last executing test programs: 1.840845449s ago: executing program 2 (id=337): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f00000004c0)="c74424003e000000c7442402cf000000c7442406000000000f011424470f01c8c4c17ae61fc4810d678ff45f2cb8470f79348448b88f580000000000000f23d80f21f835c00000000f23f80f20d835080000000f22d80f01c266460f5f07c42255dd1a", 0x63}], 0x1, 0x377974f1b7ba335f, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) (fail_nth: 83) 1.481693208s ago: executing program 2 (id=343): r0 = socket(0x10, 0x803, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) r2 = socket(0x400000000010, 0x3, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xffe0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x1}}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001880)=@newtfilter={0x70, 0x2c, 0xd2b, 0x0, 0x2, {0x0, 0x0, 0x0, r4, {0x6}, {0x0, 0x5}, {0x7}}, [@filter_kind_options=@f_fw={{0x7}, {0x44, 0x2, [@TCA_FW_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0xfffffffffffffe93, 0x1, {0x5, 0x2000000a, 0x3, 0x8, 0x9, {0xd, 0x0, 0x400, 0x9, 0x401}, {0x3e, 0x0, 0x2, 0xff, 0x6, 0x1}, 0x2, 0x6, 0x3}}]}]}}]}, 0x70}}, 0x4044040) socket(0x10, 0x803, 0x0) (async) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) (async) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) (async) socket(0x400000000010, 0x3, 0x0) (async) socket$unix(0x1, 0x1, 0x0) (async) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00'}) (async) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xffe0, 0xf}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8, 0x2, {0x1}}}]}, 0x38}}, 0x0) (async) sendmsg$nl_route_sched(r0, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001880)=@newtfilter={0x70, 0x2c, 0xd2b, 0x0, 0x2, {0x0, 0x0, 0x0, r4, {0x6}, {0x0, 0x5}, {0x7}}, [@filter_kind_options=@f_fw={{0x7}, {0x44, 0x2, [@TCA_FW_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0xfffffffffffffe93, 0x1, {0x5, 0x2000000a, 0x3, 0x8, 0x9, {0xd, 0x0, 0x400, 0x9, 0x401}, {0x3e, 0x0, 0x2, 0xff, 0x6, 0x1}, 0x2, 0x6, 0x3}}]}]}}]}, 0x70}}, 0x4044040) (async) 1.412169385s ago: executing program 3 (id=346): r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x1398, 0x11b8, 0xc8, 0x8, 0x0, 0x5803, 0x12c8, 0x2e8, 0x2e8, 0x12c8, 0x2e8, 0x3, 0x0, {[{{@uncond, 0x0, 0x1198, 0x11b8, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5df11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f35a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x2, 0x3}}, @common=@unspec=@cgroup1={{0x1030}, {0x0, 0x0, 0x0, 0x0, './cgroup.cpu/syz1\x00'}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x13f8) 1.41173357s ago: executing program 3 (id=347): r0 = io_uring_setup(0x6db7, &(0x7f0000000180)={0x0, 0x0, 0x10000, 0x0, 0x31e}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x840) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) (async) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) (async) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) (async) mount$tmpfs(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='nr_inodes=2']) (async) chdir(&(0x7f0000000100)='./file0\x00') (async) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6erspan0\x00'}) (async) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040), 0x103001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r4, 0x40045010, &(0x7f0000000000)) (async) ioctl$SNDCTL_DSP_SETFRAGMENT(r4, 0xc004500a, &(0x7f0000001400)) writev(r4, &(0x7f0000000640)=[{&(0x7f00000006c0)="2e31b69c9bd4beb2ce56518bf0aea548722f054677edd0cb67e2afb987c3e16e3b65bfe50c4d55086a56832bebeb32802ecd8e61032995b891d24c782afea345ed2f0a87bc1bfc6101fa7d1d2c2e57f889dbb28fe7b7e2fc562acebfd86566be11c267f5c5c5e1707a44f2795400fb26cd4170d76c6807d8270435f365d737751f", 0x81}], 0x1) (async) ioctl$SNDCTL_DSP_SYNC(r4, 0x5001, 0x0) (async) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$sock_SIOCGIFBR(r3, 0x8941, &(0x7f0000000080)=@add_del={0x3, &(0x7f0000000100)='ip6erspan0\x00', 0x2a0ffffffff}) (async) r5 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_RUN(r6, 0xaece, 0x0) (async) close_range(r0, 0xffffffffffffffff, 0x0) 1.411387243s ago: executing program 2 (id=348): r0 = socket(0xa, 0x2, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, &(0x7f0000001b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async, rerun: 32) bpf$MAP_LOOKUP_ELEM(0x2, 0x0, 0x0) (rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0}, 0x18) unshare(0x24060400) (async, rerun: 64) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) (rerun: 64) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) (async, rerun: 64) sendto$inet(r1, 0x0, 0x0, 0x2400877d, &(0x7f00000001c0)={0x2, 0x4e24, @local}, 0x22) (async, rerun: 64) sendto$inet(r1, &(0x7f0000001dc0)="d5", 0x1, 0x40041, 0x0, 0x0) (async) recvfrom$inet(r1, &(0x7f0000005180)=""/113, 0x71, 0x1, 0x0, 0x0) (async, rerun: 32) r2 = socket$nl_route(0x10, 0x3, 0x0) (rerun: 32) r3 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x5) sendmsg$nl_route_sched(r3, &(0x7f0000006280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {0x0, 0x0, 0x6a00}, [{0x54, 0x1, [@m_mirred={0x50, 0x3ffe, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x2, 0x0, 0x0, 0x1}, 0x2, r5}}]}, {0x4, 0xa}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x4) (async) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000800)=@newtaction={0x124, 0x30, 0xffff, 0x70bd29, 0x25dfdbfc, {0x0, 0x0, 0x1300}, [{0x110, 0x1, [@m_simple={0x10c, 0x12, 0x0, 0x0, {{0xb}, {0x54, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18, 0x2, {0x80000000, 0x5, 0x4, 0x8}}, @TCA_DEF_PARMS={0x18, 0x2, {0x8, 0xa, 0x20000003, 0xf1, 0x8}}, @TCA_DEF_PARMS={0x18, 0x2, {0x9, 0xffff, 0x6, 0xfffffffd, 0x7ff}}, @TCA_DEF_DATA={0x7, 0x3, '&(\x00'}]}, {0x8e, 0x6, "b448dc9a9aaa72d7a716aa6b19deecad03be572bb71b418536c51fa3a39e49a3f21bdcd28e0c5db5d09e2e4e2450cbf09d19ce502c3ade59adcdc6cbd7622631d791ca288ed18cfe97ddfcc8c9fc2c0a44533c65250a3b8f8e457d69822940e241a5a0efa4906b1226e675c08d6997420cf769da5e8ac449c3ad897e85d14e606209f491410c70b5e1b6"}, {0xc, 0x7, {0x0, 0x1}}, {0xc}}}]}]}, 0x124}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r6 = syz_io_uring_setup(0x417a, &(0x7f0000000780)={0x0, 0x0, 0x10100, 0x0, 0xffffffff}, &(0x7f0000000540)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000240)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x80000001, 0x0, &(0x7f0000000340)="c01f3ffbb91f9c949f77075449e91c6b977ed7f4021db7912fe8411beb83324fa4d835a6f4f77dbaaa260a238bc78a970736747ff2c4bf73aa477472ae231d1859ca3ae224d3f836475dc35762da661887d887c8384557ce58d78d000e0b6c05a5144aac513c2e2a2281730daf9ea2620aca7dc9345f4339919fb7b4418c3fd4c6423f145f74a7e729f796d90d91ec5169", 0x3, 0x0, 0x0, {0x4}}) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="2c0000003d0007010000000000000000017c0000040008800c00018006000600800a000008000280040012"], 0x76}}, 0xc000) (async, rerun: 32) io_uring_enter(r6, 0x567, 0x0, 0x0, 0x0, 0x0) (async, rerun: 32) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r10, 0x5423, &(0x7f00000000c0)=0xe) (async, rerun: 64) ioctl$TCFLSH(r10, 0x80047437, 0x1000000000000) (rerun: 64) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xfffffffffffffd03) setresgid(r11, 0xffffffffffffffff, r11) (async) r12 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f0000000080)={'vlan1\x00'}) 1.34090419s ago: executing program 2 (id=349): r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000080)={0xfffff800, 0x3d, {}, {0xee00}, 0x8, 0xff}) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) setreuid(r1, r2) r3 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) dup2(r0, r3) setsockopt$inet_udp_int(r3, 0x11, 0x65, &(0x7f0000003e00), 0x4) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, 0x3, 0x7, 0x201, 0x0, 0x0, {0x1, 0x0, 0x8}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000004}, 0x40) 1.340737944s ago: executing program 2 (id=350): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xe8001, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0xba98575a95aeb70d) socket$igmp6(0xa, 0x3, 0x2) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x1abb01, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'veth0_virt_wifi\x00'}) sendmsg$nl_route(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x48}}, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000940)={0x0, 0xc, &(0x7f00000001c0), 0x1}, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) socket$kcm(0x2, 0xa, 0x2) ioctl$TUNSETLINK(r0, 0x400454cd, 0x30c) 1.272263071s ago: executing program 3 (id=351): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, 0x0, 0x0) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000200)={0x5, @pix={0x401, 0x1, 0x41564e57, 0x7, 0x6, 0xfffffff8, 0x3, 0x5, 0x0, 0x7, 0x2, 0x7}}) syz_clone3(&(0x7f0000000480)={0x43004200, &(0x7f0000000000)=0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080), {0x3d}, &(0x7f00000000c0)=""/201, 0xc9, &(0x7f0000000300)=""/237, &(0x7f0000000440)=[0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0], 0x7}, 0x58) ppoll(&(0x7f0000000500)=[{r0, 0x4000}, {r1, 0x205}, {r1}, {r2, 0x8000}, {r1, 0x3002}, {r1, 0x90}, {r1, 0x20}, {r0, 0x206}, {r0, 0x2}], 0x9, &(0x7f0000000580), &(0x7f00000005c0)={[0x7]}, 0x8) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f0000000400)) 1.18194992s ago: executing program 2 (id=353): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_SPLIT_IRQCHIP(r1, 0x4068aea3, &(0x7f0000000140)) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, &(0x7f0000001e80)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x108) syz_emit_ethernet(0x46, &(0x7f0000000540)={@link_local, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "01018f", 0x10, 0x11, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @mcast2, {[], {0x0, 0xe22, 0x10, 0x0, @gue={{0x2, 0x0, 0x0, 0x0, 0x0, @val=0x80}}}}}}}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000040)={[0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3], 0x1000, 0x80200}) r3 = syz_open_dev$I2C(&(0x7f0000000000), 0x0, 0x0) ioctl$I2C_SMBUS(r3, 0x720, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x0}) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000240)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r4, &(0x7f0000000100)=[{&(0x7f0000000000)='4', 0x1}], 0x1) syz_usb_connect(0x2, 0x2d, &(0x7f0000000100)=ANY=[@ANYRESHEX, @ANYBLOB="bb71e543028d66e582a33942fa2464a93848e3db385e167ea952cb48701e67b949ff50b3a3c386da8a1cddda08173157dfc15609fc7b8d2529ec8a418624281f9a79d8338e2646c574a787094d96d16201d2091acdc28e09b6ac24605926aeac707942307b5d56a5fd2ead0472626903e1b232ac617d890e4b89d23422dd3ddc98ffbea0c5863c9eaba11635e7abbac5c30682d553f45648a1b3957f9b46f1b6786cf80aeab920024a3d452b797d66257d7d80de77759face1998b47ee90c6646335a67ff27006a55bc75ab798b8d965aa696bebd645944a5f91e4e33f63a311781bc0bc46661d90", @ANYRES16=0x0, @ANYRESOCT, @ANYRESDEC=0x0, @ANYRES32], 0x0) r5 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r5, &(0x7f0000000100)={0x18, 0x0, {0x11ff, @broadcast, 'bond_slave_1\x00'}}, 0x1e) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e000f000000e8bd6efb250314000e000100240248ff050005001200", 0x2e}], 0x1}, 0x40880) connect$pppoe(r5, &(0x7f00000000c0)={0x18, 0x0, {0x0, @random="e9da349c282a", 'vlan0\x00'}}, 0x1e) syz_open_dev$evdev(&(0x7f0000000300), 0x9, 0x1e7780) 1.181320617s ago: executing program 3 (id=354): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r2, 0x29, 0x48, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000100)="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", 0x17b, 0x20004040, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty, 0x9}, 0x1c) listen(r2, 0x100101) accept4(r2, 0x0, 0x0, 0x80000) close_range(r1, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$vim2m(0x0, 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r3, 0xc0585611, 0x0) ioctl$SIOCAX25NOUID(0xffffffffffffffff, 0x89e3, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) 737.702028ms ago: executing program 0 (id=365): socket$nl_xfrm(0x10, 0x3, 0x6) (async) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$netlink(0x10, 0x3, 0x0) (async) socket$netlink(0x10, 0x3, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) (async) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f00000003c0)=0x7, 0x14) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000740)) syz_clone3(&(0x7f0000000400)={0x144000, &(0x7f0000000040), &(0x7f0000000180), &(0x7f00000001c0), {0x14}, &(0x7f0000000240)=""/231, 0xe7, &(0x7f0000000340)=""/98, &(0x7f0000000200)}, 0x58) fsopen(&(0x7f0000000080)='ext3\x00', 0x0) socket$unix(0x1, 0x1, 0x0) (async) r2 = socket$unix(0x1, 0x1, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mount$9p_virtio(&(0x7f00000001c0), &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0), 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="56c78e3c733d76697274696f2c6e6f657874656e642c6163638173733d616e792c63616368653d667363616368652c76657273696f6e3d3970323030302e75"]) chdir(&(0x7f0000000100)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x62881, 0x19d) (async) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x62881, 0x19d) r3 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) close(r3) (async) close(r3) r4 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000000640)=@abs={0x0, 0x0, 0x4e20}, 0x6e) listen(r4, 0x0) (async) listen(r4, 0x0) shutdown(r2, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000fce000)=@file={0x0, './file0/file0\x00'}, 0x6e) accept(r4, 0x0, 0x0) (async) r5 = accept(r4, 0x0, 0x0) sendto$inet6(r5, &(0x7f0000002240)='\x00', 0x1, 0x20044800, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r3, 0x1, &(0x7f0000000540)='auto_da_alloc\xbe\xf9\x9dem\'$\xc7a.\x02\xe8\n\xe5\x1f\x89\x0e\xc0\xfa:\x03\xcf\x87\xc6\xe8\xa9\v\x99w\x95\xca`;<\xb5\x13\xdd}\xd7\xdf\xb7\x96k\xb8\xe5\x8b\xac\xcf+M\x94\xae\xdf\x0f\xb90\xbd\xaa5\x0f\xd1\f\x89l\xbc\n\xa9Grj\xe2\xdf\x9eq\xb1\xcf\xab\xd1\n+\xad\xbfl\xb9\x14)\xc2/\x1b\x1c\f\"\xac\x91\x92M\xe7\xd0\x1e\x89\x14$yS\xcf\xe1C\x03\xc6\xa3\xec\x1f\xd2\x8d8Nt\xc6\xb3\xb5\x17R\xe5\xd8\xf5y\xf4\x93B\x8dH\xb4wY\xeau8\x89\xad\x10M-\xfe\x83\xe9\x87x\x8b[\x1b\xa7wv-\x90\x01\v\x8ey5x\x126\xa1\x84\xb8i\n&\xe6\xde\x05\xf9\x10\xcf\x92a\x04rG\xeb\x1f\xac\xf0\n[\xf1&\xbd', 0x0, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x1, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000500)={0x0, 0x6, 0x0, 0x1000, &(0x7f0000914000/0x1000)=nil}) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000500)={0x0, 0x6, 0x0, 0x1000, &(0x7f0000914000/0x1000)=nil}) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_PRE_FAULT_MEMORY(r8, 0xc040aed5, &(0x7f0000000000)={0x4000, 0x1d000}) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x3000001, 0x8c4b815a5465c2b1, 0xffffffffffffffff, 0x0) (async) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x3000001, 0x8c4b815a5465c2b1, 0xffffffffffffffff, 0x0) 733.370689ms ago: executing program 1 (id=366): r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = memfd_secret(0x80000) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000080)={0x0, 0x22, "6580ff015d0652069d46b99970a7ee441b5c1b469e4aafa1c4ca4c215d20627940c4"}, &(0x7f0000000100)=0x2a) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000200)={r2, 0xc, "c6ab3fa1150cc8cdf19f38ed"}, &(0x7f00000002c0)=0x14) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r3, 0x6, 0x1, 0x0, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000300)={'ip6erspan0\x00', {0x2, 0x4e24, @loopback}}) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000280)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x9}, 0x8) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) listen(r4, 0x2) accept4(r3, &(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @multicast}}, 0x0, 0x40800) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x20000845, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000340)=[@window, @mss, @mss={0x2, 0x3}, @timestamp, @sack_perm, @timestamp, @timestamp, @sack_perm], 0x8) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[], 0x24}}, 0x0) sendto$inet(r0, &(0x7f0000000000)='4', 0x1, 0x840, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r7 = openat$cgroup_pressure(r6, &(0x7f0000000040)='io.pressure\x00', 0x2, 0x0) write$cgroup_pressure(r7, &(0x7f0000000340)={'some', 0x20, 0x7, 0x20, 0xff}, 0x2f) openat$cgroup_pressure(r6, &(0x7f0000000380)='io.pressure\x00', 0x2, 0x0) 561.637509ms ago: executing program 0 (id=367): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x5864}}, 0x20040095) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xe8001, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x5, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000004830000000000000fa40000007010000080020007500feff0000820095"], &(0x7f0000000100)='GPL\x00', 0x8, 0xef, &(0x7f0000000000)=""/239, 0x40f00, 0x40, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x20}, {0x6}]}, 0x10) sendmmsg$inet(r2, &(0x7f0000001380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x400454c9, 0xba98575a95aeb70d) r4 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000300)={0x0, 'syzkaller1\x00', {0x2}}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x30c) 561.399356ms ago: executing program 1 (id=368): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8923, &(0x7f0000000040)={'bond0\x00', 0x1001}) chdir(&(0x7f0000000000)='./file0\x00') socket$nl_netfilter(0x10, 0x3, 0xc) (async) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8923, &(0x7f0000000040)={'bond0\x00', 0x1001}) (async) chdir(&(0x7f0000000000)='./file0\x00') (async) 461.350691ms ago: executing program 1 (id=369): socket$inet6(0xa, 0x6, 0x0) socket$nl_generic(0x10, 0x3, 0x10) (async) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$usbmon(&(0x7f00000005c0), 0x0, 0x0) (async) syz_open_dev$usbmon(&(0x7f00000005c0), 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) (async) socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) (async) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000380)=[@text32={0x20, &(0x7f00000001c0)="b8050000000f01c10f46a78900000066ba2100b067ee66ba2000b000ee6d2f2f800000c00f3266bac0000f3066b808008ed0660f38806f008ee0", 0x3a}], 0x1, 0x0, 0x0, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="040100001a0001000000000000000000fc010011000000000000000000000000ac1e00010000000000000000000000000000004c77a61200dfc3b9ffffffffff", @ANYRES32=0x0, @ANYRES16=r0, @ANYBLOB="00000000000000000000000000000000000000003c0000007f0000010000000000000000000046510000000000000000000000000000000000000000000000000000000000000000000000006023a4e1c34f440d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000200000000000000000014000e00fc0200"/186], 0x104}}, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) (async) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) (async) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000040)) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000080)={[{0x5, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0xff, 0xfd}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2004cb, 0x200000000000, 0x0, 0x0, 0xfffffffffffffffd], 0x0, 0x200}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_RUN(r6, 0xae80, 0x0) (async) ioctl$KVM_RUN(r6, 0xae80, 0x0) socket$netlink(0x10, 0x3, 0x0) (async) socket$netlink(0x10, 0x3, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) (async) r7 = openat$nci(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) openat$nci(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$nci(r7, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x14b) socket$netlink(0x10, 0x3, 0x10) socket(0x25, 0x3, 0x2) (async) r8 = socket(0x25, 0x3, 0x2) sendmsg$IPVS_CMD_SET_INFO(r8, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000a80)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="000000000020000000000e000000"], 0x14}}, 0x0) 400.025795ms ago: executing program 0 (id=370): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$9p_virtio(&(0x7f00000001c0), &(0x7f0000000400)='./file0\x00', &(0x7f00000004c0), 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="78226e6f65786163638173733d616e792c63616368653d66736361636865"]) chdir(&(0x7f0000000280)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ftruncate(r0, 0xc17c) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000340)='./file1\x00', r1, &(0x7f00000006c0)='./file1\x00') ioctl$AUTOFS_IOC_PROTOSUBVER(r1, 0x40049366, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$AUTOFS_IOC_READY(r1, 0x9360, 0x400) mmap(&(0x7f00004ed000/0x4000)=nil, 0x4000, 0x1000008, 0x100010, r0, 0x1453000) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="280000006800b9f901000000000000000a00040000000000080001000200000004000b00040006"], 0x28}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@gettfilter={0x24, 0x2e, 0x301, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000240)={r0, 0xffffffffffffffff}, 0x4) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="14000000040000000400000022"], 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000880)={{r7}, &(0x7f00000001c0), &(0x7f00000006c0)='%-5lx \x00'}, 0x20) fcntl$dupfd(r7, 0x0, r3) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_tracing={0x1a, 0x13, &(0x7f0000000040)=ANY=[@ANYBLOB="b7080000000000007b8af8ff00000000b7080000080000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a50000002f3810000000000005c4090003000000851000000600000018170000", @ANYRES32=r1, @ANYBLOB="0000000000003346000025f3e0ff0000"], &(0x7f0000000100)='syzkaller\x00', 0x1, 0x3e, &(0x7f0000000140)=""/62, 0x41000, 0x2, '\x00', r4, 0x18, r0, 0x8, &(0x7f0000000180)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000200)={0x2, 0x4, 0x1, 0x6}, 0x10, 0xe534, r0, 0x8, &(0x7f00000002c0)=[r0, r0, r0, r0, r6, r0, r0, r0, r0, r0], &(0x7f0000000300)=[{0x2, 0x3, 0x0, 0x2}, {0x3, 0x2, 0xd, 0x6}, {0x3, 0x2, 0x5, 0xc}, {0x1, 0x5, 0x8, 0x9}, {0x3, 0x2, 0x4}, {0x0, 0x2, 0x4, 0x4}, {0x4, 0x2, 0xb, 0x6}, {0x3, 0x1, 0xb, 0x7}], 0x10, 0x3, @void, @value}, 0x94) syz_open_dev$vim2m(&(0x7f0000002ec0), 0x1, 0x2) read$FUSE(r0, &(0x7f0000000880)={0x2020}, 0x2020) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x28, r9, 0x1, 0x70bd28, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000840}, 0x4000800) socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000001140), 0x105100, 0x0) ioctl$CDROMPLAYMSF(r10, 0x5303, 0x0) 289.626475ms ago: executing program 3 (id=371): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wpan4\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wpan1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x60, r1, 0x1, 0x70bd2b, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SHORT_ADDR={0x6, 0xa, 0xaaa2}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r4}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}]}, 0x60}, 0x1, 0x0, 0x0, 0x4040000}, 0x4044) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), r0) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x74, r5, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_SEC_KEY={0x38, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_ID={0x10, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x100000000}]}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x6}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "54ae2abe2bc846ecc98ccf55bb7d61d6"}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}]}, 0x74}, 0x1, 0x0, 0x0, 0x28000001}, 0x0) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000600)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000400)={0x1bc, r1, 0x404, 0x70bd2d, 0x25dfdbfc, {}, [@NL802154_ATTR_SEC_DEVKEY={0x30, 0x2f, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_ID={0x2c, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x9}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0xff}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x8}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0xdc4}]}]}, @NL802154_ATTR_SEC_DEVKEY={0x178, 0x2f, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_ID={0x48, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x2}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x35}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x18, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0102}}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x2}]}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x10, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0202}}]}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0xa5}]}, @NL802154_DEVKEY_ATTR_ID={0x1c, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x2}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0xffffffb7}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x8000}]}, @NL802154_DEVKEY_ATTR_ID={0x30, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x1}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x3}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x1c, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x2}, @NL802154_DEV_ADDR_ATTR_MODE={0x8}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}]}]}, @NL802154_DEVKEY_ATTR_ID={0x54, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x18, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0302}}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}]}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x3}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x1}, @NL802154_KEY_ID_ATTR_MODE={0x8}, @NL802154_KEY_ID_ATTR_INDEX={0x5}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0xfd}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x7}]}, @NL802154_DEVKEY_ATTR_ID={0x8c, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x3a9}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x2c, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa0}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xfffe}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0xffff}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa2}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6}]}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x40, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0002}}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa2}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0302}}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x1}, @NL802154_DEV_ADDR_ATTR_EXTENDED={0xc, 0x4, {0xaaaaaaaaaaaa0202}}, @NL802154_DEV_ADDR_ATTR_SHORT={0x6, 0x3, 0xaaa1}]}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x3}]}]}]}, 0x1bc}, 0x1, 0x0, 0x0, 0x400c010}, 0x40000) syz_genetlink_get_family_id$nfc(&(0x7f0000000640), r0) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000006c0)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f00000007c0)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x4420008}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x4c, r1, 0x420, 0x70bd27, 0x25dfdbfe, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_CCA_OPT={0x8}, @NL802154_ATTR_CCA_OPT={0x8}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r6}, @NL802154_ATTR_CCA_MODE={0x8, 0xc, 0x6}, @NL802154_ATTR_CCA_MODE={0x8, 0xc, 0x2}, @NL802154_ATTR_CCA_OPT={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20044000}, 0x10) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x20, 0x0, 0x200, 0x70bd2b, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0xfffffffd, 0x12}}}}, ["", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4000050}, 0x20000008) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000940)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000000ac0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000980)={0xd0, r1, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r4}, @NL802154_ATTR_SEC_KEY={0x60, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_BYTES={0x14, 0x4, "4adcfb83534437482c8409fb5a7acd35"}, @NL802154_KEY_ATTR_BYTES={0x14, 0x4, "bbdcf21ef0b8326adf9b9ad0ceeb8e67"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0xd0}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "9691c32a361479e4e0acfe349a94a0f26eca085883a732f97182a799dcfbd6d8"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x80}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r7}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_SEC_KEY={0x28, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_ID={0x24, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x10, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_EXTENDED={0xc}]}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x3}, @NL802154_KEY_ID_ATTR_SOURCE_SHORT={0x8, 0x4, 0x7}]}]}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r3}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4000}, 0x10) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_INITMSG(r8, 0x84, 0x2, &(0x7f0000000b00)={0xff, 0x0, 0x7, 0x7}, 0x8) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CHANNEL(r9, &(0x7f0000000c40)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000c00)={&(0x7f0000000b80)={0x4c, r5, 0x0, 0x70bd29, 0x25dfdbfd, {}, [@NL802154_ATTR_CHANNEL={0x5, 0x8, 0x10}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r7}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_CHANNEL={0x5, 0x8, 0x6}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r4}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_PHY={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r8, 0xc0502100, &(0x7f0000000cc0)={0x0, 0x0}) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000dc0)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000d80)={&(0x7f0000000d40)={0x2c, r5, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@NL802154_ATTR_PID={0x8, 0x1c, r10}, @NL802154_ATTR_NETNS_FD={0x8, 0x1d, r8}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x4804) sendmsg$NLBL_MGMT_C_ADD(r9, &(0x7f0000000f00)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000e40)={0x58, 0x0, 0x8, 0x70bd27, 0x25dfdbfc, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @loopback}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x11}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private2={0xfc, 0x2, '\x00', 0x1}}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_CLPDOI={0x8}]}, 0x58}, 0x1, 0x0, 0x0, 0x4004}, 0x14) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000f80), r8) sendmsg$NL80211_CMD_STOP_AP(r8, &(0x7f0000001040)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001000)={&(0x7f0000000fc0)={0x14, r11, 0x2, 0x70bd26, 0x25dfdbfc, {{}, {@void, @void}}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40814}, 0x24040800) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000001140)={&(0x7f0000001080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001100)={&(0x7f00000010c0)={0x24, r1, 0x20, 0x70bd26, 0x25dfdbff, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r6}, @NL802154_ATTR_IFTYPE={0x8, 0x5, 0xffffffff}]}, 0x24}, 0x1, 0x0, 0x0, 0x8}, 0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000011c0)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001200)={0xffffffffffffffff}) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000001340)={&(0x7f0000001180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001300)={&(0x7f0000001240)={0xac, 0x0, 0x200, 0x70bd2d, 0x25dfdbff, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x5}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_BACKEND_IDENTIFIER={0x7, 0xa, '\\&+'}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x9c2}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0xe}, @NBD_ATTR_SOCKETS={0x34, 0x7, 0x0, 0x1, [{0x8, 0x1, r12}, {0x8, 0x1, r8}, {0x8, 0x1, r8}, {0x8, 0x1, r8}, {0x8, 0x1, r13}, {0x8, 0x1, r8}]}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x80}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0xac}, 0x1, 0x0, 0x0, 0x8000}, 0x40808c5) r14 = socket$tipc(0x1e, 0x2, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r14, 0x4004f50d, &(0x7f0000001380)) 288.597387ms ago: executing program 0 (id=372): r0 = syz_open_dev$video4linux(&(0x7f0000000140), 0x4, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000180)={0x0, 0x0, {0x6, 0x3, 0x100d, 0x9, 0x7ef7cb5e8d242b63, 0x7, 0x1, 0x5}}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={'batadv_slave_1\x00', {0x2, 0x4000, @initdev={0xac, 0x1e, 0xfe, 0x0}}}) (async, rerun: 64) ioctl$sock_inet_SIOCSIFADDR(r1, 0x891c, &(0x7f0000000540)={'batadv_slave_1\x00', {0x2, 0x0, @private}}) (rerun: 64) r2 = socket$nl_route(0x10, 0x3, 0x0) (async) r3 = socket(0x10, 0x2, 0x0) (async) bind$unix(0xffffffffffffffff, 0x0, 0x0) sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) (async, rerun: 64) getsockname$packet(r3, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) (rerun: 64) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB="8c0000001000370400"/20, @ANYRES32=r4, @ANYRES16=r3, @ANYRES8=r0], 0x8c}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140), 0x24}}, 0x0) (async) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="200000006800831300000000000000040000000000000008000a00000000800060bfa82460f198d8ad76eb7df0531dcbe1fdfd826ccfda7bc11739b2924c1c5e09cffcbc5fe1e6b7df9fa261eb08b54bda30df02c889d33a92f3c82a9014c66c15d69ac8341a11183230b29cc79ca8e3ea3a53d497304e4fd8bd997766642ef1d4b5"], 0x20}, 0x1, 0x0, 0x0, 0x2000008c}, 0x80) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000014c0)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x8}}}, 0x24}}, 0x4000) (async) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x3, 0x1000}, @IFLA_BOND_MIN_LINKS={0x8, 0x12, 0xc234}]}}}]}, 0x44}}, 0x0) (async) sendmmsg(r6, &(0x7f00000002c0), 0x40000000000009f, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x18, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000000000001860000000000000000000000000000095"], &(0x7f00000001c0)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700), 0x0, 0x10, 0x0, @void, @value}, 0x94) 172.181676ms ago: executing program 0 (id=373): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001280), 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{0x0, 0x0, 0x4}, 'syz1\x00', 0x26}) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv(r1, &(0x7f0000002480)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r2 = syz_open_dev$hiddev(&(0x7f0000000000), 0x8, 0x10480) ioctl$HIDIOCSFLAG(r2, 0x4004480f, &(0x7f0000000040)=0x3) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) sendto$inet6(r3, &(0x7f0000000180)=')', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x20, @remote, 0x3}, 0x1c) r4 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r4, 0xc0285700, &(0x7f00000010c0)={0x8, "99bdb1b0c7251b0894d402060074bd856e3c10db57c3f7484d9ed4190db800f3"}) ioctl$SW_SYNC_IOC_INC(r4, 0xc0285700, &(0x7f0000000180)=0x8) shutdown(r3, 0x1) r5 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xc, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000500)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000040)={r6, @in6={{0xa, 0x4e23, 0xfff, @empty, 0xfa12}}, 0xf1}, 0x90) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000080)={r6, 0x8}, &(0x7f00000000c0)=0x8) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000140)={0x2, 0x4, 0x4, 0xa, 0x500, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 171.510894ms ago: executing program 3 (id=374): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$9p_virtio(&(0x7f00000001c0), &(0x7f0000000400)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2, 0xa}}, 0x20) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000070601080000000000000000000000000500010006"], 0x1c}}, 0x0) read(r1, &(0x7f0000000000)=""/28, 0x1c) r2 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) recvfrom$ax25(r2, 0x0, 0x0, 0x40010011, 0x0, 0x0) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) 101.842948ms ago: executing program 1 (id=375): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0xe8001, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0xba98575a95aeb70d) socket$igmp6(0xa, 0x3, 0x2) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x1abb01, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'veth0_virt_wifi\x00'}) sendmsg$nl_route(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x48}}, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000940)={0x0, 0xc, &(0x7f00000001c0), 0x1}, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x30c) 101.502508ms ago: executing program 0 (id=376): syz_open_dev$dri(0x0, 0x1, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/crypto\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x4000000000010046) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, 0x0, 0xc000) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) syz_emit_ethernet(0x134, &(0x7f0000000380)={@local, @random="ece65fbcee55", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0xfe, 0x11, 0xff, @remote, @local, {[], {0x0, 0xe22, 0xfe, 0x0, @opaque="b101c441409d2ae912ed7d9d60fca082d2ed56bc2a9b871a64816c4984fc05480a33e5eec5ef1833da4310fbf3b06382813cd941177cc28d56b492d4f0820a54cdaa4852429b31ff06642768ffac0347b247cc946c26f2fda83bd609b9df9ecdebca94771f35c98ab573b0d6157a5885c2294aceaab419fc9a867c54e2e69cdf2a3c4471261094958ee749aa9bd5ecce7dc0caad109a62f049301ed9440ab59851b194e1ccb8f7237b6de88bfc25c266fdabdfb4dcceeadbdcee72fc3d7f86b65ef090b0ad3d0841a1669f2ed853c2cf415fca82cb129c98368e71eedcbd30f092a0c38c31ab570cf09e96972e0020db53cea4ee75b1"}}}}}}, 0x0) sendto$packet(r2, &(0x7f0000000240)="f2435f0100088000000000850800", 0xe, 0x0, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) io_uring_setup(0x5d07, &(0x7f0000000000)={0x0, 0x2846, 0x400, 0x3, 0x1f}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r6, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r6, &(0x7f000000c3c0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r6, &(0x7f0000000500)={0x50, 0x0, r7, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x401, 0x100, 0x400008, 0x0, 0x0, 0x2}}, 0x50) syz_fuse_handle_req(r6, &(0x7f00000021c0)="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", 0x2000, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000fc0)={0x78, 0x0, 0x0, {0xfffffffffffffffd, 0x200, 0x0, {0x0, 0x0, 0x0, 0x5, 0x8, 0xfffffffffffffff7, 0x200, 0xbaa0, 0x5, 0x8000, 0x0, r8, r9}}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_generic(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000005c0)={0x52c, 0x20, 0x10, 0x70bd25, 0x25dfdbfd, {0x14}, [@generic="bda065ae320528cb390149477888b5bf1751ccec140e910d2c81efb8a150cd7034b4c0213e44e3eb2161851cb8ff4db6f3b0169f2ef33d95a77c5b", @nested={0x47, 0x9f, 0x0, 0x1, [@nested={0x4, 0xe6}, @typed={0xa, 0x9e, 0x0, 0x0, @str='\\@]}/\x00'}, @generic="6c525d3b7c9e1b9548786a033fb7d422883f8d68b2780916b068ac9e8463b4", @typed={0x11, 0x9f, 0x0, 0x0, @str='/proc/crypto\x00'}]}, @generic="4539626186657d60dcd211ea35f131568f64268ec394de888d2fd934403f43a809f91c3a43a96a270f069bd85c5c3e035282b731fc018ed7c7e9d13cb0cf312a1b0c9666010629c90f6217bfaa83db86a841915e8c3937d5c76db43e34e5e913bf022b44de449f2a706da527efbe8f8ebb6b5ca1b0e59e82b691fc84bb082284b2dad9feaa4106c500b3950031f2b5f0996355c1a578781618f1a882580bc15a5ef1708f6e94ade08368b2ba83e93110", @typed={0x8, 0x84, 0x0, 0x0, @pid}, @nested={0x209, 0x14a, 0x0, 0x1, [@typed={0x8, 0xf4, 0x0, 0x0, @ipv4=@remote}, @generic="c52c29dd07514dea52a90f56bd4d335f89a479a0b1dcbd5da8be0ece007d31b9b80cc3141a266e2f29872e7a579390fa15314c61426cd3d90f9071eb4f21e63f12649604354527bc082df71080a2728bc52fd7dbdff999fee259084cefdec7deb4638808f12c6d5f17d25c8b22ffce0981474cf5c07b99840b14a8f7a9cec6eb547a84a8e76a4e44c00c48369cf73bc81570d86fdb9ac5e5cfc6cc5c96da863c53808540274c52caedb96d598b53daac0e988c696f6cbd92cc442d48a52e33bbe7c2a5662c2f114e0497b96a05814505a5ca1caa877d26aeb8ed77244edf437bf39d38b39fa577cb6410a129f7ea", @typed={0x4, 0x6f}, @typed={0x8, 0x118, 0x0, 0x0, @ipv4=@broadcast}, @nested={0x4, 0xdf}, @typed={0x8, 0xbc, 0x0, 0x0, @fd=r2}, @generic="5674679706d06738a890ead665", @nested={0x4, 0x7e}, @generic="be356c8e4d2611577cf87ce2cf26cbc002d55add010874fcfcde906d8478331b7ca27697837a635d4d571808d4eac6ca1baaa401418e965acfcb2c2c443b6838316b07adca569d4dab6f4005d94d3832ec79170e6231759a2778014b8bdfa6f0580259194396eba161bd2b230a5fe95d3d6d50811418ef3524069d889f83a75f7013109fb5337ecfd45276c809ce4e70c41a73fcdd3cf39cc68c397da37ec483714a840ebcd5f8eacbd6a7ac06b20a4a9f1ca383d7365536734f1f18c4aeaac5110b5b81202d2818c84f1e897034d9c407a80b5c7cccf206e8c3c98f44c6c10d3802", @nested={0x4, 0xc9}]}, @generic="d237b73b5005c4f16f30ce", @generic="c3d8bd9eb0745f835cfff4a245ec748edaa088c087d56735240cb3c95f69a6b9852efe38e453555e4fa6ede72ad1ac93a5201b16495f37c1060b66e608521b8083286db91c67fdc58457faa784d8cb624d62b769f03629765d3be12c55fb33784451101b43a75831a2557011cc2e5232b587d935f83c2fea83bac67712e826c811a0f6587340854f4df66328ab9e52b0e0b860066030cc02dbe9fb6e72d79539c43e9e1ce3488a385dd2d470199aba8d99e123f3ea579addb992a20343e138469e1fa2e4aa2388", @generic="bd78a4178857d4a997c5f08debbae40d7c672f9e6894abca4d7189acdd410b7f7d3495c60cc7b2031f4476fdad", @generic="8b102e392bf3b3234486d65db21b69d5929828b9c1437803f225c615a7ad70f3b938e2a79d5af3bea53e9a9c14a8a6a9901f2c7b3219e5e001a571ec58afc744cfc5e81f85b8b2877a5724a0d39e580cdccd1eb1e30656e82b4f1a7f9e762ba75d737990ba8997baf1058f028ea66fd91eb05321bb364d9f2e1223b8a4550f33c3f48aff4acfd42b1f5caf5c9a7d419cc29a61d9b34272b6a237e70a9b551a7923a86413", @nested={0x2c, 0xc8, 0x0, 0x1, [@nested={0x4}, @nested={0x4, 0x9a}, @typed={0x8, 0x9e, 0x0, 0x0, @uid=r8}, @nested={0x4, 0x22}, @typed={0x14, 0xe0, 0x0, 0x0, @ipv6=@mcast1}]}]}, 0x52c}, 0x1, 0x0, 0x0, 0x40001}, 0x80) r10 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r10, 0x4020ae46, &(0x7f0000000400)={0x0, 0x1, 0x8000000, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r10, 0x4020ae46, &(0x7f0000000580)={0x1fc, 0x7, 0xdddd1000, 0x2000, &(0x7f0000012000/0x2000)=nil}) ioctl$KVM_RUN(r11, 0xae80, 0x0) getsockopt$IP_SET_OP_VERSION(r2, 0x1, 0x53, 0x0, &(0x7f0000000180)) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}, @IFLA_ALT_IFNAME={0x14, 0x35, 'dummy0\x00'}]}, 0x3c}}, 0x0) r12 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r12, 0x8922, &(0x7f0000000080)={'dummy0\x00'}) 443.122µs ago: executing program 1 (id=377): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="640000000206050000000000000000000000000015000300686173683a69702c706f72742c6e6574000000000900020073797a300000000005000400004000000500050002000000050001000600001f14000780080006400000000008001340"], 0x64}}, 0x0) 0s ago: executing program 1 (id=378): r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000040), 0x8000, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, &(0x7f00000000c0)={0x1}) (async) add_key(&(0x7f0000000080)='big_key\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) (async) setresuid(0xee01, 0x0, 0x0) (async) faccessat2(0xffffffffffffff9c, 0x0, 0x1, 0x100) (async) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, &(0x7f00000006c0)={0x1}) (async) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) kernel console output (not intermixed with test programs): [ 38.119214][ T39] audit: type=1400 audit(1738800949.908:79): avc: denied { noatsecure } for pid=5905 comm="sshd" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 38.127169][ T39] audit: type=1400 audit(1738800949.908:80): avc: denied { write } for pid=5905 comm="sh" path="pipe:[1650]" dev="pipefs" ino=1650 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 38.134313][ T39] audit: type=1400 audit(1738800949.908:81): avc: denied { rlimitinh } for pid=5905 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 38.139772][ T39] audit: type=1400 audit(1738800949.908:82): avc: denied { siginh } for pid=5905 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 Warning: Permanently added '[localhost]:8837' (ED25519) to the list of known hosts. [ 39.265860][ T39] audit: type=1400 audit(1738800951.068:83): avc: denied { read } for pid=5334 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 39.274437][ T39] audit: type=1400 audit(1738800951.068:84): avc: denied { append } for pid=5334 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 39.282813][ T39] audit: type=1400 audit(1738800951.068:85): avc: denied { open } for pid=5334 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 39.291267][ T39] audit: type=1400 audit(1738800951.068:86): avc: denied { getattr } for pid=5334 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 39.299760][ T39] audit: type=1400 audit(1738800951.078:87): avc: denied { name_bind } for pid=5919 comm="sshd" src=30000 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 40.778346][ T5921] cgroup: Unknown subsys name 'net' [ 40.944257][ T5921] cgroup: Unknown subsys name 'cpuset' [ 40.948301][ T5921] cgroup: Unknown subsys name 'rlimit' [ 41.170186][ T5927] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 41.780094][ T5921] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 44.328670][ T39] kauditd_printk_skb: 17 callbacks suppressed [ 44.328680][ T39] audit: type=1400 audit(1738800956.128:105): avc: denied { execmem } for pid=5931 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 44.499010][ T39] audit: type=1400 audit(1738800956.298:106): avc: denied { create } for pid=5935 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 44.507185][ T39] audit: type=1400 audit(1738800956.298:107): avc: denied { read write } for pid=5935 comm="syz-executor" name="vhci" dev="devtmpfs" ino=1291 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 44.516920][ T39] audit: type=1400 audit(1738800956.298:108): avc: denied { open } for pid=5935 comm="syz-executor" path="/dev/vhci" dev="devtmpfs" ino=1291 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 44.526371][ T39] audit: type=1400 audit(1738800956.298:109): avc: denied { ioctl } for pid=5935 comm="syz-executor" path="socket:[2580]" dev="sockfs" ino=2580 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 44.538853][ T67] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 44.542427][ T67] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 44.545648][ T67] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 44.548915][ T67] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 44.552882][ T67] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 44.555114][ T67] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 44.557932][ T67] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 44.561155][ T67] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 44.566632][ T5290] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 44.568855][ T5290] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 44.571776][ T5945] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 44.574097][ T5945] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 44.586487][ T39] audit: type=1400 audit(1738800956.388:110): avc: denied { read } for pid=5935 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 44.587616][ T5937] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 44.591342][ T5948] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 44.591574][ T5948] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 44.591786][ T5948] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 44.593732][ T39] audit: type=1400 audit(1738800956.388:111): avc: denied { open } for pid=5935 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 44.600845][ T67] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 44.603785][ T39] audit: type=1400 audit(1738800956.388:112): avc: denied { mounton } for pid=5935 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 44.603825][ T5942] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 44.609395][ T67] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 44.610637][ T5942] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 44.622019][ T67] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 44.623130][ T5942] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 44.624996][ T67] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 44.631511][ T67] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 44.730322][ T39] audit: type=1400 audit(1738800956.528:113): avc: denied { module_request } for pid=5943 comm="syz-executor" kmod="rtnl-link-nicvf" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 44.771518][ T5943] chnl_net:caif_netlink_parms(): no params data found [ 44.795327][ T5939] chnl_net:caif_netlink_parms(): no params data found [ 44.814326][ T5935] chnl_net:caif_netlink_parms(): no params data found [ 44.878252][ T5943] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.880990][ T5943] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.883665][ T5943] bridge_slave_0: entered allmulticast mode [ 44.886230][ T5943] bridge_slave_0: entered promiscuous mode [ 44.938090][ T5946] chnl_net:caif_netlink_parms(): no params data found [ 44.942220][ T5943] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.944436][ T5943] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.947233][ T5943] bridge_slave_1: entered allmulticast mode [ 44.950466][ T5943] bridge_slave_1: entered promiscuous mode [ 44.954343][ T5939] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.957116][ T5939] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.959907][ T5939] bridge_slave_0: entered allmulticast mode [ 44.963297][ T5939] bridge_slave_0: entered promiscuous mode [ 45.008361][ T5939] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.011288][ T5939] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.014072][ T5939] bridge_slave_1: entered allmulticast mode [ 45.017171][ T5939] bridge_slave_1: entered promiscuous mode [ 45.045917][ T5935] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.048020][ T5935] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.050195][ T5935] bridge_slave_0: entered allmulticast mode [ 45.052557][ T5935] bridge_slave_0: entered promiscuous mode [ 45.056764][ T5943] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 45.075768][ T5935] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.078185][ T5935] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.080678][ T5935] bridge_slave_1: entered allmulticast mode [ 45.084631][ T5935] bridge_slave_1: entered promiscuous mode [ 45.094477][ T5943] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 45.110259][ T5939] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 45.129148][ T5935] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 45.133576][ T5935] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 45.147198][ T5939] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 45.151372][ T5943] team0: Port device team_slave_0 added [ 45.176940][ T5946] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.179002][ T5946] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.181178][ T5946] bridge_slave_0: entered allmulticast mode [ 45.183585][ T5946] bridge_slave_0: entered promiscuous mode [ 45.194522][ T5943] team0: Port device team_slave_1 added [ 45.197601][ T5935] team0: Port device team_slave_0 added [ 45.199446][ T5946] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.201543][ T5946] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.203581][ T5946] bridge_slave_1: entered allmulticast mode [ 45.205702][ T5946] bridge_slave_1: entered promiscuous mode [ 45.217477][ T5939] team0: Port device team_slave_0 added [ 45.234812][ T5935] team0: Port device team_slave_1 added [ 45.255474][ T5939] team0: Port device team_slave_1 added [ 45.257531][ T5943] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 45.259533][ T5943] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.267135][ T5943] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 45.287911][ T5946] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 45.308574][ T5943] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 45.310641][ T5943] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.318676][ T5943] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 45.324418][ T5935] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 45.326439][ T5935] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.333967][ T5935] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 45.338079][ T5946] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 45.340897][ T5939] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 45.344098][ T5939] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.351720][ T5939] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 45.356033][ T5935] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 45.358182][ T5935] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.367986][ T5935] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 45.385019][ T5939] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 45.387073][ T5939] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.394548][ T5939] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 45.422407][ T5946] team0: Port device team_slave_0 added [ 45.426365][ T5946] team0: Port device team_slave_1 added [ 45.458031][ T5943] hsr_slave_0: entered promiscuous mode [ 45.460128][ T5943] hsr_slave_1: entered promiscuous mode [ 45.518588][ T5946] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 45.520881][ T5946] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.528777][ T5946] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 45.534119][ T5939] hsr_slave_0: entered promiscuous mode [ 45.536623][ T5939] hsr_slave_1: entered promiscuous mode [ 45.539385][ T5939] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 45.541881][ T5939] Cannot create hsr debugfs directory [ 45.545371][ T5935] hsr_slave_0: entered promiscuous mode [ 45.547539][ T5935] hsr_slave_1: entered promiscuous mode [ 45.549434][ T5935] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 45.552287][ T5935] Cannot create hsr debugfs directory [ 45.554976][ T5946] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 45.557027][ T5946] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.564859][ T5946] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 45.673098][ T5946] hsr_slave_0: entered promiscuous mode [ 45.675930][ T5946] hsr_slave_1: entered promiscuous mode [ 45.678554][ T5946] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 45.681802][ T5946] Cannot create hsr debugfs directory [ 45.864614][ T5943] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 45.869657][ T5943] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 45.873423][ T5943] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 45.879661][ T5943] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 45.897403][ T5939] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 45.900631][ T5939] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 45.904207][ T5939] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 45.907434][ T5939] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 45.930121][ T5946] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 45.935407][ T5946] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 45.950077][ T5946] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 45.954111][ T5946] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 45.982298][ T5943] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.984803][ T5935] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 45.988095][ T5935] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 45.991662][ T5935] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 46.000221][ T5935] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 46.008628][ T5943] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.028062][ T1139] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.030308][ T1139] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.050249][ T1139] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.052379][ T1139] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.068103][ T5946] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.087230][ T5943] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 46.090286][ T5943] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 46.103717][ T5946] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.107872][ T5939] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.114136][ T1139] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.116517][ T1139] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.126217][ T5935] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.126653][ T39] audit: type=1400 audit(1738800957.928:114): avc: denied { sys_module } for pid=5943 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 46.129614][ T1149] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.136984][ T1149] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.143767][ T5939] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.154393][ T1149] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.156522][ T1149] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.164007][ T1182] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.166016][ T1182] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.174082][ T5935] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.182799][ T75] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.184754][ T75] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.202385][ T5943] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.208104][ T1187] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.210140][ T1187] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.255260][ T5943] veth0_vlan: entered promiscuous mode [ 46.263988][ T5943] veth1_vlan: entered promiscuous mode [ 46.286372][ T5943] veth0_macvtap: entered promiscuous mode [ 46.296121][ T5943] veth1_macvtap: entered promiscuous mode [ 46.304238][ T5943] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 46.308606][ T5943] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 46.312651][ T5943] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.315276][ T5943] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.317814][ T5943] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.320386][ T5943] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.343285][ T5946] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.360786][ T5939] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.386901][ T5939] veth0_vlan: entered promiscuous mode [ 46.390807][ T1182] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 46.393438][ T1182] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 46.400400][ T5939] veth1_vlan: entered promiscuous mode [ 46.404218][ T5935] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.419001][ T1149] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 46.422017][ T1149] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 46.426057][ T5946] veth0_vlan: entered promiscuous mode [ 46.439601][ T5946] veth1_vlan: entered promiscuous mode [ 46.443170][ T5939] veth0_macvtap: entered promiscuous mode [ 46.447716][ T5939] veth1_macvtap: entered promiscuous mode [ 46.466948][ T5935] veth0_vlan: entered promiscuous mode [ 46.470002][ T5939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 46.473857][ T5939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.477146][ T5939] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 46.483709][ T5943] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 46.485598][ T5935] veth1_vlan: entered promiscuous mode [ 46.490813][ T5939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 46.494319][ T5939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.498520][ T5939] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 46.502335][ T5946] veth0_macvtap: entered promiscuous mode [ 46.514657][ T5939] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.517656][ T5939] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.520910][ T5939] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.523753][ T5939] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.528955][ T5946] veth1_macvtap: entered promiscuous mode [ 46.543539][ T5946] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 46.546553][ T5946] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.550175][ T5946] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 46.555196][ T5946] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.560153][ T5946] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 46.570499][ T5946] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 46.574961][ T5946] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.578794][ T5946] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 46.582549][ T5946] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.586131][ T5946] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 46.589738][ T5935] veth0_macvtap: entered promiscuous mode [ 46.600383][ T5946] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.603406][ T5946] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.606223][ T5946] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.609025][ T5946] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.615266][ T5935] veth1_macvtap: entered promiscuous mode [ 46.632145][ T67] Bluetooth: hci1: command tx timeout [ 46.632584][ T5945] Bluetooth: hci0: command tx timeout [ 46.632664][ T5940] Bluetooth: hci2: command tx timeout [ 46.638728][ T75] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 46.640918][ T75] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 46.653014][ T5935] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 46.655861][ T5935] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.658442][ T5935] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 46.662134][ T5935] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.664759][ T5935] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 46.667592][ T5935] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.670731][ T5935] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 46.674935][ T5935] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 46.678115][ T5935] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.680775][ T5935] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 46.683915][ T5935] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.686576][ T5935] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 46.689364][ T5935] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.692675][ T5935] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 46.697064][ T5935] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.697171][ T75] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 46.699423][ T5935] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.699451][ T5935] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.702158][ T75] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 46.704182][ T5935] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.721371][ T5945] Bluetooth: hci3: command tx timeout [ 46.765866][ T1187] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 46.769511][ T1187] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 46.788265][ T75] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 46.791181][ T1149] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 46.791461][ T75] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 46.794455][ T1149] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 46.812646][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 46.815522][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 46.854685][ T6013] Driver unsupported XDP return value 0 on prog (id 4) dev N/A, expect packet loss! [ 46.897661][ T6004] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 46.934056][ T6024] program syz.2.9 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 46.938590][ T6024] program syz.2.9 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 46.942018][ T6024] program syz.2.9 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 46.945293][ T6024] program syz.2.9 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 46.949026][ T6024] program syz.2.9 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 46.953179][ T6024] program syz.2.9 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 46.956665][ T6024] program syz.2.9 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 46.960761][ T6024] program syz.2.9 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 46.965073][ T6024] program syz.2.9 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 46.968814][ T6024] program syz.2.9 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 46.972473][ T6024] program syz.2.9 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 46.976208][ T6024] program syz.2.9 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 46.978842][ T6024] program syz.2.9 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 46.982261][ T6024] program syz.2.9 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 46.985043][ T6024] program syz.2.9 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 46.988715][ T6024] program syz.2.9 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 46.992603][ T6024] program syz.2.9 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 46.996233][ T6024] program syz.2.9 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 47.000031][ T6024] program syz.2.9 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 47.003967][ T6024] program syz.2.9 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 47.007392][ T6024] program syz.2.9 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 47.011127][ T6024] program syz.2.9 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 47.014604][ T6024] program syz.2.9 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 47.017413][ T6024] program syz.2.9 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 47.020135][ T6024] program syz.2.9 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 47.023115][ T6024] program syz.2.9 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 47.026270][ T6024] program syz.2.9 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 47.029520][ T6024] program syz.2.9 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 47.031318][ T5976] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 47.033562][ T6024] program syz.2.9 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 47.035846][ T6030] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1537 sclass=netlink_route_socket pid=6030 comm=syz.3.10 [ 47.038621][ T6024] program syz.2.9 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 47.043516][ T6030] netlink: 12 bytes leftover after parsing attributes in process `syz.3.10'. [ 47.045733][ T6024] program syz.2.9 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 47.051499][ T6024] program syz.2.9 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 47.054579][ T6024] program syz.2.9 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 47.171642][ T5976] usb 5-1: device descriptor read/64, error -71 [ 47.212555][ T6033] block nbd2: shutting down sockets [ 47.219113][ T6032] ptrace attach of "/syz-executor exec"[5935] was attempted by " [ 47.264834][ T6037] FAULT_INJECTION: forcing a failure. [ 47.264834][ T6037] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 47.295933][ T6037] CPU: 2 UID: 0 PID: 6037 Comm: syz.3.13 Not tainted 6.14.0-rc1-syzkaller-00034-g92514ef226f5 #0 [ 47.295946][ T6037] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 47.295952][ T6037] Call Trace: [ 47.295954][ T6037] [ 47.295958][ T6037] dump_stack_lvl+0x16c/0x1f0 [ 47.295972][ T6037] should_fail_ex+0x50a/0x650 [ 47.295984][ T6037] ? __pfx___might_resched+0x10/0x10 [ 47.295999][ T6037] should_fail_alloc_page+0xe7/0x130 [ 47.296010][ T6037] prepare_alloc_pages.constprop.0+0x16f/0x560 [ 47.296024][ T6037] ? __memcg_kmem_charge_page+0x1b0/0x2b0 [ 47.296035][ T6037] __alloc_frozen_pages_noprof+0x18e/0x2470 [ 47.296045][ T6037] ? kasan_save_track+0x14/0x30 [ 47.296053][ T6037] ? __kasan_kmalloc+0xaa/0xb0 [ 47.296060][ T6037] ? __kmalloc_node_noprof+0x21f/0x510 [ 47.296069][ T6037] ? __kvmalloc_node_noprof+0xad/0x1a0 [ 47.296081][ T6037] ? __kvm_mmu_topup_memory_cache+0x451/0x600 [ 47.296093][ T6037] ? mmu_topup_memory_caches+0xbc/0x170 [ 47.296103][ T6037] ? kvm_mmu_load+0xda/0x22a0 [ 47.296111][ T6037] ? vcpu_run+0x33a4/0x4f50 [ 47.296119][ T6037] ? kvm_arch_vcpu_ioctl_run+0x865/0x17f0 [ 47.296128][ T6037] ? kvm_vcpu_ioctl+0x5ea/0x16b0 [ 47.296137][ T6037] ? __x64_sys_ioctl+0x190/0x200 [ 47.296148][ T6037] ? do_syscall_64+0xcd/0x250 [ 47.296157][ T6037] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 47.296171][ T6037] ? __pfx___alloc_frozen_pages_noprof+0x10/0x10 [ 47.296188][ T6037] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 47.296202][ T6037] ? policy_nodemask+0xea/0x4e0 [ 47.296213][ T6037] alloc_pages_mpol+0x1fc/0x540 [ 47.296223][ T6037] ? __pfx_alloc_pages_mpol+0x10/0x10 [ 47.296232][ T6037] ? trace_kmalloc+0x2d/0xd0 [ 47.296242][ T6037] ? __kmalloc_node_noprof+0x23d/0x510 [ 47.296250][ T6037] ? rcu_is_watching+0x12/0xc0 [ 47.296259][ T6037] ? __kvmalloc_node_noprof+0xad/0x1a0 [ 47.296273][ T6037] alloc_pages_noprof+0x131/0x390 [ 47.296283][ T6037] get_free_pages_noprof+0xc/0x40 [ 47.296293][ T6037] __kvm_mmu_topup_memory_cache+0x278/0x600 [ 47.296308][ T6037] mmu_topup_memory_caches+0xbc/0x170 [ 47.296318][ T6037] kvm_mmu_load+0xda/0x22a0 [ 47.296328][ T6037] ? kvm_apic_has_interrupt+0xb6/0x190 [ 47.296341][ T6037] ? __pfx_kvm_apic_has_interrupt+0x10/0x10 [ 47.296353][ T6037] ? kvm_guest_time_update+0x71e/0xeb0 [ 47.296363][ T6037] ? __pfx_vmx_flush_tlb_guest+0x10/0x10 [ 47.296375][ T6037] ? __pfx_kvm_mmu_load+0x10/0x10 [ 47.296384][ T6037] ? kvm_cpu_has_injectable_intr+0x9b/0x1a0 [ 47.296396][ T6037] ? kvm_check_and_inject_events+0x725/0x12e0 [ 47.296406][ T6037] ? __pfx_record_steal_time+0x1/0x10 [ 47.296417][ T6037] vcpu_run+0x33a4/0x4f50 [ 47.296427][ T6037] ? __pfx_vmx_vcpu_load_vmcs+0x10/0x10 [ 47.296440][ T6037] ? __pfx_vcpu_run+0x10/0x10 [ 47.296449][ T6037] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 47.296462][ T6037] ? rcu_is_watching+0x12/0xc0 [ 47.296470][ T6037] ? trace_lock_acquire+0x14e/0x1f0 [ 47.296479][ T6037] ? __local_bh_enable_ip+0xa4/0x120 [ 47.296491][ T6037] ? lockdep_hardirqs_on+0x7c/0x110 [ 47.296499][ T6037] ? kvm_arch_vcpu_ioctl_run+0x1a8/0x17f0 [ 47.296512][ T6037] ? kvm_arch_vcpu_ioctl_run+0x865/0x17f0 [ 47.296522][ T6037] kvm_arch_vcpu_ioctl_run+0x865/0x17f0 [ 47.296535][ T6037] kvm_vcpu_ioctl+0x5ea/0x16b0 [ 47.296551][ T6037] ? __pfx_kvm_vcpu_ioctl+0x10/0x10 [ 47.296565][ T6037] ? ioctl_has_perm.constprop.0.isra.0+0x2fc/0x450 [ 47.296579][ T6037] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 47.296594][ T6037] ? __pfx_lock_release+0x10/0x10 [ 47.296610][ T6037] ? selinux_file_ioctl+0x180/0x270 [ 47.296621][ T6037] ? selinux_file_ioctl+0xb4/0x270 [ 47.296634][ T6037] ? __pfx_kvm_vcpu_ioctl+0x10/0x10 [ 47.296644][ T6037] __x64_sys_ioctl+0x190/0x200 [ 47.296656][ T6037] do_syscall_64+0xcd/0x250 [ 47.296666][ T6037] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 47.296678][ T6037] RIP: 0033:0x7f33ef18cde9 [ 47.296685][ T6037] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 47.296693][ T6037] RSP: 002b:00007f33efffd038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 47.296702][ T6037] RAX: ffffffffffffffda RBX: 00007f33ef3a5fa0 RCX: 00007f33ef18cde9 [ 47.296708][ T6037] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 47.296713][ T6037] RBP: 00007f33efffd090 R08: 0000000000000000 R09: 0000000000000000 [ 47.296717][ T6037] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 47.296722][ T6037] R13: 0000000000000000 R14: 00007f33ef3a5fa0 R15: 00007ffff7ef3b88 [ 47.296733][ T6037] [ 47.411188][ T5976] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 47.457025][ T6041] syzkaller1: tun_chr_ioctl cmd 1074025677 [ 47.458947][ T6041] syzkaller1: linktype set to 780 [ 47.481922][ T6043] netlink: 8 bytes leftover after parsing attributes in process `syz.1.15'. [ 47.505219][ T6045] Cannot find del_set index 4 as target [ 47.571916][ T5976] usb 5-1: device descriptor read/64, error -71 [ 47.592170][ T6046] program syz.1.15 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 47.595390][ T6046] program syz.1.15 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 47.681432][ T5976] usb usb5-port1: attempt power cycle [ 47.776067][ T6064] netlink: 8 bytes leftover after parsing attributes in process `syz.3.19'. [ 47.846356][ T6070] netlink: 'syz.2.22': attribute type 1 has an invalid length. [ 47.849113][ T6070] netlink: 134744 bytes leftover after parsing attributes in process `syz.2.22'. [ 47.910438][ T6071] process 'syz.2.22' launched './file0' with NULL argv: empty string added [ 47.985467][ T6073] Zero length message leads to an empty skb [ 48.021624][ T5976] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 48.042672][ T5976] usb 5-1: device descriptor read/8, error -71 [ 48.094869][ T6077] FAULT_INJECTION: forcing a failure. [ 48.094869][ T6077] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 48.099096][ T6077] CPU: 0 UID: 0 PID: 6077 Comm: syz.2.24 Not tainted 6.14.0-rc1-syzkaller-00034-g92514ef226f5 #0 [ 48.099113][ T6077] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 48.099121][ T6077] Call Trace: [ 48.099126][ T6077] [ 48.099132][ T6077] dump_stack_lvl+0x16c/0x1f0 [ 48.099152][ T6077] should_fail_ex+0x50a/0x650 [ 48.099173][ T6077] ? __pfx___might_resched+0x10/0x10 [ 48.099201][ T6077] should_fail_alloc_page+0xe7/0x130 [ 48.099219][ T6077] prepare_alloc_pages.constprop.0+0x16f/0x560 [ 48.099241][ T6077] ? __memcg_kmem_charge_page+0x1b0/0x2b0 [ 48.099260][ T6077] __alloc_frozen_pages_noprof+0x18e/0x2470 [ 48.099277][ T6077] ? kasan_save_track+0x14/0x30 [ 48.099288][ T6077] ? __kasan_kmalloc+0xaa/0xb0 [ 48.099300][ T6077] ? __kmalloc_node_noprof+0x21f/0x510 [ 48.099314][ T6077] ? __kvmalloc_node_noprof+0xad/0x1a0 [ 48.099336][ T6077] ? __kvm_mmu_topup_memory_cache+0x451/0x600 [ 48.099362][ T6077] ? mmu_topup_memory_caches+0xbc/0x170 [ 48.099379][ T6077] ? kvm_mmu_load+0xda/0x22a0 [ 48.099395][ T6077] ? vcpu_run+0x33a4/0x4f50 [ 48.099411][ T6077] ? kvm_arch_vcpu_ioctl_run+0x865/0x17f0 [ 48.099427][ T6077] ? kvm_vcpu_ioctl+0x5ea/0x16b0 [ 48.099444][ T6077] ? __x64_sys_ioctl+0x190/0x200 [ 48.099465][ T6077] ? do_syscall_64+0xcd/0x250 [ 48.099481][ T6077] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 48.099508][ T6077] ? __pfx___alloc_frozen_pages_noprof+0x10/0x10 [ 48.099543][ T6077] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 48.099571][ T6077] ? policy_nodemask+0xea/0x4e0 [ 48.099591][ T6077] alloc_pages_mpol+0x1fc/0x540 [ 48.099609][ T6077] ? __pfx_alloc_pages_mpol+0x10/0x10 [ 48.099625][ T6077] ? trace_kmalloc+0x2d/0xd0 [ 48.099646][ T6077] ? __kmalloc_node_noprof+0x23d/0x510 [ 48.099662][ T6077] ? rcu_is_watching+0x12/0xc0 [ 48.099679][ T6077] ? __kvmalloc_node_noprof+0xad/0x1a0 [ 48.099708][ T6077] alloc_pages_noprof+0x131/0x390 [ 48.099728][ T6077] get_free_pages_noprof+0xc/0x40 [ 48.099748][ T6077] __kvm_mmu_topup_memory_cache+0x278/0x600 [ 48.099778][ T6077] mmu_topup_memory_caches+0xbc/0x170 [ 48.099799][ T6077] kvm_mmu_load+0xda/0x22a0 [ 48.099818][ T6077] ? kvm_apic_has_interrupt+0xb6/0x190 [ 48.099850][ T6077] ? __pfx_kvm_apic_has_interrupt+0x10/0x10 [ 48.099874][ T6077] ? kvm_guest_time_update+0x71e/0xeb0 [ 48.099893][ T6077] ? __pfx_vmx_flush_tlb_guest+0x10/0x10 [ 48.099916][ T6077] ? __pfx_kvm_mmu_load+0x10/0x10 [ 48.099935][ T6077] ? kvm_cpu_has_injectable_intr+0x9b/0x1a0 [ 48.099959][ T6077] ? kvm_check_and_inject_events+0x725/0x12e0 [ 48.099978][ T6077] ? __pfx_record_steal_time+0x1/0x10 [ 48.099999][ T6077] vcpu_run+0x33a4/0x4f50 [ 48.100019][ T6077] ? __pfx_vmx_vcpu_load_vmcs+0x10/0x10 [ 48.100046][ T6077] ? __pfx_vcpu_run+0x10/0x10 [ 48.100062][ T6077] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 48.100086][ T6077] ? rcu_is_watching+0x12/0xc0 [ 48.100103][ T6077] ? trace_lock_acquire+0x14e/0x1f0 [ 48.100120][ T6077] ? __local_bh_enable_ip+0xa4/0x120 [ 48.100145][ T6077] ? lockdep_hardirqs_on+0x7c/0x110 [ 48.100160][ T6077] ? kvm_arch_vcpu_ioctl_run+0x1a8/0x17f0 [ 48.100185][ T6077] ? kvm_arch_vcpu_ioctl_run+0x865/0x17f0 [ 48.100204][ T6077] kvm_arch_vcpu_ioctl_run+0x865/0x17f0 [ 48.100230][ T6077] kvm_vcpu_ioctl+0x5ea/0x16b0 [ 48.100253][ T6077] ? __pfx_kvm_vcpu_ioctl+0x10/0x10 [ 48.100280][ T6077] ? ioctl_has_perm.constprop.0.isra.0+0x2fc/0x450 [ 48.100308][ T6077] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 48.100337][ T6077] ? __pfx_lock_release+0x10/0x10 [ 48.100370][ T6077] ? selinux_file_ioctl+0x180/0x270 [ 48.100393][ T6077] ? selinux_file_ioctl+0xb4/0x270 [ 48.100419][ T6077] ? __pfx_kvm_vcpu_ioctl+0x10/0x10 [ 48.100439][ T6077] __x64_sys_ioctl+0x190/0x200 [ 48.100468][ T6077] do_syscall_64+0xcd/0x250 [ 48.100492][ T6077] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 48.100514][ T6077] RIP: 0033:0x7f206ed8cde9 [ 48.100527][ T6077] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 48.100542][ T6077] RSP: 002b:00007f206fc96038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 48.100558][ T6077] RAX: ffffffffffffffda RBX: 00007f206efa5fa0 RCX: 00007f206ed8cde9 [ 48.100568][ T6077] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 48.100577][ T6077] RBP: 00007f206fc96090 R08: 0000000000000000 R09: 0000000000000000 [ 48.100586][ T6077] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 48.100595][ T6077] R13: 0000000000000000 R14: 00007f206efa5fa0 R15: 00007ffc59228558 [ 48.100618][ T6077] [ 48.281126][ T5976] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 48.306050][ T5976] usb 5-1: device descriptor read/8, error -71 [ 48.339950][ T6080] FAULT_INJECTION: forcing a failure. [ 48.339950][ T6080] name failslab, interval 1, probability 0, space 0, times 1 [ 48.344999][ T6080] CPU: 3 UID: 0 PID: 6080 Comm: syz.2.25 Not tainted 6.14.0-rc1-syzkaller-00034-g92514ef226f5 #0 [ 48.345018][ T6080] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 48.345027][ T6080] Call Trace: [ 48.345032][ T6080] [ 48.345038][ T6080] dump_stack_lvl+0x16c/0x1f0 [ 48.345062][ T6080] should_fail_ex+0x50a/0x650 [ 48.345086][ T6080] ? fs_reclaim_acquire+0xae/0x150 [ 48.345111][ T6080] ? tomoyo_realpath_from_path+0xb9/0x720 [ 48.345134][ T6080] should_failslab+0xc2/0x120 [ 48.345152][ T6080] __kmalloc_noprof+0xcb/0x510 [ 48.345169][ T6080] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 48.345197][ T6080] tomoyo_realpath_from_path+0xb9/0x720 [ 48.345219][ T6080] ? tomoyo_path_number_perm+0x235/0x590 [ 48.345240][ T6080] ? tomoyo_path_number_perm+0x235/0x590 [ 48.345262][ T6080] tomoyo_path_number_perm+0x248/0x590 [ 48.345279][ T6080] ? tomoyo_path_number_perm+0x235/0x590 [ 48.345300][ T6080] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 48.345342][ T6080] ? __pfx_lock_release+0x10/0x10 [ 48.345363][ T6080] ? trace_lock_acquire+0x14e/0x1f0 [ 48.345385][ T6080] ? lock_acquire+0x2f/0xb0 [ 48.345404][ T6080] ? __fget_files+0x40/0x3a0 [ 48.345423][ T6080] ? __fget_files+0x206/0x3a0 [ 48.345441][ T6080] security_file_ioctl+0x9b/0x240 [ 48.345463][ T6080] __x64_sys_ioctl+0xb7/0x200 [ 48.345486][ T6080] do_syscall_64+0xcd/0x250 [ 48.345505][ T6080] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 48.345527][ T6080] RIP: 0033:0x7f206ed8cde9 [ 48.345546][ T6080] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 48.345560][ T6080] RSP: 002b:00007f206fc96038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 48.345575][ T6080] RAX: ffffffffffffffda RBX: 00007f206efa5fa0 RCX: 00007f206ed8cde9 [ 48.345586][ T6080] RDX: 000000000000030c RSI: 00000000400454cd RDI: 0000000000000003 [ 48.345595][ T6080] RBP: 00007f206fc96090 R08: 0000000000000000 R09: 0000000000000000 [ 48.345605][ T6080] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 48.345614][ T6080] R13: 0000000000000000 R14: 00007f206efa5fa0 R15: 00007ffc59228558 [ 48.345635][ T6080] [ 48.345642][ T6080] ERROR: Out of memory at tomoyo_realpath_from_path. [ 48.428630][ T5976] usb usb5-port1: unable to enumerate USB device [ 48.434326][ T6080] syzkaller1: tun_chr_ioctl cmd 1074025677 [ 48.436747][ T6080] syzkaller1: Refused to change device type [ 48.531943][ T6082] netlink: 172 bytes leftover after parsing attributes in process `syz.1.26'. [ 48.571402][ T6086] netlink: 20 bytes leftover after parsing attributes in process `syz.2.28'. [ 48.582449][ T6088] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 48.583360][ T6084] syzkaller1: tun_chr_ioctl cmd 1074025677 [ 48.589596][ T6084] syzkaller1: Refused to change device type [ 48.711526][ T5945] Bluetooth: hci2: command tx timeout [ 48.721496][ T5945] Bluetooth: hci1: command tx timeout [ 48.721620][ T67] Bluetooth: hci0: command tx timeout [ 48.728056][ T6095] netlink: ct family unspecified [ 48.729655][ T6095] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 48.791170][ T67] Bluetooth: hci3: command tx timeout [ 48.989121][ T6114] netlink: 8 bytes leftover after parsing attributes in process `syz.2.36'. [ 48.993318][ T6115] FAULT_INJECTION: forcing a failure. [ 48.993318][ T6115] name failslab, interval 1, probability 0, space 0, times 0 [ 48.998178][ T6115] CPU: 1 UID: 0 PID: 6115 Comm: syz.3.37 Not tainted 6.14.0-rc1-syzkaller-00034-g92514ef226f5 #0 [ 48.998195][ T6115] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 48.998204][ T6115] Call Trace: [ 48.998209][ T6115] [ 48.998215][ T6115] dump_stack_lvl+0x16c/0x1f0 [ 48.998236][ T6115] should_fail_ex+0x50a/0x650 [ 48.998258][ T6115] ? fs_reclaim_acquire+0xae/0x150 [ 48.998280][ T6115] ? tomoyo_encode2+0x100/0x3e0 [ 48.998299][ T6115] should_failslab+0xc2/0x120 [ 48.998315][ T6115] __kmalloc_noprof+0xcb/0x510 [ 48.998329][ T6115] ? d_absolute_path+0x137/0x1b0 [ 48.998347][ T6115] ? rcu_is_watching+0x12/0xc0 [ 48.998364][ T6115] tomoyo_encode2+0x100/0x3e0 [ 48.998386][ T6115] tomoyo_encode+0x29/0x50 [ 48.998404][ T6115] tomoyo_realpath_from_path+0x19d/0x720 [ 48.998429][ T6115] tomoyo_path_number_perm+0x248/0x590 [ 48.998445][ T6115] ? tomoyo_path_number_perm+0x235/0x590 [ 48.998463][ T6115] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 48.998500][ T6115] ? __pfx_lock_release+0x10/0x10 [ 48.998519][ T6115] ? trace_lock_acquire+0x14e/0x1f0 [ 48.998538][ T6115] ? lock_acquire+0x2f/0xb0 [ 48.998555][ T6115] ? __fget_files+0x40/0x3a0 [ 48.998572][ T6115] ? __fget_files+0x206/0x3a0 [ 48.998588][ T6115] security_file_ioctl+0x9b/0x240 [ 48.998609][ T6115] __x64_sys_ioctl+0xb7/0x200 [ 48.998630][ T6115] do_syscall_64+0xcd/0x250 [ 48.998648][ T6115] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 48.998667][ T6115] RIP: 0033:0x7f33ef18cde9 [ 48.998679][ T6115] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 48.998691][ T6115] RSP: 002b:00007f33efffd038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 48.998705][ T6115] RAX: ffffffffffffffda RBX: 00007f33ef3a5fa0 RCX: 00007f33ef18cde9 [ 48.998719][ T6115] RDX: 000000000000030c RSI: 00000000400454cd RDI: 0000000000000003 [ 48.998728][ T6115] RBP: 00007f33efffd090 R08: 0000000000000000 R09: 0000000000000000 [ 48.998736][ T6115] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 48.998744][ T6115] R13: 0000000000000000 R14: 00007f33ef3a5fa0 R15: 00007ffff7ef3b88 [ 48.998763][ T6115] [ 48.998774][ T6115] ERROR: Out of memory at tomoyo_realpath_from_path. [ 49.068716][ T6115] syzkaller1: tun_chr_ioctl cmd 1074025677 [ 49.071911][ T6115] syzkaller1: Refused to change device type [ 49.189776][ T6124] bridge_slave_0: left allmulticast mode [ 49.193113][ T6124] bridge_slave_0: left promiscuous mode [ 49.195424][ T6124] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.199806][ T6128] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 49.204202][ T6124] bridge_slave_1: left allmulticast mode [ 49.205883][ T6124] bridge_slave_1: left promiscuous mode [ 49.207620][ T6124] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.216593][ T6124] bond0: (slave bond_slave_0): Releasing backup interface [ 49.222728][ T6124] bond0: (slave bond_slave_1): Releasing backup interface [ 49.232651][ T6124] team0: Port device team_slave_0 removed [ 49.237536][ T6124] team0: Port device team_slave_1 removed [ 49.240199][ T6124] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 49.243232][ T6124] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 49.247001][ T6124] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 49.248952][ T6124] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 49.304886][ T6132] IPv6: NLM_F_REPLACE set, but no existing node found! [ 49.312801][ T6132] pim6reg1: entered promiscuous mode [ 49.314833][ T6132] pim6reg1: entered allmulticast mode [ 49.356963][ T39] kauditd_printk_skb: 103 callbacks suppressed [ 49.356977][ T39] audit: type=1400 audit(1738800961.158:218): avc: denied { getopt } for pid=6133 comm="syz.2.41" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 49.375169][ T6134] syzkaller1: tun_chr_ioctl cmd 1074025677 [ 49.377657][ T6134] syzkaller1: Refused to change device type [ 49.786879][ T6154] capability: warning: `syz.2.44' uses 32-bit capabilities (legacy support in use) [ 49.842398][ T39] audit: type=1404 audit(1738800961.648:219): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 49.852267][ T39] audit: type=1400 audit(1738800961.658:220): avc: denied { read write } for pid=5935 comm="syz-executor" name="loop2" dev="devtmpfs" ino=660 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 49.870484][ T6167] syzkaller1: tun_chr_ioctl cmd 1074025677 [ 49.871349][ T39] audit: type=1400 audit(1738800961.668:221): avc: denied { create } for pid=6166 comm="syz.2.47" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=0 [ 49.872410][ T6167] syzkaller1: linktype set to 780 [ 49.878561][ T39] audit: type=1404 audit(1738800961.678:222): enforcing=0 old_enforcing=1 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 49.886730][ T6167] FAULT_INJECTION: forcing a failure. [ 49.886730][ T6167] name failslab, interval 1, probability 0, space 0, times 0 [ 49.890665][ T6167] CPU: 0 UID: 0 PID: 6167 Comm: syz.2.47 Not tainted 6.14.0-rc1-syzkaller-00034-g92514ef226f5 #0 [ 49.890683][ T6167] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 49.890692][ T6167] Call Trace: [ 49.890697][ T6167] [ 49.890703][ T6167] dump_stack_lvl+0x16c/0x1f0 [ 49.890724][ T6167] should_fail_ex+0x50a/0x650 [ 49.890746][ T6167] ? fs_reclaim_acquire+0xae/0x150 [ 49.890777][ T6167] should_failslab+0xc2/0x120 [ 49.890795][ T6167] kmem_cache_alloc_node_noprof+0x72/0x3c0 [ 49.890812][ T6167] ? __alloc_skb+0x2b1/0x380 [ 49.890833][ T6167] __alloc_skb+0x2b1/0x380 [ 49.890850][ T6167] ? __pfx___alloc_skb+0x10/0x10 [ 49.890872][ T6167] ? if_nlmsg_size+0x45d/0xa80 [ 49.890893][ T6167] rtmsg_ifinfo_build_skb+0x81/0x280 [ 49.890918][ T6167] rtnetlink_event+0xf3/0x1f0 [ 49.890940][ T6167] notifier_call_chain+0xb7/0x410 [ 49.890959][ T6167] ? __pfx_rtnetlink_event+0x10/0x10 [ 49.890983][ T6167] call_netdevice_notifiers_info+0xbe/0x140 [ 49.891007][ T6167] call_netdevice_notifiers+0x7d/0xb0 [ 49.891045][ T6167] ? __pfx_call_netdevice_notifiers+0x10/0x10 [ 49.891071][ T6167] ? __tun_chr_ioctl+0x3c1b/0x4b80 [ 49.891094][ T6167] __tun_chr_ioctl+0x3c5c/0x4b80 [ 49.891119][ T6167] ? __pfx___tun_chr_ioctl+0x10/0x10 [ 49.891149][ T6167] ? selinux_file_ioctl+0x180/0x270 [ 49.891171][ T6167] ? selinux_file_ioctl+0xb4/0x270 [ 49.891195][ T6167] ? __pfx_tun_chr_ioctl+0x10/0x10 [ 49.891216][ T6167] __x64_sys_ioctl+0x190/0x200 [ 49.891241][ T6167] do_syscall_64+0xcd/0x250 [ 49.891261][ T6167] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 49.891284][ T6167] RIP: 0033:0x7f206ed8cde9 [ 49.891298][ T6167] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 49.891312][ T6167] RSP: 002b:00007f206fc96038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 49.891328][ T6167] RAX: ffffffffffffffda RBX: 00007f206efa5fa0 RCX: 00007f206ed8cde9 [ 49.891356][ T6167] RDX: 000000000000030c RSI: 00000000400454cd RDI: 0000000000000003 [ 49.891365][ T6167] RBP: 00007f206fc96090 R08: 0000000000000000 R09: 0000000000000000 [ 49.891374][ T6167] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 49.891382][ T6167] R13: 0000000000000000 R14: 00007f206efa5fa0 R15: 00007ffc59228558 [ 49.891404][ T6167] [ 49.901979][ T39] audit: type=1400 audit(1738800961.708:223): avc: denied { read write } for pid=5939 comm="syz-executor" name="loop0" dev="devtmpfs" ino=658 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 49.979097][ T39] audit: type=1400 audit(1738800961.708:224): avc: denied { open } for pid=5939 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=658 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 49.988546][ T39] audit: type=1400 audit(1738800961.708:225): avc: denied { ioctl } for pid=5939 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=658 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 50.006623][ T39] audit: type=1400 audit(1738800961.808:226): avc: denied { create } for pid=6168 comm="syz.0.48" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 50.013902][ T39] audit: type=1400 audit(1738800961.808:227): avc: denied { ioctl } for pid=6168 comm="syz.0.48" path="socket:[9943]" dev="sockfs" ino=9943 ioctlcmd=0x8983 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 50.014350][ T6169] syzkaller1: tun_chr_ioctl cmd 1074025677 [ 50.023723][ T6169] syzkaller1: Refused to change device type [ 50.185217][ T6177] SELinux: security policydb version 18 (MLS) not backwards compatible [ 50.188256][ T6177] SELinux: failed to load policy [ 50.193901][ T6177] netlink: 20 bytes leftover after parsing attributes in process `syz.2.51'. [ 50.200119][ T6179] netlink: 12 bytes leftover after parsing attributes in process `syz.0.50'. [ 50.202248][ T6177] team0: Mode changed to "activebackup" [ 50.206688][ T6177] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pid=6177 comm=syz.2.51 [ 50.322646][ T6108] bond_slave_0: entered promiscuous mode [ 50.324519][ T6108] bond_slave_1: entered promiscuous mode [ 50.326274][ T6108] macvlan2: entered promiscuous mode [ 50.327817][ T6108] bond0: entered promiscuous mode [ 50.331173][ T6108] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 50.353026][ T6190] dvmrp2: entered allmulticast mode [ 50.551179][ T63] usb 7-1: new high-speed USB device number 2 using dummy_hcd [ 50.660307][ T6196] netlink: 'syz.1.56': attribute type 25 has an invalid length. [ 50.662552][ T6196] netlink: 20 bytes leftover after parsing attributes in process `syz.1.56'. [ 50.665982][ T6196] xt_hashlimit: size too large, truncated to 1048576 [ 50.712684][ T6200] ata1.00: invalid multi_count 1 ignored [ 50.721277][ T63] usb 7-1: Using ep0 maxpacket: 8 [ 50.724285][ T63] usb 7-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 50.727457][ T63] usb 7-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 50.734289][ T63] usb 7-1: config 16 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 50.738624][ T63] usb 7-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 50.744155][ T63] usb 7-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 50.748065][ T63] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 50.771931][ T63] usbtmc 7-1:16.0: bulk endpoints not found [ 50.801536][ T67] Bluetooth: hci0: command tx timeout [ 50.801733][ T5945] Bluetooth: hci1: command tx timeout [ 50.801771][ T5940] Bluetooth: hci2: command tx timeout [ 50.871223][ T5945] Bluetooth: hci3: command tx timeout [ 50.934574][ T6217] [U] VÔ3¸ÂFÙ¾"WÇÁ/ÉÊ4:ÃXTZ“W¡T‘’LWµ«= [ 50.987733][ T6213] syz.1.61 uses obsolete (PF_INET,SOCK_PACKET) [ 51.182422][ T6236] kvm: emulating exchange as write [ 51.339110][ T6249] kAFS: unable to lookup cell 'sˆz1' [ 51.489825][ T6254] xt_hashlimit: size too large, truncated to 1048576 [ 51.562182][ T6254] syzkaller0: entered promiscuous mode [ 51.563841][ T6254] syzkaller0: entered allmulticast mode [ 52.494526][ T6276] ntfs3(nbd1): try to read out of volume at offset 0x0 [ 52.563544][ T6282] cgroup: fork rejected by pids controller in /syz1 [ 52.586769][ T57] IPVS: starting estimator thread 0... [ 52.664780][ T6292] syzkaller1: tun_chr_ioctl cmd 1074025677 [ 52.666560][ T6292] syzkaller1: Refused to change device type [ 52.668498][ T6292] syzkaller1: tun_chr_ioctl cmd 35108 [ 52.681275][ T6289] IPVS: using max 38 ests per chain, 91200 per kthread [ 52.871755][ T67] Bluetooth: hci1: command tx timeout [ 52.872380][ T5945] Bluetooth: hci0: command tx timeout [ 52.897465][ T1187] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.963659][ T5945] Bluetooth: hci3: command tx timeout [ 52.967677][ T1187] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.034554][ T1187] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.094005][ T67] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 53.096798][ T67] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 53.099617][ T67] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 53.104613][ T67] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 53.107776][ T67] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 53.110353][ T67] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 53.131981][ T1187] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.223720][ T6294] chnl_net:caif_netlink_parms(): no params data found [ 53.251005][ T1187] bridge_slave_1: left allmulticast mode [ 53.253297][ T1187] bridge_slave_1: left promiscuous mode [ 53.256048][ T1187] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.262587][ T1187] bridge_slave_0: left allmulticast mode [ 53.264345][ T1187] bridge_slave_0: left promiscuous mode [ 53.266094][ T1187] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.312607][ T5969] usb 7-1: USB disconnect, device number 2 [ 53.585754][ T1187] bond0 (unregistering): left promiscuous mode [ 53.587608][ T1187] bond_slave_0: left promiscuous mode [ 53.589345][ T1187] bond_slave_1: left promiscuous mode [ 53.607180][ T1187] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 53.611808][ T1187] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 53.615606][ T1187] bond0 (unregistering): Released all slaves [ 53.701107][ T8] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 53.723231][ T6294] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.725489][ T6294] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.727811][ T6294] bridge_slave_0: entered allmulticast mode [ 53.730240][ T6294] bridge_slave_0: entered promiscuous mode [ 53.737665][ T6294] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.740001][ T6294] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.742709][ T6294] bridge_slave_1: entered allmulticast mode [ 53.745223][ T6294] bridge_slave_1: entered promiscuous mode [ 53.815817][ T6294] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.821598][ T6294] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.862710][ T8] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 53.866377][ T8] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 53.870132][ T8] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 53.875630][ T8] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 53.893400][ T8] usb 5-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice=8b.40 [ 53.895578][ T6316] overlayfs: conflicting options: nfs_export=on,metacopy=on [ 53.895977][ T8] usb 5-1: New USB device strings: Mfr=11, Product=0, SerialNumber=0 [ 53.895990][ T8] usb 5-1: Manufacturer: syz [ 53.905289][ T6306] syz.2.87 (6306): drop_caches: 2 [ 53.905546][ T6294] team0: Port device team_slave_0 added [ 53.910976][ T8] usb 5-1: config 0 descriptor?? [ 53.948590][ T6294] team0: Port device team_slave_1 added [ 54.016719][ T6294] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.019560][ T6294] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.030350][ T6294] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.051289][ T6294] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.053389][ T6294] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.061788][ T6294] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.068428][ T6319] tipc: Started in network mode [ 54.070031][ T6319] tipc: Node identity 5e5dffffffffffff04, cluster identity 5 [ 54.088888][ T1187] hsr_slave_0: left promiscuous mode [ 54.106466][ T1187] hsr_slave_1: left promiscuous mode [ 54.108434][ T1187] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 54.110596][ T1187] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 54.113697][ T1187] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 54.117745][ T1187] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 54.145711][ T1187] veth1_macvtap: left promiscuous mode [ 54.147589][ T1187] veth0_macvtap: left promiscuous mode [ 54.149461][ T1187] veth1_vlan: left promiscuous mode [ 54.152119][ T1187] veth0_vlan: left promiscuous mode [ 54.342203][ T65] usb 8-1: new high-speed USB device number 2 using dummy_hcd [ 54.512755][ T65] usb 8-1: Using ep0 maxpacket: 8 [ 54.518432][ T65] usb 8-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 54.521733][ T65] usb 8-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 54.524601][ T65] usb 8-1: config 16 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 54.527640][ T65] usb 8-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 54.531939][ T65] usb 8-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 54.534492][ T65] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 54.549607][ T65] usbtmc 8-1:16.0: bulk endpoints not found [ 54.678309][ T1187] team0 (unregistering): Port device team_slave_1 removed [ 54.734392][ T1187] team0 (unregistering): Port device team_slave_0 removed [ 55.104154][ T39] kauditd_printk_skb: 162 callbacks suppressed [ 55.104165][ T39] audit: type=1400 audit(1738800966.908:390): avc: denied { wake_alarm } for pid=6323 comm="syz.3.93" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 55.191323][ T67] Bluetooth: hci2: command tx timeout [ 55.206266][ T6294] hsr_slave_0: entered promiscuous mode [ 55.208691][ T6294] hsr_slave_1: entered promiscuous mode [ 55.232395][ T8] usbhid 5-1:0.0: can't add hid device: -71 [ 55.234193][ T8] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 55.246150][ T39] audit: type=1400 audit(1738800967.048:391): avc: denied { setopt } for pid=6342 comm="syz.2.97" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 55.264185][ T8] usb 5-1: USB disconnect, device number 6 [ 55.270005][ T39] audit: type=1400 audit(1738800967.068:392): avc: denied { setopt } for pid=6342 comm="syz.2.97" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 55.278254][ T39] audit: type=1400 audit(1738800967.068:393): avc: denied { create } for pid=6342 comm="syz.2.97" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 55.444763][ T39] audit: type=1400 audit(1738800967.248:394): avc: denied { ioctl } for pid=6350 comm="syz.2.98" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=10212 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 55.539394][ T39] audit: type=1400 audit(1738800967.338:395): avc: denied { search } for pid=5652 comm="dhcpcd" name="netdev:wlan2" dev="debugfs" ino=11613 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 55.759606][ T39] audit: type=1400 audit(1738800967.558:396): avc: denied { setopt } for pid=6370 comm="syz.0.99" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 55.780403][ T6294] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 55.785634][ T6294] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 55.791527][ T6294] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 55.793287][ T6377] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 55.798286][ T39] audit: type=1400 audit(1738800967.598:397): avc: denied { getopt } for pid=6376 comm="syz.0.100" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 55.801906][ T6294] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 55.808955][ T6377] __nla_validate_parse: 3 callbacks suppressed [ 55.808964][ T6377] netlink: 63247 bytes leftover after parsing attributes in process `syz.0.100'. [ 55.847736][ T6377] netlink: 252 bytes leftover after parsing attributes in process `syz.0.100'. [ 55.866981][ T6294] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.869549][ T6377] netlink: 252 bytes leftover after parsing attributes in process `syz.0.100'. [ 55.883035][ T6294] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.892542][ T1182] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.894723][ T1182] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.897392][ T1182] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.899443][ T1182] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.998374][ T39] audit: type=1400 audit(1738800967.798:398): avc: denied { map } for pid=6381 comm="syz.0.101" path="/dev/bus/usb/006/001" dev="devtmpfs" ino=758 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 56.011267][ T39] audit: type=1400 audit(1738800967.798:399): avc: denied { setopt } for pid=6381 comm="syz.0.101" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 56.057978][ T6294] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.080567][ T6294] veth0_vlan: entered promiscuous mode [ 56.086254][ T6294] veth1_vlan: entered promiscuous mode [ 56.101823][ T6294] veth0_macvtap: entered promiscuous mode [ 56.105430][ T6294] veth1_macvtap: entered promiscuous mode [ 56.117132][ T6294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.120185][ T6294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.123864][ T6294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 56.127064][ T6294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.132230][ T6294] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 56.144082][ T6294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.147333][ T6294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.158298][ T6294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 56.162648][ T6294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 56.167600][ T6294] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 56.174132][ T6294] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.178161][ T6294] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.182808][ T6294] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.186333][ T6294] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 56.249560][ T1139] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 56.253775][ T1139] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 56.267266][ T1182] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 56.277888][ T1182] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 56.432733][ T6424] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6424 comm=syz.2.107 [ 56.438207][ T6424] netlink: 'syz.2.107': attribute type 1 has an invalid length. [ 56.454450][ T6429] netlink: 12 bytes leftover after parsing attributes in process `syz.0.108'. [ 56.493003][ T6424] 8021q: adding VLAN 0 to HW filter on device bond1 [ 56.517252][ T6433] bond1: (slave bridge1): making interface the new active one [ 56.520390][ T6433] bond1: (slave bridge1): Enslaving as an active interface with an up link [ 56.545667][ T6424] bond1: (slave bridge2): Enslaving as an active interface with a down link [ 56.666857][ T6445] capability: warning: `syz.2.111' uses deprecated v2 capabilities in a way that may be insecure [ 56.934123][ T11] nci: nci_add_new_protocol: the target found does not have the desired protocol [ 57.080524][ T6399] syz.0.103 (6399) used greatest stack depth: 20320 bytes left [ 57.116172][ T63] usb 8-1: USB disconnect, device number 2 [ 57.282306][ T67] Bluetooth: hci2: command tx timeout [ 57.368587][ T6507] pimreg12: entered allmulticast mode [ 57.644305][ T6512] netlink: 256 bytes leftover after parsing attributes in process `syz.3.130'. [ 57.874564][ T6525] kvm: pic: non byte write [ 57.888643][ T6532] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=3832186367 (7664372734 ns) > initial count (4194322 ns). Using initial count to start timer. [ 58.172355][ T6556] syzkaller1: tun_chr_ioctl cmd 1074025677 [ 58.174222][ T6556] syzkaller1: linktype set to 780 [ 58.187050][ T6558] netlink: 196 bytes leftover after parsing attributes in process `syz.1.136'. [ 58.190407][ T6558] netlink: 196 bytes leftover after parsing attributes in process `syz.1.136'. [ 58.201096][ T6558] netlink: 19 bytes leftover after parsing attributes in process `syz.1.136'. [ 58.369679][ T6573] tmpfs: Bad value for 'mpol' [ 58.733418][ T6588] FAULT_INJECTION: forcing a failure. [ 58.733418][ T6588] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 58.737766][ T6588] CPU: 0 UID: 0 PID: 6588 Comm: syz.3.148 Not tainted 6.14.0-rc1-syzkaller-00034-g92514ef226f5 #0 [ 58.737778][ T6588] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 58.737783][ T6588] Call Trace: [ 58.737786][ T6588] [ 58.737789][ T6588] dump_stack_lvl+0x16c/0x1f0 [ 58.737833][ T6588] should_fail_ex+0x50a/0x650 [ 58.737852][ T6588] ? __pfx___might_resched+0x10/0x10 [ 58.737867][ T6588] should_fail_alloc_page+0xe7/0x130 [ 58.737878][ T6588] prepare_alloc_pages.constprop.0+0x16f/0x560 [ 58.737892][ T6588] ? __memcg_kmem_charge_page+0x1b0/0x2b0 [ 58.737903][ T6588] __alloc_frozen_pages_noprof+0x18e/0x2470 [ 58.737913][ T6588] ? kasan_save_track+0x14/0x30 [ 58.737921][ T6588] ? __kasan_kmalloc+0xaa/0xb0 [ 58.737928][ T6588] ? __kmalloc_node_noprof+0x21f/0x510 [ 58.737937][ T6588] ? __kvmalloc_node_noprof+0xad/0x1a0 [ 58.737948][ T6588] ? __kvm_mmu_topup_memory_cache+0x451/0x600 [ 58.737960][ T6588] ? mmu_topup_memory_caches+0xbc/0x170 [ 58.737970][ T6588] ? kvm_mmu_load+0xda/0x22a0 [ 58.737978][ T6588] ? vcpu_run+0x33a4/0x4f50 [ 58.737987][ T6588] ? kvm_arch_vcpu_ioctl_run+0x865/0x17f0 [ 58.737996][ T6588] ? kvm_vcpu_ioctl+0x5ea/0x16b0 [ 58.738004][ T6588] ? __x64_sys_ioctl+0x190/0x200 [ 58.738015][ T6588] ? do_syscall_64+0xcd/0x250 [ 58.738024][ T6588] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 58.738038][ T6588] ? __pfx___alloc_frozen_pages_noprof+0x10/0x10 [ 58.738055][ T6588] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 58.738069][ T6588] ? policy_nodemask+0xea/0x4e0 [ 58.738080][ T6588] alloc_pages_mpol+0x1fc/0x540 [ 58.738090][ T6588] ? __pfx_alloc_pages_mpol+0x10/0x10 [ 58.738099][ T6588] ? trace_kmalloc+0x2d/0xd0 [ 58.738109][ T6588] ? __kmalloc_node_noprof+0x23d/0x510 [ 58.738117][ T6588] ? rcu_is_watching+0x12/0xc0 [ 58.738126][ T6588] ? __kvmalloc_node_noprof+0xad/0x1a0 [ 58.738140][ T6588] alloc_pages_noprof+0x131/0x390 [ 58.738150][ T6588] get_free_pages_noprof+0xc/0x40 [ 58.738160][ T6588] __kvm_mmu_topup_memory_cache+0x278/0x600 [ 58.738174][ T6588] mmu_topup_memory_caches+0xbc/0x170 [ 58.738185][ T6588] kvm_mmu_load+0xda/0x22a0 [ 58.738195][ T6588] ? kvm_apic_has_interrupt+0xb6/0x190 [ 58.738208][ T6588] ? __pfx_kvm_apic_has_interrupt+0x10/0x10 [ 58.738220][ T6588] ? kvm_guest_time_update+0x71e/0xeb0 [ 58.738229][ T6588] ? __pfx_vmx_flush_tlb_guest+0x10/0x10 [ 58.738241][ T6588] ? __pfx_kvm_mmu_load+0x10/0x10 [ 58.738250][ T6588] ? kvm_cpu_has_injectable_intr+0x9b/0x1a0 [ 58.738262][ T6588] ? kvm_check_and_inject_events+0x725/0x12e0 [ 58.738272][ T6588] ? __pfx_record_steal_time+0x1/0x10 [ 58.738282][ T6588] vcpu_run+0x33a4/0x4f50 [ 58.738292][ T6588] ? __pfx_vmx_vcpu_load_vmcs+0x10/0x10 [ 58.738306][ T6588] ? __pfx_vcpu_run+0x10/0x10 [ 58.738314][ T6588] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 58.738326][ T6588] ? rcu_is_watching+0x12/0xc0 [ 58.738335][ T6588] ? trace_lock_acquire+0x14e/0x1f0 [ 58.738344][ T6588] ? __local_bh_enable_ip+0xa4/0x120 [ 58.738356][ T6588] ? lockdep_hardirqs_on+0x7c/0x110 [ 58.738364][ T6588] ? kvm_arch_vcpu_ioctl_run+0x1a8/0x17f0 [ 58.738383][ T6588] ? kvm_arch_vcpu_ioctl_run+0x865/0x17f0 [ 58.738393][ T6588] kvm_arch_vcpu_ioctl_run+0x865/0x17f0 [ 58.738406][ T6588] kvm_vcpu_ioctl+0x5ea/0x16b0 [ 58.738417][ T6588] ? __pfx_kvm_vcpu_ioctl+0x10/0x10 [ 58.738430][ T6588] ? ioctl_has_perm.constprop.0.isra.0+0x2fc/0x450 [ 58.738445][ T6588] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 58.738459][ T6588] ? __pfx_lock_release+0x10/0x10 [ 58.738475][ T6588] ? selinux_file_ioctl+0x180/0x270 [ 58.738486][ T6588] ? selinux_file_ioctl+0xb4/0x270 [ 58.738499][ T6588] ? __pfx_kvm_vcpu_ioctl+0x10/0x10 [ 58.738510][ T6588] __x64_sys_ioctl+0x190/0x200 [ 58.738522][ T6588] do_syscall_64+0xcd/0x250 [ 58.738531][ T6588] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 58.738542][ T6588] RIP: 0033:0x7f33ef18cde9 [ 58.738550][ T6588] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 58.738558][ T6588] RSP: 002b:00007f33efffd038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 58.738567][ T6588] RAX: ffffffffffffffda RBX: 00007f33ef3a5fa0 RCX: 00007f33ef18cde9 [ 58.738572][ T6588] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 58.738577][ T6588] RBP: 00007f33efffd090 R08: 0000000000000000 R09: 0000000000000000 [ 58.738581][ T6588] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 58.738586][ T6588] R13: 0000000000000000 R14: 00007f33ef3a5fa0 R15: 00007ffff7ef3b88 [ 58.738597][ T6588] [ 58.761128][ T5976] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 58.785683][ T6588] kvm: MONITOR instruction emulated as NOP! [ 58.932538][ T5976] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 58.935686][ T5976] usb 6-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 1024 [ 58.942784][ T5976] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 58.945429][ T5976] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 58.947658][ T5976] usb 6-1: Product: syz [ 58.948865][ T5976] usb 6-1: Manufacturer: syz [ 58.950292][ T5976] usb 6-1: SerialNumber: syz [ 59.062849][ T6592] ISOFS: Unable to identify CD-ROM format. [ 59.123279][ T6594] lo: entered promiscuous mode [ 59.156054][ T6585] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 59.285844][ T6600] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 59.306907][ T6600] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 59.351195][ T67] Bluetooth: hci2: command tx timeout [ 59.362425][ T5976] cdc_mbim 6-1:1.0: failed GET_NTB_PARAMETERS [ 59.364217][ T5976] cdc_mbim 6-1:1.0: bind() failure [ 59.367560][ T5976] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 59.369425][ T5976] cdc_ncm 6-1:1.1: bind() failure [ 59.382475][ T5976] usb 6-1: USB disconnect, device number 2 [ 59.482006][ T6617] openvswitch: netlink: Missing valid actions attribute. [ 59.485017][ T6617] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 59.530009][ T6622] overlayfs: workdir and upperdir must be separate subtrees [ 59.631277][ T6632] netlink: 36 bytes leftover after parsing attributes in process `syz.1.160'. [ 59.768731][ T64] Bluetooth: hci5: Frame reassembly failed (-84) [ 59.836288][ T6634] Bluetooth: hci5: Frame reassembly failed (-84) [ 60.141309][ T6639] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2072 sclass=netlink_route_socket pid=6639 comm=syz.2.162 [ 60.183151][ T39] kauditd_printk_skb: 33518 callbacks suppressed [ 60.183161][ T39] audit: type=1400 audit(1738800971.988:33912): avc: denied { bind } for pid=6640 comm="syz.2.163" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 60.191004][ T6641] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 60.235809][ T39] audit: type=1400 audit(1738800972.038:33913): avc: denied { mount } for pid=6642 comm="syz.2.164" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 60.250334][ T39] audit: type=1400 audit(1738800972.048:33914): avc: denied { unlink } for pid=6642 comm="syz.2.164" name="#1" dev="tmpfs" ino=273 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 60.251533][ T6643] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 60.266661][ T39] audit: type=1400 audit(1738800972.068:33915): avc: denied { mount } for pid=6642 comm="syz.2.164" name="/" dev="overlay" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 60.296137][ T39] audit: type=1400 audit(1738800972.098:33916): avc: denied { unmount } for pid=5935 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 60.382394][ T6647] FAULT_INJECTION: forcing a failure. [ 60.382394][ T6647] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 60.386678][ T6647] CPU: 0 UID: 0 PID: 6647 Comm: syz.2.166 Not tainted 6.14.0-rc1-syzkaller-00034-g92514ef226f5 #0 [ 60.386689][ T6647] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 60.386694][ T6647] Call Trace: [ 60.386697][ T6647] [ 60.386701][ T6647] dump_stack_lvl+0x16c/0x1f0 [ 60.386728][ T6647] should_fail_ex+0x50a/0x650 [ 60.386748][ T6647] ? __pfx___might_resched+0x10/0x10 [ 60.386763][ T6647] should_fail_alloc_page+0xe7/0x130 [ 60.386774][ T6647] prepare_alloc_pages.constprop.0+0x16f/0x560 [ 60.386787][ T6647] ? __memcg_kmem_charge_page+0x1b0/0x2b0 [ 60.386799][ T6647] __alloc_frozen_pages_noprof+0x18e/0x2470 [ 60.386809][ T6647] ? kasan_save_track+0x14/0x30 [ 60.386817][ T6647] ? __kasan_kmalloc+0xaa/0xb0 [ 60.386824][ T6647] ? __kmalloc_node_noprof+0x21f/0x510 [ 60.386832][ T6647] ? __kvmalloc_node_noprof+0xad/0x1a0 [ 60.386844][ T6647] ? __kvm_mmu_topup_memory_cache+0x451/0x600 [ 60.386856][ T6647] ? mmu_topup_memory_caches+0xbc/0x170 [ 60.386866][ T6647] ? kvm_mmu_load+0xda/0x22a0 [ 60.386874][ T6647] ? vcpu_run+0x33a4/0x4f50 [ 60.386883][ T6647] ? kvm_arch_vcpu_ioctl_run+0x865/0x17f0 [ 60.386892][ T6647] ? kvm_vcpu_ioctl+0x5ea/0x16b0 [ 60.386901][ T6647] ? __x64_sys_ioctl+0x190/0x200 [ 60.386912][ T6647] ? do_syscall_64+0xcd/0x250 [ 60.386920][ T6647] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 60.386935][ T6647] ? __pfx___alloc_frozen_pages_noprof+0x10/0x10 [ 60.386952][ T6647] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 60.386967][ T6647] ? policy_nodemask+0xea/0x4e0 [ 60.386978][ T6647] alloc_pages_mpol+0x1fc/0x540 [ 60.386989][ T6647] ? __pfx_alloc_pages_mpol+0x10/0x10 [ 60.386997][ T6647] ? trace_kmalloc+0x2d/0xd0 [ 60.387007][ T6647] ? __kmalloc_node_noprof+0x23d/0x510 [ 60.387015][ T6647] ? rcu_is_watching+0x12/0xc0 [ 60.387024][ T6647] ? __kvmalloc_node_noprof+0xad/0x1a0 [ 60.387038][ T6647] alloc_pages_noprof+0x131/0x390 [ 60.387048][ T6647] get_free_pages_noprof+0xc/0x40 [ 60.387058][ T6647] __kvm_mmu_topup_memory_cache+0x278/0x600 [ 60.387073][ T6647] mmu_topup_memory_caches+0xbc/0x170 [ 60.387084][ T6647] kvm_mmu_load+0xda/0x22a0 [ 60.387094][ T6647] ? kvm_apic_has_interrupt+0xb6/0x190 [ 60.387107][ T6647] ? __pfx_kvm_apic_has_interrupt+0x10/0x10 [ 60.387119][ T6647] ? kvm_guest_time_update+0x71e/0xeb0 [ 60.387129][ T6647] ? __pfx_vmx_flush_tlb_guest+0x10/0x10 [ 60.387141][ T6647] ? __pfx_kvm_mmu_load+0x10/0x10 [ 60.387150][ T6647] ? kvm_cpu_has_injectable_intr+0x9b/0x1a0 [ 60.387162][ T6647] ? kvm_check_and_inject_events+0x725/0x12e0 [ 60.387172][ T6647] ? __pfx_record_steal_time+0x1/0x10 [ 60.387182][ T6647] vcpu_run+0x33a4/0x4f50 [ 60.387192][ T6647] ? __pfx_vmx_vcpu_load_vmcs+0x10/0x10 [ 60.387206][ T6647] ? __pfx_vcpu_run+0x10/0x10 [ 60.387214][ T6647] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 60.387227][ T6647] ? rcu_is_watching+0x12/0xc0 [ 60.387236][ T6647] ? trace_lock_acquire+0x14e/0x1f0 [ 60.387245][ T6647] ? __local_bh_enable_ip+0xa4/0x120 [ 60.387257][ T6647] ? lockdep_hardirqs_on+0x7c/0x110 [ 60.387265][ T6647] ? kvm_arch_vcpu_ioctl_run+0x1a8/0x17f0 [ 60.387278][ T6647] ? kvm_arch_vcpu_ioctl_run+0x865/0x17f0 [ 60.387287][ T6647] kvm_arch_vcpu_ioctl_run+0x865/0x17f0 [ 60.387301][ T6647] kvm_vcpu_ioctl+0x5ea/0x16b0 [ 60.387312][ T6647] ? __pfx_kvm_vcpu_ioctl+0x10/0x10 [ 60.387325][ T6647] ? ioctl_has_perm.constprop.0.isra.0+0x2fc/0x450 [ 60.387340][ T6647] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 60.387355][ T6647] ? __pfx_lock_release+0x10/0x10 [ 60.387371][ T6647] ? selinux_file_ioctl+0x180/0x270 [ 60.387382][ T6647] ? selinux_file_ioctl+0xb4/0x270 [ 60.387395][ T6647] ? __pfx_kvm_vcpu_ioctl+0x10/0x10 [ 60.387409][ T6647] __x64_sys_ioctl+0x190/0x200 [ 60.387422][ T6647] do_syscall_64+0xcd/0x250 [ 60.387432][ T6647] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 60.387443][ T6647] RIP: 0033:0x7f206ed8cde9 [ 60.387453][ T6647] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 60.387461][ T6647] RSP: 002b:00007f206fc96038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 60.387470][ T6647] RAX: ffffffffffffffda RBX: 00007f206efa5fa0 RCX: 00007f206ed8cde9 [ 60.387475][ T6647] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 60.387480][ T6647] RBP: 00007f206fc96090 R08: 0000000000000000 R09: 0000000000000000 [ 60.387485][ T6647] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 60.387490][ T6647] R13: 0000000000000000 R14: 00007f206efa5fa0 R15: 00007ffc59228558 [ 60.387501][ T6647] [ 60.505822][ T6652] IPv6: NLM_F_CREATE should be specified when creating new route [ 60.537852][ T6652] netlink: 1 bytes leftover after parsing attributes in process `syz.3.168'. [ 60.593820][ T6654] syzkaller1: tun_chr_ioctl cmd 1074025677 [ 60.595828][ T6654] syzkaller1: Refused to change device type [ 60.714621][ T39] audit: type=1400 audit(1738800972.518:33917): avc: denied { create } for pid=6655 comm="syz.2.170" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 60.729538][ T39] audit: type=1400 audit(1738800972.528:33918): avc: denied { read } for pid=6655 comm="syz.2.170" name="nvram" dev="devtmpfs" ino=631 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 60.739042][ T39] audit: type=1400 audit(1738800972.528:33919): avc: denied { open } for pid=6655 comm="syz.2.170" path="/dev/nvram" dev="devtmpfs" ino=631 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 60.793267][ T39] audit: type=1400 audit(1738800972.598:33920): avc: denied { getopt } for pid=6655 comm="syz.2.170" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 61.083963][ T39] audit: type=1400 audit(1738800972.888:33921): avc: denied { create } for pid=6665 comm="syz.2.172" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 61.304438][ T6675] ufs: You didn't specify the type of your ufs filesystem [ 61.304438][ T6675] [ 61.304438][ T6675] mount -t ufs -o ufstype=sun|sunx86|44bsd|ufs2|5xbsd|old|hp|nextstep|nextstep-cd|openstep ... [ 61.304438][ T6675] [ 61.304438][ T6675] >>>WARNING<<< Wrong ufstype may corrupt your filesystem, default is ufstype=old [ 61.314031][ T6675] ufs: ufstype=old is supported read-only [ 61.317291][ T6675] ufs: ufs_fill_super(): bad magic number [ 61.431515][ T5940] Bluetooth: hci2: command tx timeout [ 61.512349][ T67] Bluetooth: hci4: Entering manufacturer mode failed (-110) [ 61.513237][ T5940] Bluetooth: hci4: command 0xfc11 tx timeout [ 61.670792][ T6688] random: crng reseeded on system resumption [ 61.685746][ T6690] __nla_validate_parse: 1 callbacks suppressed [ 61.685759][ T6690] netlink: 156 bytes leftover after parsing attributes in process `syz.0.183'. [ 61.745499][ T6696] efs: device does not support 512 byte blocks [ 61.748060][ T6696] device does not support 512 byte blocks [ 61.748060][ T6696] [ 61.804060][ T6701] netlink: 8 bytes leftover after parsing attributes in process `syz.0.185'. [ 61.831205][ T5945] Bluetooth: hci5: Entering manufacturer mode failed (-110) [ 61.849596][ T6703] netlink: 12 bytes leftover after parsing attributes in process `syz.0.186'. [ 61.853886][ T6688] Restarting kernel threads ... done. [ 61.873646][ T6688] Process accounting resumed [ 61.886873][ T6708] Process accounting resumed [ 61.968025][ T6717] syz.0.190 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 61.970128][ T6719] ip6t_REJECT: ECHOREPLY is not supported [ 62.001581][ T6722] netlink: 72 bytes leftover after parsing attributes in process `syz.1.192'. [ 62.055020][ T6732] netlink: 172 bytes leftover after parsing attributes in process `syz.0.195'. [ 62.107815][ T6738] fuse: Unknown parameter '0x000000000000004a' [ 62.111134][ T6741] FAULT_INJECTION: forcing a failure. [ 62.111134][ T6741] name failslab, interval 1, probability 0, space 0, times 0 [ 62.115704][ T6741] CPU: 1 UID: 0 PID: 6741 Comm: syz.2.198 Not tainted 6.14.0-rc1-syzkaller-00034-g92514ef226f5 #0 [ 62.115717][ T6741] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 62.115722][ T6741] Call Trace: [ 62.115726][ T6741] [ 62.115731][ T6741] dump_stack_lvl+0x16c/0x1f0 [ 62.115769][ T6741] should_fail_ex+0x50a/0x650 [ 62.115798][ T6741] ? fs_reclaim_acquire+0xae/0x150 [ 62.115816][ T6741] should_failslab+0xc2/0x120 [ 62.115826][ T6741] kmem_cache_alloc_node_noprof+0x72/0x3c0 [ 62.115835][ T6741] ? __pfx_tcp_current_mss+0x10/0x10 [ 62.115848][ T6741] ? __alloc_skb+0x2b1/0x380 [ 62.115860][ T6741] __alloc_skb+0x2b1/0x380 [ 62.115870][ T6741] ? __pfx___alloc_skb+0x10/0x10 [ 62.115882][ T6741] ? hlock_class+0x4e/0x130 [ 62.115893][ T6741] tcp_stream_alloc_skb+0x34/0x570 [ 62.115906][ T6741] tcp_sendmsg_locked+0xf13/0x37c0 [ 62.115920][ T6741] ? __pfx___lock_acquire+0x10/0x10 [ 62.115931][ T6741] ? __pfx_avc_has_perm+0x10/0x10 [ 62.115945][ T6741] ? __pfx_tcp_sendmsg_locked+0x10/0x10 [ 62.115958][ T6741] ? tcp_sendmsg+0x20/0x50 [ 62.115969][ T6741] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 62.115978][ T6741] ? mark_held_locks+0x9f/0xe0 [ 62.115990][ T6741] ? __local_bh_enable_ip+0xa4/0x120 [ 62.116004][ T6741] tcp_sendmsg+0x2e/0x50 [ 62.116014][ T6741] ? __pfx_tcp_sendmsg+0x10/0x10 [ 62.116025][ T6741] inet_sendmsg+0xb9/0x140 [ 62.116037][ T6741] __sys_sendto+0x42a/0x4f0 [ 62.116047][ T6741] ? __pfx___sys_sendto+0x10/0x10 [ 62.116066][ T6741] ? ksys_write+0x1ba/0x250 [ 62.116079][ T6741] ? __pfx_ksys_write+0x10/0x10 [ 62.116093][ T6741] __x64_sys_sendto+0xe0/0x1c0 [ 62.116102][ T6741] ? do_syscall_64+0x91/0x250 [ 62.116112][ T6741] ? lockdep_hardirqs_on+0x7c/0x110 [ 62.116121][ T6741] do_syscall_64+0xcd/0x250 [ 62.116131][ T6741] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 62.116143][ T6741] RIP: 0033:0x7f206ed8cde9 [ 62.116151][ T6741] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 62.116159][ T6741] RSP: 002b:00007f206fc96038 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 62.116168][ T6741] RAX: ffffffffffffffda RBX: 00007f206efa5fa0 RCX: 00007f206ed8cde9 [ 62.116173][ T6741] RDX: 00000000000109e8 RSI: 00002000000004c0 RDI: 0000000000000003 [ 62.116178][ T6741] RBP: 00007f206fc96090 R08: 0000000000000000 R09: 0000000000000006 [ 62.116183][ T6741] R10: 0000000000000805 R11: 0000000000000246 R12: 0000000000000001 [ 62.116188][ T6741] R13: 0000000000000000 R14: 00007f206efa5fa0 R15: 00007ffc59228558 [ 62.116199][ T6741] [ 62.120959][ T6735] netlink: 'syz.1.196': attribute type 1 has an invalid length. [ 62.497518][ T6758] netlink: 82 bytes leftover after parsing attributes in process `syz.1.203'. [ 62.520856][ T6757] warning: `syz.1.203' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 62.853617][ T833] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 63.011203][ T833] usb 5-1: Using ep0 maxpacket: 16 [ 63.014070][ T833] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 63.016918][ T833] usb 5-1: config 0 has no interfaces? [ 63.020983][ T833] usb 5-1: New USB device found, idVendor=25c6, idProduct=9002, bcdDevice=62.ba [ 63.023694][ T833] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 63.026103][ T833] usb 5-1: Product: syz [ 63.027404][ T833] usb 5-1: Manufacturer: syz [ 63.028824][ T833] usb 5-1: SerialNumber: syz [ 63.032956][ T833] usb 5-1: config 0 descriptor?? [ 63.403221][ T6788] netlink: 'syz.2.213': attribute type 7 has an invalid length. [ 63.457080][ T6794] netlink: 4 bytes leftover after parsing attributes in process `syz.2.214'. [ 63.653223][ T6801] could not allocate digest TFM handle rmd256-generic [ 63.658395][ T6813] syzkaller1: tun_chr_ioctl cmd 1074025677 [ 63.660215][ T6813] syzkaller1: Refused to change device type [ 63.795070][ T6823] netlink: 152 bytes leftover after parsing attributes in process `syz.1.224'. [ 64.015264][ T6828] ALSA: seq fatal error: cannot create timer (-19) [ 64.244261][ T6854] overlayfs: failed to create directory ./bus/work (errno: 13); mounting read-only [ 64.248824][ T6854] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 64.311371][ T6856] netlink: 18 bytes leftover after parsing attributes in process `syz.2.234'. [ 64.551239][ T67] Bluetooth: hci2: command 0x0406 tx timeout [ 65.003680][ T6887] netlink: 48 bytes leftover after parsing attributes in process `syz.2.243'. [ 65.164146][ T6891] trusted_key: syz.2.245 sent an empty control message without MSG_MORE. [ 65.179334][ T6891] ref_ctr_offset mismatch. inode: 0x1b9 offset: 0x7 ref_ctr_offset(old): 0x2 ref_ctr_offset(new): 0x0 [ 65.296203][ T39] kauditd_printk_skb: 44 callbacks suppressed [ 65.296212][ T39] audit: type=1400 audit(1738800977.098:33966): avc: denied { nlmsg_read } for pid=6900 comm="syz.3.249" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 65.349507][ T39] audit: type=1400 audit(1738800977.148:33967): avc: denied { connect } for pid=6905 comm="syz.1.251" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 65.360858][ T39] audit: type=1400 audit(1738800977.158:33968): avc: denied { write } for pid=6905 comm="syz.1.251" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 65.378431][ T39] audit: type=1400 audit(1738800977.178:33969): avc: denied { watch } for pid=6905 comm="syz.1.251" path="/44" dev="tmpfs" ino=242 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 65.386211][ T39] audit: type=1400 audit(1738800977.178:33970): avc: denied { watch_sb } for pid=6905 comm="syz.1.251" path="/44" dev="tmpfs" ino=242 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 65.456498][ T6921] tmpfs: Bad value for 'mpol' [ 65.509329][ T39] audit: type=1400 audit(1738800977.308:33971): avc: denied { name_bind } for pid=6928 comm="syz.2.256" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 65.510617][ T6930] delete_channel: no stack [ 65.517054][ T39] audit: type=1400 audit(1738800977.308:33972): avc: denied { accept } for pid=6930 comm="syz.1.257" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 65.533263][ T63] usb 5-1: USB disconnect, device number 7 [ 65.565270][ T39] audit: type=1400 audit(1738800977.368:33973): avc: denied { create } for pid=6932 comm="syz.1.258" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 65.573729][ T39] audit: type=1400 audit(1738800977.368:33974): avc: denied { setattr } for pid=6932 comm="syz.1.258" name="file0" dev="tmpfs" ino=265 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 65.580275][ T39] audit: type=1400 audit(1738800977.368:33975): avc: denied { read } for pid=6932 comm="syz.1.258" name="file0" dev="tmpfs" ino=265 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 65.590016][ T6934] syzkaller1: tun_chr_ioctl cmd 1074025677 [ 65.592369][ T6934] syzkaller1: Refused to change device type [ 65.593532][ T6935] Bluetooth: MGMT ver 1.23 [ 66.058784][ T6970] netlink: 'syz.2.269': attribute type 27 has an invalid length. [ 66.199068][ T6970] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.202773][ T6970] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.205274][ T6970] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.207873][ T6970] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 66.302413][ T6976] IPVS: Error connecting to the multicast addr [ 66.350312][ T6982] syzkaller1: tun_chr_ioctl cmd 1074025677 [ 66.352971][ T6982] syzkaller1: Refused to change device type [ 66.755600][ T6991] --map-set only usable from mangle table [ 67.561722][ T7109] __nla_validate_parse: 3 callbacks suppressed [ 67.561736][ T7109] netlink: 28 bytes leftover after parsing attributes in process `syz.0.295'. [ 67.628808][ T7114] : entered promiscuous mode [ 67.694001][ T7118] FAULT_INJECTION: forcing a failure. [ 67.694001][ T7118] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 67.704180][ T7118] CPU: 3 UID: 0 PID: 7118 Comm: syz.1.299 Not tainted 6.14.0-rc1-syzkaller-00034-g92514ef226f5 #0 [ 67.704202][ T7118] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 67.704210][ T7118] Call Trace: [ 67.704215][ T7118] [ 67.704220][ T7118] dump_stack_lvl+0x16c/0x1f0 [ 67.704250][ T7118] should_fail_ex+0x50a/0x650 [ 67.704276][ T7118] ? __pfx___might_resched+0x10/0x10 [ 67.704300][ T7118] should_fail_alloc_page+0xe7/0x130 [ 67.704318][ T7118] prepare_alloc_pages.constprop.0+0x16f/0x560 [ 67.704340][ T7118] ? __memcg_kmem_charge_page+0x1b0/0x2b0 [ 67.704360][ T7118] __alloc_frozen_pages_noprof+0x18e/0x2470 [ 67.704377][ T7118] ? kasan_save_track+0x14/0x30 [ 67.704391][ T7118] ? __kasan_kmalloc+0xaa/0xb0 [ 67.704403][ T7118] ? __kmalloc_node_noprof+0x21f/0x510 [ 67.704417][ T7118] ? __kvmalloc_node_noprof+0xad/0x1a0 [ 67.704437][ T7118] ? __kvm_mmu_topup_memory_cache+0x451/0x600 [ 67.704456][ T7118] ? mmu_topup_memory_caches+0xbc/0x170 [ 67.704471][ T7118] ? kvm_mmu_load+0xda/0x22a0 [ 67.704486][ T7118] ? vcpu_run+0x33a4/0x4f50 [ 67.704500][ T7118] ? kvm_arch_vcpu_ioctl_run+0x865/0x17f0 [ 67.704515][ T7118] ? kvm_vcpu_ioctl+0x5ea/0x16b0 [ 67.704531][ T7118] ? __x64_sys_ioctl+0x190/0x200 [ 67.704549][ T7118] ? do_syscall_64+0xcd/0x250 [ 67.704564][ T7118] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 67.704587][ T7118] ? __pfx___alloc_frozen_pages_noprof+0x10/0x10 [ 67.704625][ T7118] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 67.704649][ T7118] ? policy_nodemask+0xea/0x4e0 [ 67.704667][ T7118] alloc_pages_mpol+0x1fc/0x540 [ 67.704703][ T7118] ? __pfx_alloc_pages_mpol+0x10/0x10 [ 67.704718][ T7118] ? trace_kmalloc+0x2d/0xd0 [ 67.704736][ T7118] ? __kmalloc_node_noprof+0x23d/0x510 [ 67.704750][ T7118] ? rcu_is_watching+0x12/0xc0 [ 67.704765][ T7118] ? __kvmalloc_node_noprof+0xad/0x1a0 [ 67.704789][ T7118] alloc_pages_noprof+0x131/0x390 [ 67.704806][ T7118] get_free_pages_noprof+0xc/0x40 [ 67.704823][ T7118] __kvm_mmu_topup_memory_cache+0x278/0x600 [ 67.704848][ T7118] mmu_topup_memory_caches+0xbc/0x170 [ 67.704866][ T7118] kvm_mmu_load+0xda/0x22a0 [ 67.704884][ T7118] ? kvm_apic_has_interrupt+0xb6/0x190 [ 67.704906][ T7118] ? __pfx_kvm_apic_has_interrupt+0x10/0x10 [ 67.704927][ T7118] ? kvm_guest_time_update+0x71e/0xeb0 [ 67.704945][ T7118] ? __pfx_vmx_flush_tlb_guest+0x10/0x10 [ 67.704963][ T7118] ? __pfx_kvm_mmu_load+0x10/0x10 [ 67.704980][ T7118] ? kvm_cpu_has_injectable_intr+0x9b/0x1a0 [ 67.705001][ T7118] ? kvm_check_and_inject_events+0x725/0x12e0 [ 67.705017][ T7118] ? __pfx_record_steal_time+0x1/0x10 [ 67.705035][ T7118] vcpu_run+0x33a4/0x4f50 [ 67.705052][ T7118] ? __pfx_vmx_vcpu_load_vmcs+0x10/0x10 [ 67.705075][ T7118] ? __pfx_vcpu_run+0x10/0x10 [ 67.705090][ T7118] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 67.705111][ T7118] ? rcu_is_watching+0x12/0xc0 [ 67.705139][ T7118] ? trace_lock_acquire+0x14e/0x1f0 [ 67.705154][ T7118] ? __local_bh_enable_ip+0xa4/0x120 [ 67.705175][ T7118] ? lockdep_hardirqs_on+0x7c/0x110 [ 67.705189][ T7118] ? kvm_arch_vcpu_ioctl_run+0x1a8/0x17f0 [ 67.705210][ T7118] ? kvm_arch_vcpu_ioctl_run+0x865/0x17f0 [ 67.705226][ T7118] kvm_arch_vcpu_ioctl_run+0x865/0x17f0 [ 67.705249][ T7118] kvm_vcpu_ioctl+0x5ea/0x16b0 [ 67.705268][ T7118] ? __pfx_kvm_vcpu_ioctl+0x10/0x10 [ 67.705292][ T7118] ? ioctl_has_perm.constprop.0.isra.0+0x2fc/0x450 [ 67.705316][ T7118] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 67.705341][ T7118] ? __pfx_lock_release+0x10/0x10 [ 67.705370][ T7118] ? selinux_file_ioctl+0x180/0x270 [ 67.705389][ T7118] ? selinux_file_ioctl+0xb4/0x270 [ 67.705411][ T7118] ? __pfx_kvm_vcpu_ioctl+0x10/0x10 [ 67.705429][ T7118] __x64_sys_ioctl+0x190/0x200 [ 67.705450][ T7118] do_syscall_64+0xcd/0x250 [ 67.705467][ T7118] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 67.705486][ T7118] RIP: 0033:0x7f92c238cde9 [ 67.705499][ T7118] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 67.705512][ T7118] RSP: 002b:00007f92c32b1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 67.705527][ T7118] RAX: ffffffffffffffda RBX: 00007f92c25a5fa0 RCX: 00007f92c238cde9 [ 67.705536][ T7118] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 67.705545][ T7118] RBP: 00007f92c32b1090 R08: 0000000000000000 R09: 0000000000000000 [ 67.705554][ T7118] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 67.705562][ T7118] R13: 0000000000000000 R14: 00007f92c25a5fa0 R15: 00007fff111b5ca8 [ 67.705583][ T7118] [ 67.887739][ T833] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 67.891496][ T833] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 67.894206][ T833] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 67.896358][ T833] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 67.899264][ T833] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 67.904070][ T833] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 67.906311][ T833] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 67.908911][ T833] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 67.911991][ T833] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 67.914387][ T833] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 67.916613][ T833] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 67.919650][ T833] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 67.923036][ T833] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 67.926189][ T833] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 67.929235][ T833] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 67.932256][ T833] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 67.934487][ T833] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 67.936851][ T833] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 67.938989][ T833] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 67.941463][ T833] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 67.943748][ T833] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 67.945987][ T833] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 67.948881][ T833] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 67.953359][ T833] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 67.956351][ T833] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 67.959494][ T833] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 67.962343][ T833] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 67.964628][ T833] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 67.966897][ T833] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 67.969248][ T833] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 67.971682][ T833] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 67.974008][ T833] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 67.980278][ T833] hid-generic 0000:0000:0000.0002: hidraw1: HID v0.00 Device [syz0] on syz0 [ 68.022445][ T7136] overlayfs: missing 'lowerdir' [ 68.121164][ T5969] usb 7-1: new high-speed USB device number 3 using dummy_hcd [ 68.272335][ T5969] usb 7-1: config 0 has no interfaces? [ 68.274047][ T5969] usb 7-1: New USB device found, idVendor=1a34, idProduct=0802, bcdDevice= 0.00 [ 68.276592][ T5969] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 68.280733][ T5969] usb 7-1: config 0 descriptor?? [ 68.438227][ T7161] syzkaller1: tun_chr_ioctl cmd 1074025677 [ 68.440383][ T7161] syzkaller1: linktype set to 780 [ 68.500465][ T5995] usb 7-1: USB disconnect, device number 3 [ 68.567303][ T7166] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on [ 68.613928][ T7165] netlink: 'syz.1.312': attribute type 12 has an invalid length. [ 68.842749][ T1187] nci: nci_rx_work: unknown MT 0x1 [ 69.036178][ T7191] netlink: 4 bytes leftover after parsing attributes in process `syz.0.315'. [ 69.038078][ T7193] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks [ 69.039796][ T7191] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 69.044095][ T7193] ptrace attach of "/syz-executor exec"[5935] was attempted by ""[7193] [ 69.045905][ T7191] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 69.053520][ T7191] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 69.056432][ T7191] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 69.075668][ T7193] x_tables: duplicate underflow at hook 2 [ 69.079120][ T7194] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks [ 69.087874][ T7197] netlink: 12 bytes leftover after parsing attributes in process `syz.0.315'. [ 69.094950][ T7197] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.143479][ T7197] bridge_slave_1 (unregistering): left allmulticast mode [ 69.145667][ T7197] bridge_slave_1 (unregistering): left promiscuous mode [ 69.148070][ T7197] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.180016][ T7203] netlink: 8 bytes leftover after parsing attributes in process `syz.0.315'. [ 69.266162][ T7210] libceph: resolve '40' (ret=-3): failed [ 69.462608][ T7218] FAULT_INJECTION: forcing a failure. [ 69.462608][ T7218] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 69.466612][ T7218] CPU: 1 UID: 0 PID: 7218 Comm: syz.2.321 Not tainted 6.14.0-rc1-syzkaller-00034-g92514ef226f5 #0 [ 69.466629][ T7218] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 69.466635][ T7218] Call Trace: [ 69.466638][ T7218] [ 69.466642][ T7218] dump_stack_lvl+0x16c/0x1f0 [ 69.466669][ T7218] should_fail_ex+0x50a/0x650 [ 69.466689][ T7218] ? __pfx___might_resched+0x10/0x10 [ 69.466705][ T7218] should_fail_alloc_page+0xe7/0x130 [ 69.466717][ T7218] prepare_alloc_pages.constprop.0+0x16f/0x560 [ 69.466730][ T7218] ? __memcg_kmem_charge_page+0x1b0/0x2b0 [ 69.466742][ T7218] __alloc_frozen_pages_noprof+0x18e/0x2470 [ 69.466752][ T7218] ? kasan_save_track+0x14/0x30 [ 69.466760][ T7218] ? __kasan_kmalloc+0xaa/0xb0 [ 69.466767][ T7218] ? __kmalloc_node_noprof+0x21f/0x510 [ 69.466776][ T7218] ? __kvmalloc_node_noprof+0xad/0x1a0 [ 69.466788][ T7218] ? __kvm_mmu_topup_memory_cache+0x451/0x600 [ 69.466800][ T7218] ? mmu_topup_memory_caches+0xbc/0x170 [ 69.466810][ T7218] ? kvm_mmu_load+0xda/0x22a0 [ 69.466819][ T7218] ? vcpu_run+0x33a4/0x4f50 [ 69.466827][ T7218] ? kvm_arch_vcpu_ioctl_run+0x865/0x17f0 [ 69.466837][ T7218] ? kvm_vcpu_ioctl+0x5ea/0x16b0 [ 69.466846][ T7218] ? __x64_sys_ioctl+0x190/0x200 [ 69.466857][ T7218] ? do_syscall_64+0xcd/0x250 [ 69.466866][ T7218] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 69.466879][ T7218] ? __pfx___alloc_frozen_pages_noprof+0x10/0x10 [ 69.466897][ T7218] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 69.466919][ T7218] ? policy_nodemask+0xea/0x4e0 [ 69.466939][ T7218] alloc_pages_mpol+0x1fc/0x540 [ 69.466957][ T7218] ? __pfx_alloc_pages_mpol+0x10/0x10 [ 69.466974][ T7218] ? trace_kmalloc+0x2d/0xd0 [ 69.466993][ T7218] ? __kmalloc_node_noprof+0x23d/0x510 [ 69.467007][ T7218] ? rcu_is_watching+0x12/0xc0 [ 69.467018][ T7218] ? __kvmalloc_node_noprof+0xad/0x1a0 [ 69.467032][ T7218] alloc_pages_noprof+0x131/0x390 [ 69.467042][ T7218] get_free_pages_noprof+0xc/0x40 [ 69.467052][ T7218] __kvm_mmu_topup_memory_cache+0x278/0x600 [ 69.467067][ T7218] mmu_topup_memory_caches+0xbc/0x170 [ 69.467078][ T7218] kvm_mmu_load+0xda/0x22a0 [ 69.467089][ T7218] ? kvm_apic_has_interrupt+0xb6/0x190 [ 69.467102][ T7218] ? __pfx_kvm_apic_has_interrupt+0x10/0x10 [ 69.467114][ T7218] ? kvm_guest_time_update+0x71e/0xeb0 [ 69.467124][ T7218] ? __pfx_vmx_flush_tlb_guest+0x10/0x10 [ 69.467136][ T7218] ? __pfx_kvm_mmu_load+0x10/0x10 [ 69.467146][ T7218] ? kvm_cpu_has_injectable_intr+0x9b/0x1a0 [ 69.467158][ T7218] ? kvm_check_and_inject_events+0x725/0x12e0 [ 69.467168][ T7218] ? __pfx_record_steal_time+0x1/0x10 [ 69.467179][ T7218] vcpu_run+0x33a4/0x4f50 [ 69.467189][ T7218] ? __pfx_vmx_vcpu_load_vmcs+0x10/0x10 [ 69.467203][ T7218] ? __pfx_vcpu_run+0x10/0x10 [ 69.467211][ T7218] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 69.467224][ T7218] ? rcu_is_watching+0x12/0xc0 [ 69.467232][ T7218] ? trace_lock_acquire+0x14e/0x1f0 [ 69.467242][ T7218] ? __local_bh_enable_ip+0xa4/0x120 [ 69.467254][ T7218] ? lockdep_hardirqs_on+0x7c/0x110 [ 69.467262][ T7218] ? kvm_arch_vcpu_ioctl_run+0x1a8/0x17f0 [ 69.467275][ T7218] ? kvm_arch_vcpu_ioctl_run+0x865/0x17f0 [ 69.467285][ T7218] kvm_arch_vcpu_ioctl_run+0x865/0x17f0 [ 69.467298][ T7218] kvm_vcpu_ioctl+0x5ea/0x16b0 [ 69.467310][ T7218] ? __pfx_kvm_vcpu_ioctl+0x10/0x10 [ 69.467323][ T7218] ? ioctl_has_perm.constprop.0.isra.0+0x2fc/0x450 [ 69.467338][ T7218] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 69.467352][ T7218] ? __pfx_lock_release+0x10/0x10 [ 69.467369][ T7218] ? selinux_file_ioctl+0x180/0x270 [ 69.467383][ T7218] ? selinux_file_ioctl+0xb4/0x270 [ 69.467395][ T7218] ? __pfx_kvm_vcpu_ioctl+0x10/0x10 [ 69.467406][ T7218] __x64_sys_ioctl+0x190/0x200 [ 69.467418][ T7218] do_syscall_64+0xcd/0x250 [ 69.467429][ T7218] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 69.467448][ T7218] RIP: 0033:0x7f206ed8cde9 [ 69.467462][ T7218] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 69.467476][ T7218] RSP: 002b:00007f206fc96038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 69.467490][ T7218] RAX: ffffffffffffffda RBX: 00007f206efa5fa0 RCX: 00007f206ed8cde9 [ 69.467500][ T7218] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 69.467505][ T7218] RBP: 00007f206fc96090 R08: 0000000000000000 R09: 0000000000000000 [ 69.467510][ T7218] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 69.467515][ T7218] R13: 0000000000000000 R14: 00007f206efa5fa0 R15: 00007ffc59228558 [ 69.467526][ T7218] [ 69.639111][ C1] vkms_vblank_simulate: vblank timer overrun [ 69.722470][ T7225] syzkaller1: tun_chr_ioctl cmd 1074025677 [ 69.725063][ T7225] syzkaller1: Linktype set failed because interface is up [ 69.751528][ T5969] syzkaller1: tun_net_xmit 90 [ 69.777067][ T7230] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=39689 sclass=netlink_route_socket pid=7230 comm=syz.3.326 [ 69.870960][ T7239] netlink: 8 bytes leftover after parsing attributes in process `syz.2.328'. [ 70.088445][ T7268] FAULT_INJECTION: forcing a failure. [ 70.088445][ T7268] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 70.093987][ T7268] CPU: 1 UID: 0 PID: 7268 Comm: syz.2.337 Not tainted 6.14.0-rc1-syzkaller-00034-g92514ef226f5 #0 [ 70.094007][ T7268] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 70.094017][ T7268] Call Trace: [ 70.094022][ T7268] [ 70.094028][ T7268] dump_stack_lvl+0x16c/0x1f0 [ 70.094064][ T7268] should_fail_ex+0x50a/0x650 [ 70.094093][ T7268] ? __pfx___might_resched+0x10/0x10 [ 70.094121][ T7268] should_fail_alloc_page+0xe7/0x130 [ 70.094141][ T7268] prepare_alloc_pages.constprop.0+0x16f/0x560 [ 70.094167][ T7268] ? __memcg_kmem_charge_page+0x1b0/0x2b0 [ 70.094189][ T7268] __alloc_frozen_pages_noprof+0x18e/0x2470 [ 70.094208][ T7268] ? kasan_save_track+0x14/0x30 [ 70.094223][ T7268] ? __kasan_kmalloc+0xaa/0xb0 [ 70.094236][ T7268] ? __kmalloc_node_noprof+0x21f/0x510 [ 70.094253][ T7268] ? __kvmalloc_node_noprof+0xad/0x1a0 [ 70.094277][ T7268] ? __kvm_mmu_topup_memory_cache+0x451/0x600 [ 70.094298][ T7268] ? mmu_topup_memory_caches+0xbc/0x170 [ 70.094316][ T7268] ? kvm_mmu_load+0xda/0x22a0 [ 70.094333][ T7268] ? vcpu_run+0x33a4/0x4f50 [ 70.094349][ T7268] ? kvm_arch_vcpu_ioctl_run+0x865/0x17f0 [ 70.094367][ T7268] ? kvm_vcpu_ioctl+0x5ea/0x16b0 [ 70.094385][ T7268] ? __x64_sys_ioctl+0x190/0x200 [ 70.094406][ T7268] ? do_syscall_64+0xcd/0x250 [ 70.094423][ T7268] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 70.094450][ T7268] ? __pfx___alloc_frozen_pages_noprof+0x10/0x10 [ 70.094484][ T7268] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 70.094512][ T7268] ? policy_nodemask+0xea/0x4e0 [ 70.094532][ T7268] alloc_pages_mpol+0x1fc/0x540 [ 70.094558][ T7268] ? __pfx_alloc_pages_mpol+0x10/0x10 [ 70.094575][ T7268] ? trace_kmalloc+0x2d/0xd0 [ 70.094595][ T7268] ? __kmalloc_node_noprof+0x23d/0x510 [ 70.094610][ T7268] ? rcu_is_watching+0x12/0xc0 [ 70.094627][ T7268] ? __kvmalloc_node_noprof+0xad/0x1a0 [ 70.094655][ T7268] alloc_pages_noprof+0x131/0x390 [ 70.094674][ T7268] get_free_pages_noprof+0xc/0x40 [ 70.094694][ T7268] __kvm_mmu_topup_memory_cache+0x278/0x600 [ 70.094723][ T7268] mmu_topup_memory_caches+0xbc/0x170 [ 70.094744][ T7268] kvm_mmu_load+0xda/0x22a0 [ 70.094763][ T7268] ? kvm_apic_has_interrupt+0xb6/0x190 [ 70.094787][ T7268] ? __pfx_kvm_apic_has_interrupt+0x10/0x10 [ 70.094812][ T7268] ? kvm_guest_time_update+0x71e/0xeb0 [ 70.094831][ T7268] ? __pfx_vmx_flush_tlb_guest+0x10/0x10 [ 70.094853][ T7268] ? __pfx_kvm_mmu_load+0x10/0x10 [ 70.094872][ T7268] ? kvm_cpu_has_injectable_intr+0x9b/0x1a0 [ 70.094897][ T7268] ? kvm_check_and_inject_events+0x725/0x12e0 [ 70.094916][ T7268] ? __pfx_record_steal_time+0x1/0x10 [ 70.094937][ T7268] vcpu_run+0x33a4/0x4f50 [ 70.094957][ T7268] ? __pfx_vmx_vcpu_load_vmcs+0x10/0x10 [ 70.094997][ T7268] ? __pfx_vcpu_run+0x10/0x10 [ 70.095015][ T7268] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 70.095041][ T7268] ? rcu_is_watching+0x12/0xc0 [ 70.095057][ T7268] ? trace_lock_acquire+0x14e/0x1f0 [ 70.095074][ T7268] ? __local_bh_enable_ip+0xa4/0x120 [ 70.095098][ T7268] ? lockdep_hardirqs_on+0x7c/0x110 [ 70.095113][ T7268] ? kvm_arch_vcpu_ioctl_run+0x1a8/0x17f0 [ 70.095138][ T7268] ? kvm_arch_vcpu_ioctl_run+0x865/0x17f0 [ 70.095157][ T7268] kvm_arch_vcpu_ioctl_run+0x865/0x17f0 [ 70.095182][ T7268] kvm_vcpu_ioctl+0x5ea/0x16b0 [ 70.095205][ T7268] ? __pfx_kvm_vcpu_ioctl+0x10/0x10 [ 70.095230][ T7268] ? ioctl_has_perm.constprop.0.isra.0+0x2fc/0x450 [ 70.095258][ T7268] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 70.095287][ T7268] ? __pfx_lock_release+0x10/0x10 [ 70.095319][ T7268] ? selinux_file_ioctl+0x180/0x270 [ 70.095342][ T7268] ? selinux_file_ioctl+0xb4/0x270 [ 70.095367][ T7268] ? __pfx_kvm_vcpu_ioctl+0x10/0x10 [ 70.095388][ T7268] __x64_sys_ioctl+0x190/0x200 [ 70.095411][ T7268] do_syscall_64+0xcd/0x250 [ 70.095431][ T7268] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 70.095453][ T7268] RIP: 0033:0x7f206ed8cde9 [ 70.095466][ T7268] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 70.095482][ T7268] RSP: 002b:00007f206fc96038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 70.095497][ T7268] RAX: ffffffffffffffda RBX: 00007f206efa5fa0 RCX: 00007f206ed8cde9 [ 70.095507][ T7268] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 70.095517][ T7268] RBP: 00007f206fc96090 R08: 0000000000000000 R09: 0000000000000000 [ 70.095526][ T7268] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 70.095535][ T7268] R13: 0000000000000000 R14: 00007f206efa5fa0 R15: 00007ffc59228558 [ 70.095562][ T7268] [ 70.192113][ T7273] syzkaller1: tun_chr_ioctl cmd 1074025677 [ 70.192312][ C1] vkms_vblank_simulate: vblank timer overrun [ 70.194151][ T7273] syzkaller1: linktype set to 780 [ 70.341230][ T7280] netlink: 'syz.1.342': attribute type 12 has an invalid length. [ 70.346516][ T7280] netlink: 'syz.1.342': attribute type 28 has an invalid length. [ 70.349529][ T7280] netlink: 148 bytes leftover after parsing attributes in process `syz.1.342'. [ 70.353773][ T7280] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7280 comm=syz.1.342 [ 70.353933][ T7281] netlink: 'syz.1.342': attribute type 1 has an invalid length. [ 70.358507][ T7280] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7280 comm=syz.1.342 [ 70.368039][ T7280] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7280 comm=syz.1.342 [ 70.373936][ T7280] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7280 comm=syz.1.342 [ 70.379178][ T7280] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7280 comm=syz.1.342 [ 70.384129][ T7280] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7280 comm=syz.1.342 [ 70.387925][ T7280] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7280 comm=syz.1.342 [ 70.393670][ T7280] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7280 comm=syz.1.342 [ 70.397394][ T7280] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=7280 comm=syz.1.342 [ 70.448677][ T39] kauditd_printk_skb: 23 callbacks suppressed [ 70.448687][ T39] audit: type=1400 audit(1738800982.306:33999): avc: denied { mount } for pid=7293 comm="syz.1.345" name="/" dev="ramfs" ino=16839 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 70.464495][ T7296] xt_cgroup: xt_cgroup: no path or classid specified [ 70.466804][ T39] audit: type=1400 audit(1738800982.326:34000): avc: denied { listen } for pid=7293 comm="syz.1.345" path=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=unix_dgram_socket permissive=1 [ 70.590717][ T7309] syzkaller1: tun_chr_ioctl cmd 1074025677 [ 70.593973][ T7309] syzkaller1: linktype set to 780 [ 70.825795][ T7326] netlink: 40 bytes leftover after parsing attributes in process `syz.0.356'. [ 70.828265][ T39] audit: type=1400 audit(1738800982.686:34001): avc: denied { setopt } for pid=7325 comm="syz.0.356" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 70.935035][ T7336] xt_bpf: check failed: parse error [ 71.017701][ T39] audit: type=1400 audit(1738800982.876:34002): avc: denied { write } for pid=7344 comm="syz.0.362" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 71.078752][ T7352] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 71.113251][ T5969] usb 7-1: new full-speed USB device number 4 using dummy_hcd [ 71.115283][ T1417] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.118491][ T1417] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.165222][ T39] audit: type=1400 audit(1738800983.026:34003): avc: denied { write } for pid=7363 comm="syz.0.365" name="file0" dev="9p" ino=36185866 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 71.241191][ T5969] usb 7-1: device descriptor read/64, error -71 [ 71.359990][ T7373] : renamed from bond0 (while UP) [ 71.384390][ T7377] syzkaller1: tun_chr_ioctl cmd 1074025677 [ 71.387184][ T7377] syzkaller1: Refused to change device type [ 71.428323][ T39] audit: type=1400 audit(1738800983.286:34004): avc: denied { read } for pid=7379 comm="syz.1.369" name="usbmon0" dev="devtmpfs" ino=737 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 71.438559][ T39] audit: type=1400 audit(1738800983.286:34005): avc: denied { read } for pid=7379 comm="syz.1.369" name="usbmon0" dev="devtmpfs" ino=737 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 71.452496][ T39] audit: type=1400 audit(1738800983.286:34006): avc: denied { open } for pid=7379 comm="syz.1.369" path="/dev/usbmon0" dev="devtmpfs" ino=737 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 71.459597][ T7380] netlink: 4 bytes leftover after parsing attributes in process `syz.1.369'. [ 71.481161][ T5969] usb 7-1: new full-speed USB device number 5 using dummy_hcd [ 71.500581][ T39] audit: type=1400 audit(1738800983.356:34007): avc: denied { map } for pid=7383 comm="syz.0.370" path="/63/file0/blkio.bfq.io_serviced" dev="9p" ino=36186360 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 71.506241][ T7380] kvm: requested 4190 ns i8254 timer period limited to 200000 ns [ 71.526746][ T7381] kvm: pic: non byte read [ 71.530423][ T7381] kvm: pic: non byte read [ 71.543188][ T39] audit: type=1400 audit(1738800983.406:34008): avc: denied { create } for pid=7383 comm="syz.0.370" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 71.621186][ T5969] usb 7-1: device descriptor read/64, error -71 [ 71.717589][ T7408] netfs: Couldn't get user pages (rc=-14) [ 71.725346][ T7410] input: syz1 as /devices/virtual/input/input8 [ 71.741808][ T5969] usb usb7-port1: attempt power cycle [ 71.806469][ T7412] syzkaller1: tun_chr_ioctl cmd 1074025677 [ 71.809029][ T7412] syzkaller1: linktype set to 780 [ 71.963117][ T7425] BUG: unable to handle page fault for address: ffffc90005369000 [ 71.963133][ T7425] #PF: supervisor write access in kernel mode [ 71.963143][ T7425] #PF: error_code(0x0002) - not-present page [ 71.963152][ T7425] PGD 1b000067 P4D 1b000067 PUD 1c28a067 PMD 106abb067 PTE 0 [ 71.963182][ T7425] Oops: Oops: 0002 [#1] PREEMPT SMP KASAN NOPTI [ 71.963196][ T7425] CPU: 1 UID: 0 PID: 7425 Comm: syz.1.378 Not tainted 6.14.0-rc1-syzkaller-00034-g92514ef226f5 #0 [ 71.963213][ T7425] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 71.963222][ T7425] RIP: 0010:bitfill_aligned+0x183/0x210 [ 71.963265][ T7425] Code: 44 24 08 48 31 d0 49 89 45 f8 44 89 e0 29 e8 29 c3 e8 c1 13 ad fc 89 d8 31 d2 4c 89 ef 41 f7 f4 48 89 c3 48 89 c1 48 8b 04 24 48 ab 31 ff 4c 89 f6 e8 d0 0e ad fc 4d 85 f6 0f 84 6a ff ff ff [ 71.963279][ T7425] RSP: 0018:ffffc900079976b8 EFLAGS: 00010246 [ 71.963290][ T7425] RAX: 0000000000000000 RBX: 0000000000000280 RCX: 0000000000000080 [ 71.963299][ T7425] RDX: 0000000000000000 RSI: ffffffff850cbe4f RDI: ffffc90005369000 [ 71.963308][ T7425] RBP: 0000000000000000 R08: 0000000000000005 R09: 0000000000000000 [ 71.963316][ T7425] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000040 [ 71.963325][ T7425] R13: ffffc90005368000 R14: 0000000000000000 R15: 000000000000a000 [ 71.963340][ T7425] FS: 00007f92c32b16c0(0000) GS:ffff88806a700000(0000) knlGS:0000000000000000 [ 71.963372][ T7425] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 71.963384][ T7425] CR2: ffffc90005369000 CR3: 000000003381c000 CR4: 0000000000352ef0 [ 71.963394][ T7425] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 71.963403][ T7425] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 71.963412][ T7425] Call Trace: [ 71.963416][ T7425] [ 71.963422][ T7425] ? __die+0x1e/0x60 [ 71.963442][ T7425] ? page_fault_oops+0x3b6/0xb90 [ 71.963462][ T7425] ? __pfx_page_fault_oops+0x10/0x10 [ 71.963481][ T7425] ? __pfx_lock_release+0x10/0x10 [ 71.963501][ T7425] ? trace_lock_acquire+0x14e/0x1f0 [ 71.963519][ T7425] ? is_prefetch.constprop.0+0x9d/0x520 [ 71.963537][ T7425] ? lock_acquire+0x2f/0xb0 [ 71.963557][ T7425] ? search_bpf_extables+0x36/0x320 [ 71.963579][ T7425] ? bpf_ksym_find+0x127/0x1c0 [ 71.963593][ T7425] ? __pfx_is_prefetch.constprop.0+0x10/0x10 [ 71.963615][ T7425] ? fixup_exception+0x10c/0xaf0 [ 71.963636][ T7425] ? kernelmode_fixup_or_oops.constprop.0+0xb8/0xe0 [ 71.963657][ T7425] ? __bad_area_nosemaphore+0x390/0x6a0 [ 71.963678][ T7425] ? __mutex_lock+0x1cc/0xb10 [ 71.963703][ T7425] ? spurious_kernel_fault+0x234/0x3a0 [ 71.963723][ T7425] ? do_kern_addr_fault+0x5b/0x80 [ 71.963742][ T7425] ? exc_page_fault+0xb1/0xc0 [ 71.963757][ T7425] ? asm_exc_page_fault+0x26/0x30 [ 71.963780][ T7425] ? bitfill_aligned+0x16f/0x210 [ 71.963801][ T7425] ? bitfill_aligned+0x183/0x210 [ 71.963822][ T7425] ? bitfill_aligned+0x16f/0x210 [ 71.963845][ T7425] ? __pfx_bitfill_aligned+0x10/0x10 [ 71.963868][ T7425] sys_fillrect+0x47b/0x900 [ 71.963890][ T7425] drm_fbdev_shmem_defio_fillrect+0x22/0x140 [ 71.963909][ T7425] ? fb_copy_cmap+0x2ad/0x360 [ 71.963926][ T7425] bit_clear_margins+0x302/0x4f0 [ 71.963945][ T7425] ? __pfx_bit_clear_margins+0x10/0x10 [ 71.963966][ T7425] ? fb_get_color_depth+0x120/0x250 [ 71.963983][ T7425] fbcon_clear_margins.constprop.0+0x1d0/0x290 [ 71.964001][ T7425] fbcon_switch+0xa30/0x14f0 [ 71.964020][ T7425] ? __pfx_fbcon_switch+0x10/0x10 [ 71.964042][ T7425] ? __pfx_bit_cursor+0x10/0x10 [ 71.964060][ T7425] ? fbcon_cursor+0x409/0x5f0 [ 71.964076][ T7425] ? is_console_locked+0x9/0x20 [ 71.964093][ T7425] ? con_is_visible+0x65/0x150 [ 71.964116][ T7425] redraw_screen+0x2bf/0x760 [ 71.964129][ T7425] ? __pfx_vc_do_resize+0x10/0x10 [ 71.964144][ T7425] ? __pfx_redraw_screen+0x10/0x10 [ 71.964161][ T7425] fbcon_set_disp+0x7cc/0xe00 [ 71.964178][ T7425] set_con2fb_map+0x6fd/0x1060 [ 71.964198][ T7425] fbcon_set_con2fb_map_ioctl+0x16d/0x220 [ 71.964218][ T7425] ? __pfx_fbcon_set_con2fb_map_ioctl+0x10/0x10 [ 71.964239][ T7425] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 71.964264][ T7425] do_fb_ioctl+0x32a/0x7d0 [ 71.964285][ T7425] ? __pfx_do_fb_ioctl+0x10/0x10 [ 71.964309][ T7425] ? do_vfs_ioctl+0x513/0x1990 [ 71.964349][ T7425] ? selinux_file_ioctl+0x180/0x270 [ 71.964375][ T7425] fb_ioctl+0xe5/0x150 [ 71.964395][ T7425] ? __pfx_fb_ioctl+0x10/0x10 [ 71.964417][ T7425] __x64_sys_ioctl+0x190/0x200 [ 71.964440][ T7425] do_syscall_64+0xcd/0x250 [ 71.964458][ T7425] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 71.964479][ T7425] RIP: 0033:0x7f92c238cde9 [ 71.964492][ T7425] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 71.964505][ T7425] RSP: 002b:00007f92c32b1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 71.964520][ T7425] RAX: ffffffffffffffda RBX: 00007f92c25a5fa0 RCX: 00007f92c238cde9 [ 71.964530][ T7425] RDX: 00002000000000c0 RSI: 0000000000004610 RDI: 0000000000000003 [ 71.964539][ T7425] RBP: 00007f92c240e2a0 R08: 0000000000000000 R09: 0000000000000000 [ 71.964547][ T7425] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 71.964556][ T7425] R13: 0000000000000000 R14: 00007f92c25a5fa0 R15: 00007fff111b5ca8 [ 71.964570][ T7425] [ 71.964574][ T7425] Modules linked in: [ 71.964583][ T7425] CR2: ffffc90005369000 [ 71.964591][ T7425] ---[ end trace 0000000000000000 ]--- [ 71.964598][ T7425] RIP: 0010:bitfill_aligned+0x183/0x210 [ 71.964620][ T7425] Code: 44 24 08 48 31 d0 49 89 45 f8 44 89 e0 29 e8 29 c3 e8 c1 13 ad fc 89 d8 31 d2 4c 89 ef 41 f7 f4 48 89 c3 48 89 c1 48 8b 04 24 48 ab 31 ff 4c 89 f6 e8 d0 0e ad fc 4d 85 f6 0f 84 6a ff ff ff [ 71.964662][ T7425] RSP: 0018:ffffc900079976b8 EFLAGS: 00010246 [ 71.964676][ T7425] RAX: 0000000000000000 RBX: 0000000000000280 RCX: 0000000000000080 [ 71.964685][ T7425] RDX: 0000000000000000 RSI: ffffffff850cbe4f RDI: ffffc90005369000 [ 71.964695][ T7425] RBP: 0000000000000000 R08: 0000000000000005 R09: 0000000000000000 [ 71.964704][ T7425] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000040 [ 71.964712][ T7425] R13: ffffc90005368000 R14: 0000000000000000 R15: 000000000000a000 [ 71.964722][ T7425] FS: 00007f92c32b16c0(0000) GS:ffff88806a700000(0000) knlGS:0000000000000000 [ 71.964750][ T7425] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 71.964761][ T7425] CR2: ffffc90005369000 CR3: 000000003381c000 CR4: 0000000000352ef0 [ 71.964770][ T7425] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 71.964780][ T7425] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 71.964791][ T7425] Kernel panic - not syncing: Fatal exception [ 71.965436][ T7425] Kernel Offset: disabled VM DIAGNOSIS: 00:16:23 Registers: info registers vcpu 0 CPU#0 RAX=0000000080010001 RBX=0000000000000000 RCX=ffffffff815efe50 RDX=ffffffff8de97740 RSI=ffffffff815efe98 RDI=ffffffff9380ee60 RBP=0000000000000000 RSP=ffffc90000007fd0 R8 =0000000000000001 R9 =fffffbfff2701dcc R10=ffffffff9380ee67 R11=ffffc90000007ff8 R12=0000000000000000 R13=0000000000000000 R14=0000000000000000 R15=0000000000000000 RIP=ffffffff815efe99 RFL=00000046 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c01300 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c01300 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88806a600000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007f92c328ff98 CR3=0000000028464000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000000000 Opmask01=0000000000000000 Opmask02=00000000000003ff Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f33ef37c488 00007f33ef37c480 00007f33ef37c478 00007f33ef37c450 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f33efedd100 00007f33ef37c440 00007f33ef370004 0000000b000c000a ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f33ef37c498 00007f33ef37c490 00007f33ef37c488 00007f33ef37c480 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 CPU#1 RAX=0000000000000065 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff854029d5 RDI=ffffffff9ab78740 RBP=ffffffff9ab78700 RSP=ffffc90007996f90 R8 =0000000000000001 R9 =000000000000001f R10=0000000000000000 R11=707573203a465023 R12=0000000000000000 R13=0000000000000065 R14=ffffffff9ab78700 R15=0000000000000000 RIP=ffffffff854029ff RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007f92c32b16c0 ffffffff 00c00000 GS =0000 ffff88806a700000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe000004a000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=ffffc90005369000 CR3=000000003381c000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000004000040 Opmask01=0000000000000000 Opmask02=00000000ffffffef Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffc592288e0 0000003000000018 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f206ee0f282 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f206ee0f28f ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f206ee0f289 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f206ee0f29d ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f206ee0f323 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f206ee0f401 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00524f5252450040 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00e800a800000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 2 CPU#2 RAX=0000000080010001 RBX=0000000000000000 RCX=ffffffff815efe50 RDX=ffff88801d280000 RSI=ffffffff815efe98 RDI=ffffffff9380ee60 RBP=0000000000000002 RSP=ffffc90000658fd0 R8 =0000000000000001 R9 =fffffbfff2701dcc R10=ffffffff9380ee67 R11=ffffc90000658ff8 R12=0000000000000000 R13=0000000000000000 R14=0000000000000000 R15=0000000000000000 RIP=ffffffff815efe99 RFL=00000046 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88806a800000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000091000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe000008f000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007f88d00d9440 CR3=00000000473ea000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000001000000 Opmask01=0000000001000003 Opmask02=00000000ffffffef Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffe93a27e50 0000003000000018 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f28e340f282 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f28e340f28f ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f28e340f289 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f28e340f29d ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f28e340f323 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f28e340f401 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000003 0000000000000000 0000000000000000 0000000000000000 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000cb4 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000003 0000000000000000 0000000000000000 0000000000000cb4 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 3 CPU#3 RAX=0000000080010000 RBX=0000000000000000 RCX=ffffffff815efe50 RDX=ffff888029534880 RSI=ffffffff815efe98 RDI=ffffffff9380ee60 RBP=0000000000000003 RSP=ffffc90000708fd0 R8 =0000000000000001 R9 =fffffbfff2701dcc R10=ffffffff9380ee67 R11=ffffc90000708ff8 R12=0000000000000000 R13=0000000000000000 R14=0000000000000000 R15=0000000000000000 RIP=ffffffff815efe99 RFL=00000046 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] FS =0000 00007f206fc966c0 ffffffff 00c09300 DPL=0 DS [-WA] GS =0000 ffff88806a900000 ffffffff 00c09300 DPL=0 DS [-WA] LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe00000d8000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe00000d6000 0000ffff IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=0000000000000000 CR3=0000000050f14000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000000000 Opmask01=0000000000000000 Opmask02=0000000000000000 Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f33ef20f282 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f33ef20f28f ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f33ef20f289 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f33ef20f29d ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f33ef20f323 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f33ef20f401 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000