.501334][ T24] usb 6-1: config 0 descriptor?? [ 61.503199][ T839] usb 5-1: config 0 interface 0 has no altsetting 0 [ 61.508672][ T6870] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 61.512075][ T839] usb 5-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 61.521380][ T6870] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 61.523537][ T839] usb 5-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 61.530220][ T24] ldusb 6-1:0.55: LD USB Device #0 now attached to major 180 minor 0 [ 61.531254][ T839] usb 5-1: Product: syz [ 61.547165][ T839] usb 5-1: Manufacturer: syz [ 61.547176][ T839] usb 5-1: SerialNumber: syz [ 61.548413][ T839] usb 5-1: config 0 descriptor?? [ 61.556352][ T839] yurex 5-1:0.0: USB YUREX device now attached to Yurex #1 [ 61.649065][ T6899] netlink: 32 bytes leftover after parsing attributes in process `syz.3.311'. [ 61.728354][ T6870] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 61.736865][ T6870] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 61.737427][ T6896] netlink: 'syz.2.310': attribute type 4 has an invalid length. [ 61.744836][ T6896] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 61.756678][ T6896] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 61.760012][ T6869] ldusb 6-1:0.55: Write buffer overflow, 1 bytes dropped [ 61.766322][ T837] usb 5-1: USB disconnect, device number 8 [ 61.773526][ T837] yurex 5-1:0.0: USB YUREX #1 now disconnected [ 61.796595][ T59] usb 6-1: USB disconnect, device number 3 [ 61.836717][ T59] ldusb 6-1:0.55: LD USB Device #0 now disconnected [ 61.843874][ T6918] loop2: detected capacity change from 0 to 7 [ 61.847382][ T6918] Dev loop2: unable to read RDB block 7 [ 61.850748][ T6918] loop2: AHDI p1 p2 p3 [ 61.852540][ T6918] loop2: partition table partially beyond EOD, truncated [ 61.855588][ T6918] loop2: p1 start 1601398130 is beyond EOD, truncated [ 61.858083][ T6918] loop2: p2 start 1702059890 is beyond EOD, truncated [ 61.927660][ T6926] openvswitch: netlink: Tunnel attr 3 has unexpected len 7 expected 1 [ 62.118689][ T6963] sctp: [Deprecated]: syz.2.329 (pid 6963) Use of struct sctp_assoc_value in delayed_ack socket option. [ 62.118689][ T6963] Use struct sctp_sack_info instead [ 62.126128][ T6957] 8021q: adding VLAN 0 to HW filter on device bond1 [ 62.196234][ T6974] bond2: entered allmulticast mode [ 62.227436][ T6974] Cannot find del_set index 4 as target [ 62.345315][ T6985] input: syz1 as /devices/virtual/input/input8 [ 62.409230][ T6996] Zero length message leads to an empty skb [ 62.460377][ T6990] xt_TPROXY: Can be used only with -p tcp or -p udp [ 62.486988][ T7013] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 62.489489][ T7013] IPv6: NLM_F_CREATE should be set when creating new route [ 62.491749][ T7013] IPv6: NLM_F_CREATE should be set when creating new route [ 62.493941][ T7013] IPv6: NLM_F_CREATE should be set when creating new route [ 62.499858][ T7013] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 62.502916][ T7013] capability: warning: `syz.3.339' uses deprecated v2 capabilities in a way that may be insecure [ 62.525691][ T7015] loop2: detected capacity change from 0 to 7 [ 62.532290][ T7015] Dev loop2: unable to read RDB block 7 [ 62.534089][ T7015] loop2: AHDI p1 p2 p3 [ 62.537776][ T7015] loop2: partition table partially beyond EOD, truncated [ 62.543678][ T7015] loop2: p1 start 1601398130 is beyond EOD, truncated [ 62.552327][ T7015] loop2: p2 start 1702059890 is beyond EOD, truncated [ 63.207402][ T7075] Bluetooth: MGMT ver 1.23 [ 63.210450][ T24] hid (null): unknown global tag 0xd [ 63.212231][ T24] hid (null): report_id 2894832437 is invalid [ 63.216606][ T24] hid-generic 0005:10000:0000.0005: unknown main item tag 0x0 [ 63.221475][ T24] hid-generic 0005:10000:0000.0005: unknown global tag 0xd [ 63.223766][ T24] hid-generic 0005:10000:0000.0005: item 0 2 1 13 parsing failed [ 63.226762][ T24] hid-generic 0005:10000:0000.0005: probe with driver hid-generic failed with error -22 [ 63.582351][ T7085] syzkaller0: entered promiscuous mode [ 63.584180][ T7085] syzkaller0: entered allmulticast mode [ 63.651242][ T7100] ------------[ cut here ]------------ [ 63.659145][ T7100] UBSAN: shift-out-of-bounds in drivers/comedi/drivers/das16m1.c:525:9 [ 63.662041][ T7100] shift exponent -2147450880 is negative [ 63.664266][ T7100] CPU: 0 UID: 0 PID: 7100 Comm: syz.1.367 Not tainted 6.16.0-rc6-syzkaller-00002-g155a3c003e55 #0 PREEMPT(full) [ 63.664283][ T7100] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 63.664290][ T7100] Call Trace: [ 63.664294][ T7100] [ 63.664298][ T7100] dump_stack_lvl+0x16c/0x1f0 [ 63.664332][ T7100] __ubsan_handle_shift_out_of_bounds+0x27f/0x420 [ 63.664363][ T7100] das16m1_attach.cold+0x19/0x1e [ 63.664379][ T7100] comedi_device_attach+0x3b0/0x900 [ 63.664399][ T7100] do_devconfig_ioctl+0x1a7/0x580 [ 63.664416][ T7100] ? __pfx_do_devconfig_ioctl+0x10/0x10 [ 63.664443][ T7100] ? find_held_lock+0x2b/0x80 [ 63.664460][ T7100] comedi_unlocked_ioctl+0x15bb/0x2e90 [ 63.664883][ T7100] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 63.664900][ T7100] ? __pfx_comedi_unlocked_ioctl+0x10/0x10 [ 63.664914][ T7100] ? do_vfs_ioctl+0x523/0x1a60 [ 63.664928][ T7100] ? __pfx_do_vfs_ioctl+0x10/0x10 [ 63.664945][ T7100] ? ioctl_has_perm.constprop.0.isra.0+0x379/0x540 [ 63.664976][ T7100] ? ioctl_has_perm.constprop.0.isra.0+0x383/0x540 [ 63.664994][ T7100] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 63.665015][ T7100] ? hook_file_ioctl_common+0x145/0x410 [ 63.665031][ T7100] ? selinux_file_ioctl+0x180/0x270 [ 63.665046][ T7100] ? selinux_file_ioctl+0xb4/0x270 [ 63.665062][ T7100] ? __pfx_comedi_unlocked_ioctl+0x10/0x10 [ 63.665076][ T7100] __x64_sys_ioctl+0x18e/0x210 [ 63.665090][ T7100] do_syscall_64+0xcd/0x4c0 [ 63.665108][ T7100] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 63.665119][ T7100] RIP: 0033:0x7f212118e929 [ 63.665129][ T7100] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 63.665140][ T7100] RSP: 002b:00007f2122053038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 63.665151][ T7100] RAX: ffffffffffffffda RBX: 00007f21213b5fa0 RCX: 00007f212118e929 [ 63.665158][ T7100] RDX: 0000200000000080 RSI: 0000000040946400 RDI: 0000000000000006 [ 63.665166][ T7100] RBP: 00007f2121210b39 R08: 0000000000000000 R09: 0000000000000000 [ 63.665172][ T7100] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 63.665178][ T7100] R13: 0000000000000000 R14: 00007f21213b5fa0 R15: 00007ffe878f7748 [ 63.665199][ T7100] [ 63.665445][ T7100] ---[ end trace ]--- [ 63.715738][ T7104] syz.1.367: attempt to access beyond end of device [ 63.715738][ T7104] nbd1: rw=0, sector=0, nr_sectors = 2 limit=0 [ 63.729113][ T7100] Kernel panic - not syncing: UBSAN: panic_on_warn set ... [ 63.729124][ T7100] CPU: 0 UID: 0 PID: 7100 Comm: syz.1.367 Not tainted 6.16.0-rc6-syzkaller-00002-g155a3c003e55 #0 PREEMPT(full) [ 63.729139][ T7100] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 63.729158][ T7100] Call Trace: [ 63.729163][ T7100] [ 63.729168][ T7100] dump_stack_lvl+0x3d/0x1f0 [ 63.729188][ T7100] panic+0x71c/0x800 [ 63.729206][ T7100] ? __pfx_panic+0x10/0x10 [ 63.729226][ T7100] ? __pfx__printk+0x10/0x10 [ 63.729247][ T7100] check_panic_on_warn+0xab/0xb0 [ 63.729258][ T7100] __ubsan_handle_shift_out_of_bounds+0x2a6/0x420 [ 63.729283][ T7100] das16m1_attach.cold+0x19/0x1e [ 63.729300][ T7100] comedi_device_attach+0x3b0/0x900 [ 63.729319][ T7100] do_devconfig_ioctl+0x1a7/0x580 [ 63.729338][ T7100] ? __pfx_do_devconfig_ioctl+0x10/0x10 [ 63.729363][ T7100] ? find_held_lock+0x2b/0x80 [ 63.729383][ T7100] comedi_unlocked_ioctl+0x15bb/0x2e90 [ 63.729398][ T7100] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 63.729412][ T7100] ? __pfx_comedi_unlocked_ioctl+0x10/0x10 [ 63.729425][ T7100] ? do_vfs_ioctl+0x523/0x1a60 [ 63.729438][ T7100] ? __pfx_do_vfs_ioctl+0x10/0x10 [ 63.729454][ T7100] ? ioctl_has_perm.constprop.0.isra.0+0x379/0x540 [ 63.729470][ T7100] ? ioctl_has_perm.constprop.0.isra.0+0x383/0x540 [ 63.729487][ T7100] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 63.729507][ T7100] ? hook_file_ioctl_common+0x145/0x410 [ 63.729521][ T7100] ? selinux_file_ioctl+0x180/0x270 [ 63.729536][ T7100] ? selinux_file_ioctl+0xb4/0x270 [ 63.729551][ T7100] ? __pfx_comedi_unlocked_ioctl+0x10/0x10 [ 63.729564][ T7100] __x64_sys_ioctl+0x18e/0x210 [ 63.729578][ T7100] do_syscall_64+0xcd/0x4c0 [ 63.729595][ T7100] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 63.729606][ T7100] RIP: 0033:0x7f212118e929 [ 63.729616][ T7100] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 63.729627][ T7100] RSP: 002b:00007f2122053038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 63.729637][ T7100] RAX: ffffffffffffffda RBX: 00007f21213b5fa0 RCX: 00007f212118e929 [ 63.729644][ T7100] RDX: 0000200000000080 RSI: 0000000040946400 RDI: 0000000000000006 [ 63.729651][ T7100] RBP: 00007f2121210b39 R08: 0000000000000000 R09: 0000000000000000 [ 63.729657][ T7100] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 63.729664][ T7100] R13: 0000000000000000 R14: 00007f21213b5fa0 R15: 00007ffe878f7748 [ 63.729677][ T7100] [ 63.730823][ T7100] Kernel Offset: disabled VM DIAGNOSIS: 13:06:32 Registers: info registers vcpu 0 CPU#0 RAX=0000000000008800 RBX=ffff888104ecd890 RCX=ffffc9000c001000 RDX=0000000000080000 RSI=ffffffff812c64b3 RDI=ffff888104ecd890 RBP=ffffc900039af940 RSP=ffffc900039af818 R8 =0000000000000001 R9 =0000000000000000 R10=0000000000000001 R11=0000000000000001 R12=0000000000000000 R13=ffff888104ecd890 R14=0000000000000000 R15=ffffc900039af8b0 RIP=ffffffff81bbf2e2 RFL=00010087 [--S--PC] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c01300 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c01300 FS =0000 00007f21220536c0 ffffffff 00c00000 GS =0000 ffff8880d6713000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=0000200000001640 CR3=000000002e6a3000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=00000000c0fffc00 Opmask01=0000000000000054 Opmask02=00000000000000ff Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000001 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000014 000000000001df8a ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000555593929135 0000555593928f60 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000055559392b247 000055559392aef0 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000000001df8a ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 1002001da8030202 001da60310048400 1da2030402001da0 030a02001d9e0300 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 b4030002001db203 0002001db0030002 001dae030002001d ac030002001daa03 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 1dbe030802001dbc 03038402001dba03 0002001db8030002 001db6030002001d ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000060806080158 be00080021f00300 080021e00303d010 0021d0030e048800 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0100100008800401 0000000806060168 8a00080008e00300 100008d003001000 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 08c00302100008b0 0303d01000079003 010011000000e80e 0809800309800407 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 800307800408a003 0008000890030fff ffffffffff040880 030ffcc080040210 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0046100006014cc2 048082d28a100004 1000208004010000 060806080158be00 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 CPU#1 RAX=0000000000000005 RBX=0000000000000005 RCX=8502dc69a70126cd RDX=0000000000000000 RSI=ffff888054d30bb8 RDI=ffff888054d30000 RBP=ffff888054d30000 RSP=ffffc9000069fe68 R8 =0000000000000000 R9 =0000000000000000 R10=00000000000000c8 R11=0000000000000001 R12=ffff888054d30af0 R13=ffff888054d30bb8 R14=0000000000000005 R15=0000000000000001 RIP=ffffffff81986a01 RFL=00000006 [-----P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff8880d6813000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe000004a000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=000000110c2afdf2 CR3=0000000044be2000 CR4=00352ef0 DR0=0000000000000007 DR1=7fffffffffffffff DR2=0000000000000fb3 DR3=0000000000000101 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000008001 Opmask01=0000000000000000 Opmask02=00000000000003ff Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000007273685f 6f745f3068746576 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f40cf011b12 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f40cf011b1f ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f40cf011b19 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f40cf011b2d ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f40cf011bb3 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f40cf011c91 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 e017a2bc6a059843 7135e202c7ead2cb fd01f44a212f408b 425f56907199f2cb ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0431314dee5273b5 90bdbb724c74e2e8 fdbbbeb102d60004 0000000b000c000a ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 e202c7ead2cbfd01 f44a212f408b425f 56907199f2cbb1b7 b2cdb0f627d63623 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 47b35d8fe5ec7061 9769c9df33de1b5b da4def855a245b88 bff34516dca65749 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 651b93ec70e9baaa 16be0c5a3031d798 aece46b2d5c29182 3afa64370e8f0493 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2384dae5917c64ad d009a97c0ea966e0 a7ab86d13858c133 981f31ad3fd48fa3 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 9fe12a578c83b910 dff01c82778f6811 1eb956bc89567398 e03d8b3b171b80ca ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 2 CPU#2 RAX=0000000000000000 RBX=0000000000000000 RCX=ffffc90005a5f50c RDX=0000000000000000 RSI=ffffffff8de0d975 RDI=ffff888053ad8448 RBP=ffff888053ad8000 RSP=ffffc90005a5f518 R8 =0000000000000001 R9 =0000000000000000 R10=0000000000000000 R11=0000000000013633 R12=ffff888053ad8000 R13=ffffc90005a5f5b8 R14=ffffc90005a5fdb0 R15=ffffc90005a5f5ec RIP=ffffffff81a239af RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c01300 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c01300 FS =0000 00007fe171894880 ffffffff 00c01300 GS =0000 ffff8880d6913000 ffffffff 00c01300 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000091000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe000008f000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00002000002a1000 CR3=0000000057d94000 CR4=00352ef0 DR0=0000000000008009 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=00000000c4000000 Opmask01=0000000000004211 Opmask02=000000000101002f Opmask03=0000000020400004 Opmask04=00000000c0fec0fe Opmask05=00000000004007ff Opmask06=0000000007ffe7ff Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 632f617461642f76 6564752f6e75722f ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 3233323a3031632f 617461642f766564 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 2f2f2f2f2f2f2f2f 00007ffe6ee1d120 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fe1718aa7f0 00007fe1718aa7e0 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffff000000000000 ffff0000000000ff ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffffffffffffff00 ffffffffffff0000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 2f2f2f2f2f2f2f2f 2f2f2f2f2f2f2f2f ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 2f2f2f2e2f2f2f7a 2f2f2f2f2f2f2f2f ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2f2f2f2f2f2f2f2f 2f2f2f2f2f2f2f2f 2f2f2f2f2f2f2f2f 2f2f2f2f2f2f2f2f ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 000055f24e00706d 742e3233323a3031 632f617461642f76 6564752f6e75722f ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00184d4554535953 4255530018485441 505645440056001f 56000e004c004b00 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00000000ffffffff 0000000000000000 0000000000000000 00007ffe6ee1d120 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 000055f250cffa10 00007fe1711f1b35 000055f250d0b060 00007fe1711f1b31 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 736139917fbc8363 2f005092047d3446 79737af27fbdd514 73790c83046c3442 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 7ff7fffbfffffff7 6f7f7cd77fff7fff 7f7f7ffb7fffff77 7f7f7fbf7c7f7e6b ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 343064623a312b32 316f70625f322d33 2e36312e312d6e61 696265642d332e36 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000556950873627 000055e10f1f1b30 0000000000000220 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000556950873310 000055e10f1f1b30 0000000000000210 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 282b2e2fdf37342d 280bbfbf23243324 26312033fc040f18 1317140d080b0412 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 343133bffc121104 1214041204110814 100411bffc040f18 1317140d080b0412 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 4141414141414141 4141414141414141 4141414141414141 4141414141414141 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2020202020202020 2020202020202020 2020202020202020 2020202020202020 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 3 CPU#3 RAX=0000000000000001 RBX=ffffc900043ff6b8 RCX=ffffc900043ff60c RDX=1ffff9200087ff00 RSI=ffffffff823d23dc RDI=ffffc900043ff784 RBP=ffffc900043ff800 RSP=ffffc900043ff6a8 R8 =0000000000000001 R9 =0000000000000000 R10=0000000000000000 R11=000000000000a2a4 R12=ffffffff81a78dc0 R13=ffffc900043ff778 R14=0000000000000000 R15=ffff888024812440 RIP=ffffffff81a78eab RFL=00000296 [--S-AP-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 000055558bba4500 ffffffff 00c00000 GS =0000 ffff8880d6a13000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe00000d8000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe00000d6000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=000000110c3789b1 CR3=0000000012847000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000020100001 Opmask01=0000000001000001 Opmask02=00000000ffffffef Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000006800000000 0000000000000000 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00000f8000000000 00000f8000000000 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00000f8000000000 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fdd5ca11bb3 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fdd5ca11c91 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2525252525252525 2525252525252525 2525252525252525 2525252525252525 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 3a732520656c6261 7462650064656c69 61662029736e7465 6e28736e74657300 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 1f56000540494744 514740004140494c 4443050c564b5140 4b0d564b51405600 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000001 0000000000000000 0000000000000000 0000000000000050 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00524f5252450040 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00e800a800000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000