last executing test programs: 2.695156261s ago: executing program 2 (id=296): r0 = syz_open_dev$sg(&(0x7f00000000c0), 0x9, 0x12900) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f0000000100)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x70, 0x2, 0x6, 0x201, 0x6000006, 0x0, {0x0, 0x0, 0x3}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x28, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @private1}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x70}}, 0xc080) 2.588348749s ago: executing program 2 (id=298): r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x90200, 0x0) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x8040942d, &(0x7f0000000040)) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000080)={0x30, 0x5, 0x0, {0x0, 0x6, 0x2, 0x2}}, 0x30) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x10000000) ioctl$FITHAW(r0, 0xc0045878) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x9) syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0), r0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8020000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r1, 0x400, 0x70bd27, 0x25dfdbfc, {{}, {}, {0x14, 0x19, {0xb, 0x7fff, 0x7ff, 0x7ff}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000004}, 0x40000) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000002c0), 0x204002, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000340)={0x8, 0x0, &(0x7f0000000300)=[r2, r2]}, 0x2) r3 = signalfd4(r0, &(0x7f0000000380)={[0x3]}, 0x8, 0x800) r4 = openat$cgroup_freezer_state(r3, &(0x7f00000003c0), 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r3, 0xc0189379, &(0x7f0000000400)={{0x1, 0x1, 0x18, r4}, './file0\x00'}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), r5) sendmsg$NL80211_CMD_GET_KEY(r6, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000400}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x20, r7, 0x200, 0x70bd28, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x840}, 0x0) sendmsg$NL80211_CMD_LEAVE_OCB(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x14, r7, 0x2, 0x70bd27, 0x25dfdbfb, {{}, {@void, @void}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8c040}, 0x20000004) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x1a) sendfile(r0, r4, &(0x7f0000000680)=0x10001, 0x4) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000006c0), 0x280000, 0x0) syz_io_uring_setup(0x444a, &(0x7f0000000700)={0x0, 0x7fc0, 0x2000, 0x2, 0x187}, &(0x7f0000000780), &(0x7f00000007c0)) r8 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000800), r8) syz_io_uring_setup(0x10d0, &(0x7f0000000840)={0x0, 0xf780, 0x4000, 0x0, 0x1c4}, &(0x7f00000008c0), &(0x7f0000000900)) r9 = accept(r0, 0x0, &(0x7f0000000940)) ioctl$sock_SIOCGIFINDEX_80211(r9, 0x8933, &(0x7f0000000980)={'wlan1\x00'}) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f00000009c0)=0x1000) io_uring_register$IORING_UNREGISTER_RING_FDS(r3, 0x15, &(0x7f0000004980)=[{0x4, 0x1, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000a00)=""/237, 0xed}, {&(0x7f0000000b00)=""/51, 0x33}, {&(0x7f0000000b40)=""/167, 0xa7}, {&(0x7f0000000c00)=""/237, 0xed}], &(0x7f0000000d40)=[0x4, 0x100000001]}, {0x2, 0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000d80)=""/61, 0x3d}, {&(0x7f0000000dc0)=""/24, 0x18}], &(0x7f0000000e40)=[0x40f00000000, 0xa9cd, 0xff]}, {0x9, 0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000e80)=""/125, 0x7d}, {&(0x7f0000000f00)=""/150, 0x96}, {&(0x7f0000000fc0)=""/75, 0x4b}, {&(0x7f0000001040)=""/12, 0xc}, {&(0x7f0000001080)=""/244, 0xf4}, {&(0x7f0000001180)=""/42, 0x2a}, {&(0x7f00000011c0)=""/63, 0x3f}, {&(0x7f0000001200)=""/33, 0x21}, {&(0x7f0000001240)=""/19, 0x13}], &(0x7f0000001340)=[0xb, 0x140000000000000, 0x9, 0xdd7]}, {0x9, 0x1, 0x0, &(0x7f0000004880)=[{&(0x7f0000001380)=""/172, 0xac}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/4096, 0x1000}, {&(0x7f0000003440)=""/250, 0xfa}, {&(0x7f0000003540)=""/186, 0xba}, {&(0x7f0000003600)=""/4096, 0x1000}, {&(0x7f0000004600)=""/136, 0x88}, {&(0x7f00000046c0)=""/212, 0xd4}, {&(0x7f00000047c0)=""/155, 0x9b}], &(0x7f0000004940)=[0x9, 0x1, 0xd, 0x8000000000000001, 0x200, 0xd41d]}], 0x4) sendmsg$BATADV_CMD_SET_MESH(r6, &(0x7f0000004b00)={&(0x7f0000004a00)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000004ac0)={&(0x7f0000004a80)={0x24, 0x0, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x7}]}, 0x24}}, 0x40) 2.282805035s ago: executing program 0 (id=301): r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000080)={0x0, 'lo\x00', {}, 0xe}) bind$vsock_stream(r0, &(0x7f0000000440)={0x28, 0x0, 0x0, @local}, 0x10) listen(r0, 0xf) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) writev(r1, &(0x7f0000000700)=[{&(0x7f0000000500)="82269ea7264f70432979ca31d3e48b23b8c5292a536c8bfba13293c9bc20c4d3b6ab90c04bfeb1e26b7d044a4736d40d2cdc58069ede1dc9c805e9b0a783f8dd4efb9841", 0x44}], 0x1) r2 = fanotify_init(0x200, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x455, 0x40001019, r3, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) fanotify_mark(r2, 0x41, 0x8000038, r4, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) setsockopt$inet6_buf(r5, 0x29, 0xca, &(0x7f0000000140)="9c02e5600e24096f2f3f515962c0b5f4f96596fc9064fd5530957484c8857406d17bc882ae46363013ea6e65bdd8fbfc2720436f2d9e70c51d32afca9716aee5262cc468304548072a571d9cb48412c7a798cdaabcc616c077a27ba43b7b95a3bacb9881192afd458d519419effd5a5862d123695f5419207fadf49333a31f682c4872141851770dc67c0c3de5bb0e19464711979dce2913576c37d12c5ade82b7fb41a22e3e1c08b2dca4e7786b79fabfde9fbd81915b448f24e71a875136657995816a56ec77258b922aa54414ab0c8d13e148a3b03f23aa9863a59457f4079be886c359a2c628bf8562cc09efd7278d4f0fa970f025", 0xf7) r6 = accept4$unix(r0, 0x0, 0x0, 0x0) recvmsg(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000480)=""/68, 0x44}], 0x1}, 0x4c2103a0) socket$vsock_stream(0x28, 0x1, 0x0) (async) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000080)={0x0, 'lo\x00', {}, 0xe}) (async) bind$vsock_stream(r0, &(0x7f0000000440)={0x28, 0x0, 0x0, @local}, 0x10) (async) listen(r0, 0xf) (async) socket$vsock_stream(0x28, 0x1, 0x0) (async) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0x0, @local}, 0x10) (async) writev(r1, &(0x7f0000000700)=[{&(0x7f0000000500)="82269ea7264f70432979ca31d3e48b23b8c5292a536c8bfba13293c9bc20c4d3b6ab90c04bfeb1e26b7d044a4736d40d2cdc58069ede1dc9c805e9b0a783f8dd4efb9841", 0x44}], 0x1) (async) fanotify_init(0x200, 0x0) (async) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) (async) fanotify_mark(r2, 0x455, 0x40001019, r3, 0x0) (async) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) (async) fanotify_mark(r2, 0x41, 0x8000038, r4, 0x0) (async) openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) (async) setsockopt$inet6_buf(r5, 0x29, 0xca, &(0x7f0000000140)="9c02e5600e24096f2f3f515962c0b5f4f96596fc9064fd5530957484c8857406d17bc882ae46363013ea6e65bdd8fbfc2720436f2d9e70c51d32afca9716aee5262cc468304548072a571d9cb48412c7a798cdaabcc616c077a27ba43b7b95a3bacb9881192afd458d519419effd5a5862d123695f5419207fadf49333a31f682c4872141851770dc67c0c3de5bb0e19464711979dce2913576c37d12c5ade82b7fb41a22e3e1c08b2dca4e7786b79fabfde9fbd81915b448f24e71a875136657995816a56ec77258b922aa54414ab0c8d13e148a3b03f23aa9863a59457f4079be886c359a2c628bf8562cc09efd7278d4f0fa970f025", 0xf7) (async) accept4$unix(r0, 0x0, 0x0, 0x0) (async) recvmsg(r6, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000480)=""/68, 0x44}], 0x1}, 0x4c2103a0) (async) 2.281736422s ago: executing program 2 (id=302): r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) ioctl$SG_IO(r0, 0x2285, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mount$9p_virtio(&(0x7f0000000040), &(0x7f0000000080)='./file1\x00', &(0x7f00000000c0), 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @mcast1={0xff, 0x2}}, @IFA_FLAGS={0x8, 0x8, 0x702}]}, 0x34}}, 0x0) r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r4, 0x89e1, &(0x7f00000000c0)={r4}) pselect6(0x40, &(0x7f0000000900)={0x6, 0x0, 0x1ff, 0x3, 0x5, 0x52a9396a, 0x1, 0x8}, 0x0, &(0x7f0000000980)={0x8, 0x7fff, 0x0, 0xc, 0xf, 0x9, 0x3, 0x9}, &(0x7f00000009c0)={0x0, 0x3938700}, 0x0) 2.050463713s ago: executing program 0 (id=305): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x114}}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000000)={0x1, 0x58, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r5, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c000280080007"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000102c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x70bd28, 0x0, {0x0, 0x0, 0x0, r2, 0xa0}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_STP_STATE={0x8}]}}}]}, 0x3c}}, 0x0) 2.050163654s ago: executing program 1 (id=306): r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\v', 0x1, 0xffffffffffffffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0xe8, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x2f9) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='\'\x00\x00\x00\a'], 0x50) r4 = socket(0x10, 0x3, 0x0) sendto$inet6(r4, &(0x7f0000000080)="7800000018002507b9409b14ffff00000202be04020506056403040c5c0009003f0020010a0000000d0085a168216b46d32345653600648d040005000a00050049935ade4a460c89b6ec0cff3959547f509058ba86c902007a00004a32000402160008000a0024a40423e000e218d1ddf66ed538f2523250", 0x78, 0x0, 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r4, 0x6, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0xc) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r5, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r5, &(0x7f0000000000), 0xd) r6 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="8f129a622e6230ee26e092c9f46b6e7b08730a31d78b77a831d1ddd5b07c9b5ec02095f97c57f3132bf37fb75e621b1f8ac180cc4d60fc03ab1239466f32711bd6b700eacd5430ed84c8115fe12dfa1961249f630c9a7e9443be1b19a608e8c9546409690d363ea4901d234603ba535b2f41ced38903bdbad73b1259c015a970ae51e0338531499ce3eb8b7431e504271a278611e2250feaf6d702f5dbdf386bfae6df6b2cc4f5cb989a3d4d100e4a550902530af246e397ea9be2f1a2ab6998", 0xc0, 0xfffffffffffffffe) r7 = add_key$user(&(0x7f0000001080), &(0x7f00000010c0)={'syz', 0x2}, &(0x7f0000001100)="ae", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f00000011c0)={r0, r6, r7}, &(0x7f0000000440)=""/202, 0xca, &(0x7f0000001380)={&(0x7f0000000400)={'sha384-ssse3\x00'}}) 2.049840061s ago: executing program 2 (id=307): r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x29f8) (async, rerun: 64) r1 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0xc2201) (rerun: 64) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) (async, rerun: 32) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000200)=&(0x7f00000001c0)) (async, rerun: 32) ioctl$NBD_SET_TIMEOUT(r1, 0xab09, 0x4) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF2(r3, 0x402c542d, &(0x7f0000000140)={0x1000200, 0xfffffffd, 0x80000000, 0xffff, 0x0, "4a073b267df2e98c69ba36c5095c911abad88f", 0x4}) (async) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000080)=0x9) (async, rerun: 32) close(0x3) (rerun: 32) 1.791739652s ago: executing program 0 (id=309): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x7) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0) (async) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) (async) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) (async) r2 = socket(0x2a, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@newqdisc={0x24, 0x24, 0x4, 0x70bd28, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x10}, {0xd}, {0xe, 0x7}}}, 0x24}}, 0x0) (async, rerun: 32) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) (rerun: 32) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xa}, {0xffff, 0xffff}, {0x0, 0xfff1}}}, 0x24}}, 0xc4) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@newtfilter={0x70, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x5, 0xd}, {}, {0x5, 0x8}}, [@filter_kind_options=@f_u32={{0x8}, {0x44, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_MARK={0x10, 0xa, {0x0, 0x6}}, @TCA_U32_INDEV={0x14, 0x8, 'ip_vti0\x00'}, @TCA_U32_CLASSID={0x8, 0x1, {0x127ed17a1012e64c, 0xf}}]}}]}, 0x70}, 0x1, 0x0, 0x0, 0x20000000}, 0x8042044) (async, rerun: 64) r4 = socket$netlink(0x10, 0x3, 0x0) (rerun: 64) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) (async) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz0\x00', {0x0, 0x2}, 0x35, [0x4346, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0xfffffff8, 0x0, 0x0, 0x3, 0x7ff, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0xfffffffb, 0x0, 0x0, 0x0, 0xfff, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xa0000000, 0x0, 0x80000001, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xfffffffc, 0x0, 0x5, 0x0, 0x2], [0x2, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000020, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x7], [0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x4]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) (async) ioctl$UI_DEV_CREATE(r0, 0x5501) 1.776747274s ago: executing program 3 (id=310): madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) (async) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) (async) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x109842, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000000)=0x400) (async) mmap$dsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000002, 0x8012, r0, 0x0) (async) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000600)=0x4) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) (async) r3 = syz_open_dev$media(&(0x7f0000000040), 0x7ffffffe, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r3, 0x80047c05, &(0x7f0000000080)=0xffffffffffffffff) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000000)={0xf010000, 0x0, 0x0, r4, 0x0, 0x0}) (async) r5 = syz_open_dev$vim2m(&(0x7f0000000000), 0x7, 0x2) (async) syz_io_uring_setup(0xde2, &(0x7f0000000200)={0x0, 0x5b3c, 0x0, 0x40000000, 0x54}, 0x0, 0x0) (async) r6 = socket(0x10, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x9) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="a000000010003b0e2a1a86eb2636037f00000000", @ANYRES32=r7, @ANYBLOB="0200000000008000800012000800010076746936740002"], 0xa0}}, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r5, 0xc0405602, &(0x7f0000000080)={0x51, 0x6, 0x0, "d02067046edd9a2ad5b4f84e565c6f0f30807278f8983c3c0a31965ebd9ca8ac"}) (async) r8 = syz_open_dev$I2C(&(0x7f0000000ac0), 0x1, 0x0) ioctl$I2C_SMBUS(r8, 0x705, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0}) (async) ptrace$poke(0x1, r1, &(0x7f0000000040), 0x0) 1.582406771s ago: executing program 2 (id=311): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x110) mount$9p_virtio(&(0x7f00000001c0), &(0x7f0000000180)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='blkio.throttle.io_serviced\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f0000000500)={0x2020}, 0x2020) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000040)=0x1) r2 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x482, &(0x7f0000001640)=""/139, &(0x7f0000000100)=0x8) sendmsg$nl_route_sched(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x14, 0x2, [@TCA_FQ_CODEL_FLOWS={0x8, 0x5, 0x101}, @TCA_FQ_CODEL_DROP_BATCH_SIZE={0x8}]}}]}, 0x48}}, 0x0) 1.578885708s ago: executing program 3 (id=312): syz_open_dev$video(&(0x7f0000000000), 0x485, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="1400006e50c72b7d0004000000040000000900000000000000", @ANYRES32=0x1, @ANYBLOB="0400"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000040)=0x8, 0x4) bind$inet(r2, &(0x7f0000000200)={0x2, 0x0, @empty}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r1, &(0x7f00000001c0), &(0x7f00000004c0)=@udp=r2}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000280), &(0x7f0000000100)=@tcp=r2, 0x1}, 0x20) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xd, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_io_uring_setup(0x6167, &(0x7f0000000400)={0x0, 0xfffffffe, 0x10100, 0x2}, &(0x7f00000000c0)=0x0, &(0x7f0000000140)=0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$UHID_CREATE2(r6, &(0x7f00000001c0)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r6, 0x0) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)) r7 = syz_open_dev$loop(&(0x7f0000000200), 0x3, 0xd00) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r8, 0x8982, &(0x7f0000000340)={0x7, 'vlan1\x00', {0x1f}, 0x5}) ioctl$IOC_PR_RESERVE(r7, 0x401070c9, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x20}) io_uring_enter(r3, 0x2d3e, 0xea37, 0x0, 0x0, 0x0) 1.559638675s ago: executing program 1 (id=313): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x2da966ac42791ae6, 0x0) ioctl$PPPIOCGIDLE64(r0, 0x8010743f, &(0x7f0000000040)) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSF2(r1, 0x402c542d, &(0x7f00000010c0)={0x7c5f, 0x1000000, 0x27c00000, 0xffff, 0x85, "63c23a617df2e98cd88f00", 0x1, 0x8000004}) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000002840)=0xff) 1.480641866s ago: executing program 0 (id=314): r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x280, 0x121) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(cbc(aes),sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) readv(r2, &(0x7f0000000440)=[{&(0x7f00000000c0)=""/15, 0xf}], 0x1) sendmmsg$alg(r2, &(0x7f0000000400)=[{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)="f7e9002fab8cb798c4cb8f312a9acd86", 0x10}], 0x1, 0x0, 0x0, 0xfbc3e86248994f0e}], 0x1, 0x0) mkdirat(r0, &(0x7f0000002040)='./file0\x00', 0x0) mount$fuseblk(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0xc0ed0000, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000020000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c008f640a9b50e1f4992be3f040654df6b32610256e2677e5e2253eaaacb708bf5ebd94f788d21b474a0ef125a4e0cc7e255a9d2c8f7bce4c09e50000000000000000"]) 1.405697335s ago: executing program 3 (id=315): r0 = syz_open_dev$sg(&(0x7f0000000000), 0xfffffffffffffffc, 0xaf4d38f1d19ba0ff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) clock_gettime(0x0, &(0x7f00000018c0)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000001800)=[{{&(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/93, 0x5d}], 0x2, &(0x7f0000000180)=""/45, 0x2d}, 0xfffffffe}, {{&(0x7f0000001280)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000001300)=""/150, 0x96}, {&(0x7f00000013c0)=""/155, 0x9b}, {&(0x7f0000001480)=""/157, 0x9d}], 0x3, &(0x7f0000001540)=""/23, 0x17}, 0x1}, {{&(0x7f0000001580)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000001700)=[{&(0x7f0000001600)=""/245, 0xf5}], 0x1, &(0x7f0000001740)=""/151, 0x97}, 0x2}], 0x3, 0x60, &(0x7f0000001900)={r2, r3+10000000}) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000200)={'\x00', 0xfffb, 0xc78b, 0x4, 0x9, 0x3}) ioctl$SG_BLKTRACETEARDOWN(r0, 0x1276, 0x0) 1.267851529s ago: executing program 1 (id=316): r0 = fsopen(&(0x7f00000029c0)='vfat\x00', 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x3a8bc000) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1, 0x0, 0x8, 0x0) get_mempolicy(0x0, 0x0, 0x2, &(0x7f0000240000/0x1000)=nil, 0x3) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000ac0)='gid', &(0x7f0000000440)='0\x00#\x00\xd0\x00 \x00\x00qS\x00\x00\x00\x00\x00\x00\x00\x00$\xf6_\xbdI\x1c\xf2\xa9]\xcc\xe0*\xef\x01\x8d\x15\xd2h\x93\xc9\xb57\xc3\xea\\Eb\xf8\xe6,\xdf\xd4\xfae\x84\xcc\xd5\"d\xf0D-\x98\x9f\x81{\xfc$\xc4\xbcF\xf8\xc8\x8d\xcb\xb8\xf2\x1e\xe4\'U\xb3\xb8\xd3\xe6\xd7\x80Y\xc2\xeb\n\xb8_\xe8\x96YY\xe3\xc7\xe6\xf28\x19\xa6\xa7\xfa\xdb\x1ce\xc1\x03\x86J\xb2fh\x19\xee#\xcc\x0f\xed\xfea\xdc\x88\xcb%bW\xd35\xda=\xac\x1d\xae\x93\xfd\'T6\x94\n\xa4\x9cU\xc4\fA~[\xbf\x8b\x90\xfe\x04\xe7U\xf3h\x81\x14l7u\x95\x96t\\\x0f\xef;\x03\xa4C\xbc(Vc!a\xc1\xe39\xc6b\x905\xf8\xc9@h\x01\xf5\xcb\x88\xdf9\xaf5\xc8a:z\xe4\xcbag&67\x814\xf6}\xe10v6l\xd6,\x1e\xa0\xcc\xbf\xfdkm\b?\x839\x85N\x1c\xc1\xcb\xfc\x85\xd2\n\x02\"\xf2\x81g\x90\x01n%\x7f_\xe1.f>>\xa5\xfb\"\xab\xdb\x06\x12e\x14\x11~\x9a\bR-\x85\xc3\xa9\xe6\xf6R\x11\"\xc3\xc9\xfc\x14s X\xec\xdd\xc2qB\x85\xf0\xd7\x04\xdd<\x9a\x84\'\xa3\xf1\xd9<\xb9k', 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000711208000000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 1.267205211s ago: executing program 3 (id=317): sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000140), 0x77, 0x3501) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x100, 0x1, &(0x7f0000000040)={0x4b5a9da54893e123, 0xf, 0x8, 0x2}, 0x8, 0xea, 0x8, 0x0, 0x0, 0x0, 0x0}) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000340)={0x2, 0x4001, @dev}, 0x10, 0x0}, 0x3000c085) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(gcm(aes))\x00'}, 0x58) close_range(r2, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0xeafbff3, &(0x7f0000000000)=[{&(0x7f0000000300)="b8", 0xfffffdef}], 0x1, 0x0, 0x0, 0x10000000}, 0x52cc) 1.253277313s ago: executing program 2 (id=318): sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000010001fff001201000006000043be4354", @ANYRES8, @ANYBLOB="ff7f000000000000140012800a00010076786c616e00000004000280080004"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x476b1e9ab97873b3}, 0x4800) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) (async) r2 = socket$nl_route(0x10, 0x3, 0x0) (async) socketpair(0x2b, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0f00000004000000096cf0a9020000000000000064a1975bfae86892d3fe524c8c4cc266d3928cc695b847367dc12eb603003bd5edfcb330703b0d2c3bd8ff35d4147b3d2d7924", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r4, 0xffffffffffffffff}, &(0x7f0000000040), &(0x7f0000000140)=r3}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x11, 0xc, &(0x7f0000000900)=ANY=[@ANYBLOB="1800ffff00000000000008000000181100000000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000009500000000000000"], &(0x7f0000000180)='syzkaller\x00', 0xb, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_j1939(r6, &(0x7f0000000100)={0x1d, r7, 0x0, {0x0, 0x0, 0x4}, 0x1}, 0x18) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000740)=0x51dd, 0x9) (async) sendmsg$inet(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000400)="81b641f1f3843704b6", 0x9}], 0x1}, 0x48005) (async) r8 = socket$can_j1939(0x1d, 0x2, 0x7) r9 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$inet(r9, &(0x7f00000004c0)={&(0x7f0000000280)={0x2, 0x4e23, @remote}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000300)="de8673db5ffb3722cece811c607b75ea2464bb620c61d7c7209a42a2bbb31ef7373cd5e5e9a9263711af769c84239ed496886d97a1294050e789", 0x3a}], 0x1, &(0x7f0000000480)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xbe1}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7}}], 0x30}, 0x2004c814) (async) setsockopt$SO_J1939_FILTER(r6, 0x6b, 0x1, &(0x7f0000000500)=[{0x2, 0x3, {0x0, 0x1, 0x3}, {0x2, 0xff, 0x1}, 0xfd, 0x2}, {0x1, 0x1, {0x0, 0xff}, {0x1, 0xf0, 0x4}, 0xff, 0x1}, {0x2, 0x2, {0x2, 0x1, 0x4}, {0x1, 0x0, 0x3}, 0xfc, 0xfe}, {0x3, 0x2, {0x1, 0x1}, {0x0, 0x0, 0x4}, 0x0, 0x7d}], 0x80) (async) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000780)=@newtfilter={0x24, 0x11, 0x1, 0x70bd2b, 0x0, {0x0, 0x0, 0x74, r10, {0xfff8, 0x4}, {0x0, 0xe}, {0xfff2, 0xffff}}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x840) (async) sendmsg$netlink(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000380)=ANY=[@ANYBLOB="180000002c000100000000000000000004000080040010"], 0x18}], 0x1}, 0x0) (async) syz_emit_vhci(&(0x7f0000000000)=ANY=[@ANYBLOB="04ffff02"], 0x14) (async) ioctl$VIDIOC_ENUMOUTPUT(0xffffffffffffffff, 0xc0485630, &(0x7f00000007c0)={0x8, "a6773a2deeea290f0224e5991bc1f6eca70403008451da3a67c52e7b185c6148", 0x2, 0xe, 0x9, 0x40004, 0x2}) (async) syz_genetlink_get_family_id$tipc(&(0x7f0000000640), 0xffffffffffffffff) (async) r11 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000004000000020000000000000c02000000000000000000000d0000000000005f"], 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="1b000000190008002dbd70002a00000c00090004001680", @ANYRES32=r10, @ANYBLOB="06001c004e210000"], 0x30}}, 0x0) syz_emit_vhci(&(0x7f0000000680)=@HCI_SCODATA_PKT={0x3, {0xc8, 0xae}, "7d22d3c35a1c473706f8356ba516549f26577793051026b240d1f2abe979a0d6f0ca5d3c70d0125de4355d3e7e2765e24c6b32436b08aa8d777675aa3b3b449452fab0d9a0cdfc71d82f30a9b42278614a3757156293676e04bdbe013715a079991dc1d01bf4443540d6be5d483dacabb9a16ab1c78cdd1bce472acbddb50917c95ccdcc280da13792b4744db6f60b7241a0d136b83d5826555d50ad0f1acd6a32391a6cc7d2657fd6699c377ba7"}, 0xb2) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000100)=ANY=[], &(0x7f0000000000)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x0, r11, 0x8, &(0x7f0000000040)={0x4, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x10, @void, @value}, 0x94) 1.201517151s ago: executing program 0 (id=319): openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (async) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) semget$private(0x0, 0x6, 0x0) (async) r3 = semget$private(0x0, 0x6, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) (async) r4 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_int(r4, 0x0, 0x2, &(0x7f0000000100)=0x8, 0x4) getsockopt$inet_int(r4, 0x0, 0x29, 0x0, &(0x7f0000000240)) semtimedop(r3, &(0x7f0000000200)=[{0x0, 0x2}, {}], 0x2, 0x0) (async) semtimedop(r3, &(0x7f0000000200)=[{0x0, 0x2}, {}], 0x2, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) (async) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="190000bded97efc0d5d229491a2379a283ff8d9e04000000000000008e81fb116bf31116786a55fc95e3b6000000000000004fecc7dd517fe5774a04142b14846a53c657598b7de0861668110844708826159fc9701631f314", @ANYRES32=r3, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="b93d00f85fe91a06", @ANYRES32=r5, @ANYBLOB="27daff7405a1c9846a05341e0f33e1e32d86c3b1820af46d702a60d2988b8d23f24fe17b9818a6656c681bf167c347f1ea8fdb0d051e1c90475f193f8cc95d3478e39c44f1066a2a24b681e26c7eac88882b4a15404faeffa2197cdc1e511f61db98061829676405b12ea776e2ec568d4b60e625572792744cde9409f4371d6962f6bb06566ba9d5a26af4f99dac4611461abe973ad62ce9a1b7e3d5229e2c57b8bdbac4f839ce7fb6", @ANYRES8=r3], 0x50) semtimedop(r3, 0x0, 0x0, 0x0) semctl$GETZCNT(r3, 0x0, 0xe, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYRES8=r2], 0x14}, 0x1, 0x0, 0x0, 0x8041}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) (async) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000003d0007010000000000000000047c0000040008800c00018006000600800a0000100002800c000b00050002"], 0x34}}, 0xc000) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) (async) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x10002, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r8 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r8, 0x4048ae9b, &(0x7f0000000200)={0xf0003, 0x0, [0x0, 0x8, 0x0, 0x0, 0xfffffffffffffffd]}) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000380)="660f752514d7feb267ffc72e0fc769d60f32f4c4c36d6d0a05262ef30f1efbc4c27d22070f01c4e6ea", 0x29}], 0x1, 0x0, 0x0, 0xffffffffffffff7a) (async) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000380)="660f752514d7feb267ffc72e0fc769d60f32f4c4c36d6d0a05262ef30f1efbc4c27d22070f01c4e6ea", 0x29}], 0x1, 0x0, 0x0, 0xffffffffffffff7a) setsockopt$llc_int(r5, 0x10c, 0x1, &(0x7f00000000c0)=0x6, 0x4) ioctl$KVM_RUN(r8, 0xae80, 0x0) dup(r0) (async) dup(r0) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x2000000000000106, &(0x7f0000000300)=ANY=[@ANYBLOB="180100002100000000000000000000008500000075000000a50000002300000095"], &(0x7f0000000340)='syzkaller\x00', 0x3, 0x0, 0x0, 0x1e00, 0xd, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x94) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000880)={'bridge_slave_0\x00'}) r11 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYRESOCT=r7, @ANYRES8=r7, @ANYBLOB="4000cc000a000200aaaaaaaaaa0c"], 0x28}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='mmap_lock_acquire_returned\x00', r9}, 0x10) 1.07171104s ago: executing program 3 (id=320): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) getsockopt$inet6_tcp_int(r1, 0x6, 0x2, 0x0, &(0x7f0000000040)) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000)=0x2, 0x300) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000)=0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYRESDEC=r0], 0xcc}, 0x1, 0x0, 0x0, 0x400c800}, 0x0) 839.11146ms ago: executing program 1 (id=321): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000140)=""/180, &(0x7f0000001380)=0xb4) r1 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000400), 0x8100, 0x0) r2 = syz_open_dev$vim2m(&(0x7f0000000040), 0xfffbffff, 0x2) r3 = dup2(r2, r2) ioctl$vim2m_VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000000280)={0x0, 0x2, 0x0, "adbdee06009e4aeabde9eefaff7a78cda902552f08cef4a662dd836c7451f8e5"}) r4 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r4, 0x7a7, &(0x7f0000000080)=0xb0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r4, 0x7a0, &(0x7f0000000000)={@my=0x0}) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') read$FUSE(r5, &(0x7f0000004180)={0x2020}, 0x2020) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r6, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f91be6683643dc1fa07e322302b0cfb73fafc1d74ce2f920a3d1cebd0192c1ead4b1462b872acb972a211934992a9a43be9ea09b43e5c36f5a20d749ca9e669a2f87e94e2a5bc65345ea3", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r6, &(0x7f0000006380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r6, &(0x7f0000004200)={0x50, 0x0, r7, {0x7, 0x1f, 0x0, 0x2066012}}, 0x50) syz_fuse_handle_req(r6, &(0x7f00000042c0)="000000000000000000000000000000000000000000000000000000000000000090c400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000542d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ea8286a2fba523440000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000633956a1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001800000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d6ab715107fa1820000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6ffffffffffffff0000000000000e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003c58b3bd0000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e1ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f4000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000286071480000000000b13bc1e6d970884f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3ffffffffffffff00", 0x2000, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x2000000000000002, {0x0, 0x1e}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents64(r8, 0x0, 0x11) syz_fuse_handle_req(r6, &(0x7f00000021c0)="7b1713b4c6f02da7493fb6859f0143c68a58166f472c5078104b859bc37f9a49a8f85c9101df3b2736ff9bebcb1a3c2f570b28279b8ff7afdef7451b3d10b4578c2e81784b6e4f410800d997f0689546cee0852e9e9c64c1f95df7b136243cf7aee1b8e7a4e1d6e6fc01337370f0dfc098d975e9a6f90a08f5b845054d1e1fc81adadbf2836ff758bade0484377855b05b3556a91827599638458ad30baea03240b302638b88423ecaba6da1e40f6f1b24d60dde1652f2d5f818af43d49dd55c4eadea945e9b6aa744dca07ec2e00320bef5b045414836941469129670c4cdb953ed61efeeae2ced1b7cb3e7fa4c93cce5623a9e33c69d068b801fd1369aba759e2829c67c705853262fef6669aab956f0f733619dd361be5e1414c7e7ff6218e330156d609fa9f3244a0a4fb678a58e70b86f6dabc3331f755b786c42b4198149941a7a58c83f1f2811209025269c5ffcbe0c34ac98cc091cec2c993bca0aa8400ff9e39cc9fba8dda886f95357957bbad8bb850ab92f7aa9bebcdb0ef188749a1742e5597d199f3ccdc2d807bf757da45acc93e3e9645a1036cb041b3c38dafef367b8dae802bbbc03bacb905d40e1da78591687b416ee380103a670aa8f722c76e13f7f0e3effbb37f15a821b8315fe541e3ffc09289d96db1dfa8861e5da41c812b54ee20ca8b3180f2f46db56954791465cb572de0cce16d789d6fff216ca46977ed724dc0cc8cef7b295ebb2998a5c4662e32ae1001e59f3bfefcd72543bfe1aa6688d65c547089ec0fe1f1d9610095a5a4008b14f46775c368417376ee143856031947db71c455dc40eeeda210fbf258452781ce46e51f6df683a7918770f73d324d9401648d271cb9a7e919401567e400fec420cf363444a78eea03e73176abd6546e1657945aa88f64a21e07fc23edd74512cf89781e8ffe9bb1601ab25d31801332a6c5be9cebb6cb08207bb832106553ea9fc19b4b4f1f0cd55efc2925ffef75e9b12f06b5a7496506a274ca25f88398a1734b7013c3f78a2e49ef0d946a1aff362e37c9b5f5473de11401097722adda87944ee3eeb1bdde60e97484af4d2e5f8b0a9c63bb8bb99461b16edd824add1caf9d5247811cc4f6b48004774f1a4fe4dd125ddbfd8b69ff3ee314aeb445bee9f217a2f5a9e0e84ccd8718471f949086df6cdcbf95e568317e31dd01be1b826cf9a09373b16935fc864794a3886a2f4aacc42135db85f8921916a10aa7111a686979e2a5c9959cafc9774c416c4dfe0b9e06657feb2fbc31e7c11f6e2841680986557c1f2b1ec3c0fcc6a749a3c97a5b370550ab7110e25851b13c0b75a7fb0cd3c4659878209867659c216b467bdcf51e786a59fad084886490fc77e186ab827d844d0ac4682651fc4043f8e87b905532a53017ada44feee1f89f9bc6d2a8b144e721a479f7b90acb91033774f4c12df633548a9097c791ec7e80fa2607c86fce6e9abcae1296528b8488ccf18a4bb0fc9b50c15d294e8d380465465b4eeae26eb6800faba611785cd2ff95ca1923dfa47d5923f89e4eadb612002caceaebbe779c4e3a3833455752eae63689ab8dc03db63d82feeab7f1162eed5909b69ccd5abeb9c071da82cfc76cc692a51d99e0c4bdfa6c81c9878e893a77e1e7105e7910827ddb3353612fa8d5e547b43b5abfe50829c1eb7bfda1731db2a9a1e8f0fc298dfa7009679489f9d9323338b7e59f1e48419ca531d88170a5a1995f576aa125edae9e9ea26f6e9c4bc26323b7db0998c528a7b343ccd87ff44c77e6cfc0a324cc1d4ea79c30015f0caaeccd46e5db580aa5ce8030c2b13b37494557da58abbdc7ce9fc9afa49ce0e8a7a6fa058db210ed654203e7879cf5004ebec57522ed34481b749554b36cd7171209b0763e110096704604f2d3f28c5ddc66c877e3ab63f36137d5a67cbf872aa6af79cb3a66c9040009b5e1c7b718c1b8788156b82d6d800dbe9fc3d16c812a963c73599b79efb89aa74bdbd9b1a2dc0b8ad853f79c0867a3a45d7a1645059171877687a72dd5ed4213c0ab84ef6185e7935346a84450887bdb2b216883e907b13b03c133adc04ab3c5f60209bd90aad3d94443105f08f0ee1b2231e1a1f8cce71de74d5308b78b5d99ce4ad4573faba9fab48bc1615f14d453c67714b99f274de041512b07b885679e6f89f481c28b082084b853c9afcda31def2898284d6ca28fb124df67142821c9705e28093ded60992d9587fb466df839aa2a4973dd48f9372a55da6592646fc918e533955566a2d8dc59277308223aea4dbe0daf839f95516b8995e9eec87df1df9d38693e0824dca7423b08d553b0ae1c5c44533b918eaa02dd17b4c8ce515ae7de410970f670e17b5e3c0a207fb8464d5d442694a271d593fc23ac19619bac32ac17cc6705ce2e6262361eba24277a471602e7ca57cc614ee116e60a9e0b6ac5e3228ea2c650baf1a09e9e5c7a1b25a078d1d11a673d88f6ee33e50d036d7fe4b9c06adc70aede2e35c6738b255690ed3f7a8d2d14e36e360f3bb66978d6cfcfc41887c751c0efc9325d4485a2f561060413fe6af4ce40d87a476201f15a584fc7ba18ddfef5f1d729d5f544c2c6b06befccb444f0408451089f20b06f05ab7d6702b97819b0eff6fb090f21afb3076558e692920053702fc2348f8dade0cb2b007f38d6dcd4ed3bb42553b1bd684791743a1941e5bf2ed234f44be64a95b485a3e949538a40542f25ca4bfce44e291037ab282082f02157a96f4ca0a0c5cd39215fd07461093a4d87a7979f7aa97142bf5b9ef71db537f9acc90f22ca2ded5c1ecd1ba972d05db7f71e8466085c9b3e975fa3a948f2c4049d1a8e46f71157017a3a74ad25e215dcfe7a4c5cb0a7baea0b0ec60c5df82555c553ac60dd39174c721edc0304b836a4de539c3ee55401e13848018f889cc4a0fcd01d9f4978eb730fb1b4a94ede0283f8c95062f01c8c8a3169b2d5c50cdd4f3a248d80a26c950b4036fc6ffefaf5101269fe3594c2cc128220a1d0b5f9f23121f2b184894e129159eaa92d9a30e878839be44d20cbdff3c338cc95795c86121b2b498bd376e895c98d67f6a27eecb46a203aa9de744feedf27b6825cc17aaa098b5ca05cad6bdbe320908ed36bdc8a8f2c777eeb9b037b36c0e36019c264b3e36196501d6cc90e7b1899a72bea5c8a24a5ae62e3684a39a06208bd382cd32acfabd742c76334797fa0c09a2a2a7e1240974afe0f3d6eb44590cf171efb7602009a93bde85cea6701c765dbca7c6a879be41dd08847802d4f59e933df65f727cbb45e3a4a5019f503b6fad7e0338e653f8b2c87aa7f196444e0dc1be6d7c4f0c7ddd663d06ff1365a9c362384a33b0315adbfb2d73359c485cd5410d36d21044bd8d3771c5492803b19f7f3a1a5c3248e66786479fa4416a55855adebeb09528ff5add597790b97bddc16bb9b7b33a1f800701c4293e2c8428dc2684726cfe5539ae0a9bf89e1b6f1989fd0433cc865b308bd0c636402b4b285c290e2439b9ecf0eba156fb6b613ea7f97b04506fe28e9471343c854fdfd48945a7f564acc817e609be8f8a7fdee12e9b592fd8c5c08f51ba8cb95be12cfa497d1539a4b8217818d47ebb3cc669014261530205948fdb9983a0e5759afa9b290ce838102661750ab06d7fe65a39efa6af36c042d2dee36402a6686d58eb144b76033cab4482b8fbdd213a90170939ec98df1fdfca4b37b143a971b9b59fc351098942bba090056c20e8cfbfe8fcbe361d068c98a020f67e807b8db2e45cad83c9970907646c0049c05c1ed657d53d859f1a47bfe6f022be0689de224034d0160b1dbc878ba6dd685911288d7af22ff5eedc1634c36e25f51d0757c7b9c73d7937955da356dea68749d464a75f56c9f6ba36cc1ca8c2f3aa34beae14fba894ca705111cdb19094432c2f6caa0eac78ab09b0cee330f36b1b91a6a5d4896cd15d96c12547826559441cbf578f189f5f04526a4cf76d60144090c2386b747ad50f7962ef2950d2c6f4ff8477ad0681ab24c47ea7ded8c9accff0dfa30489f43f0f3182b88e757fd9a1d82e1c9bb4efe5215518a6e48c688b2dabbd15107c5c6245de0acfd740ea54e0ec212f405f25bc3aafc63009631a4e4749296d47c2bcf25cc95afceb0a1ddb3c6124208f5134981c30489b42eeb864b3123b03106c9b234a465d87c30ef36e00244390de36a5dd93794467ef37bd01b86387855d2ac24e05370212e845082bb22c8fcda0f0bc78ddf971b0b9d69fc50e0d907408e9c9ac4e5099f47db2d0c14d888e363ece768555362a08c408d0119c45f158aad695d455d28e223be2862c19262c9f43eff8855b5a9af4f2cede95e415e2f597bb64c8bb2d608f86b15950ffe2e6bea3cdb221cf8b7eb35e0bdf6638283b09c68cda0bf1ccb9e353a7f0afb58d806923e36b22db68615a7e4e04d0932d928afdc8af3963378ebd5e05058160ac67fadb7a7d9ec498e00f63671b84d880d196c93afb4fc823e7d6576ad824ffb4c90fc780b163a292899ccfcaed81dee2c992787a66800e206df3dfc4a6b441d54ccb1a19a587402a663d510e45a5b1aa96fc467efaf7e71cbbff087f3d2922a133466d5ae9f86b0bc39bb3093b87ac2db941b1fd9e40427402781425d6e8856a2c66cbdd274f4c689758db6dd58ec7d766b177739e8c9173f2b1946be5396aad6d7ed29d058ac231e8c2e6a9077b4a217df4580a2d72bcf0b73e4bd07465deb8798a55ee855b82f1fa7d3748a40485bd90fab94b617d92219c4b65efa022936895e51873058615a19b9d1347120c405c3254f290b4c8b99c8ea9dde3a749ec538421a29d27b48ccd83852abe1a461123e4d36e56508d1827880960362d10835df77f9d4be51f1447cac5ae2017a814de58cd99bcc0c194254b17114ea48f5a0cfe6547686088d527c65180474fd460ffea5d48767ceb65c6fa3d7d3c632591d2d9d65c6c3a35a6ae4dc56322cd84734b0e7a092a4c46c1c607afa6d0e477e8d04e4993e595ba708a0f4466cd8a89fbc06d3cd366007296a9f05b66cfdcd5b30b6745e71d513205d5dbe1e8516d9e9cf133caa994ec0ac2c543d107efd4b9a7d9ee1ee415830a6c2ea17114ea9683726f2c82741f9ad4ac1be6772f0809f18c13f4cfc82fd1b7b3bd29615336003c6784c03fbcae475a58a3c4d68099732c326dfb7643eb150f2354918077bb798b5ecf491cdd0765e3e1ed5d0a37840f1a28f7e188a021781f1896dae7153f9d6639bf66be0c7857d7eccd2a1e6c9fd0cc3594477bb005df9b29f680c966161e37bcec97fc2ef7a2c3bf64e4df5785c9b080c7f9c6d7c515408445d55da499c03ba66369a31157bb03588e84a5303c46cd393c5bd6fbbb8deed94b62d67a9351c259b263c6c4fa65a4dbdd7eee080d82cc5e478c885678edbc9cfce74169ab748d7f4a08aec3e114394fc1d5e361267b8f3fcf38a024928d58158560f7da427680e7611a9f1b8255c67e6ea6b597ebd31bed9fd6f85f9b6ee63d4374c1e50597d1c9f3c56b4266bc632ba66ebecc396f6bead40392dcc138098b4166ab7f8714bd4db0615480705dd200da92dc51ec215844d7599e0a6262e8d5dc6a9452db8994d8b8f19ad4029e0b41b5e13fd6b56230cecea57f3111fe6c78876b3e657fab112968e83a0b64ce9837b89f5dad0d5f0b8b410e3a9a56ab2e9143e90fe371a944989ee206eef777cf4a235333c647e45aab910af492bc7c2213246374251e23accf5818aa2f24823bcba12efe3658e1e2cb49a5d4ffd26453829739647eccd106605921641afe16bbe79c8739062eabeeda4d4a42cb70d84e1e1d3506c7bfba5f5135aaae85b03dc6518eb30d832175cedc5bdca95e600e04902d9eda90c1da4bdd3138ac889398c239068857103ad70b5d1d9fac27c8ccfbcfcf126d9a5441bc963bce4669047ac901a14ca7c7e76f94c77159cdbda5360e04bb539a9d5ccd16a8cc88bacaa5b952c86b163575d7f1cab58f0d612d796b570f3c5debd7d9abde7e24de2c252173f1edc93817192699bddad45eeb41ff398c1bee4d2194f38bf4d2b4ed3a8895476bc441f464753139e204ff5dee7f45ce639d7541c0d396141aeff30cbbfa7157a61993eec98a4356df98665546a1d1e8429fb0c78684000862aac50f7d9a1413e89958f4defd3f087769cafc32bcd6016e496b41b7754cfbe42b352346fd585fb19a80f4af9a19811311b5fc6ea8eb5519a3cf7dbc1a06eed41668e332224c1daa01776e0886044f5a95e5dffc8d9ccce7840eeae97e8cc916db95bdc33fb420e28030c6edb011d5281db1dbeac9bfcaf938a757e3939b025d339e69b9692c8c7352787d399f342e96096e37ca208609e5f93629e36ee442db9fb822ea236683f79875e7dc73ec97f98fe0795f9d83f473cc80a589043a7edd953473684ea4e80f698683a0fc1d8863adc44fc13c27a08921a681ca1ad76207b1a97f8fff7db247ea09b3a6407ea83d82d82d171fc80a8f5fb9f19cd7e94fe121a6a0ef9c4cff7a8689c0abf750dadcc7442c2ca5ed437af5e88e89b0a783a1164cd1eb2a33a64c919d9f08fe5aa7a775352ab6027a7b73d6fef51acebec5516c2a5f2b932b2621bbd2cdb415fce9ba1dbc3de205869fa0423adcedd5570ab0b4b64afafaa458b3840b48f018297aa46426d7893418033f00b5378eac6a70275ec860609b07851b88ecb5da05086adfb80f47c71a77301ca0f1520dfb7a800bc8421abf5eb94942ec818e3a1d45f09ff93e6549b3ef6152c6abe38231b4a82e355e27e363184df51418286d7073cf464eee02310e84b3eccabd2120fcca333130357e1967f67a69f437dcf6a20ca21797230aad086bd4c28348f58b80ec5d27626004533993b9f85897d00bc271a62ab67f92e2eed6d900000000549e8344ad90b47fb5c1ed5908bce94d03bbe98a87a1733b5031f89644c2d35d729e1375969a82f0252859219407c5c87f5d249d5eb8c17001fc7c6dc5d1825851b41e5e937f2c39d7f7196f38f83619da2cddce747bb0e906d0fc13a11fc6c2be3d140ea6da886cd5e194ca9dbff565d2a82e7e82dc5a36084bf02029ea05a9cfe1f3dc80489b426a14372232940ffad8124bd515f0a73fa85c2aa0cd51d76a0cc6e75ccc35b702a4fed4d2e2828d98939406ddc6df1048f0a22611859d6bfcbb0873d102e4b8a86b5d9af8056447f6c1552a603d9f67009fa070db73a01e1b4adbe4e841d0b9a92d148b626c386b25687817e5ec07dbbfa1d62d078578fe21d546414e3c5e29e8e086d7e542a2eb74a67127e7f171e076bbdd62767aae3db467db1df13b3121023bcee33f814d767a9ef14651f76ec89910ed33e9804df8619f69ad06bf0559b00d4efbf6f44e922d50a18ffa25d8ac58dec53a93642186c0ca81b07fe5c14c9c13397649a53ebfcec118e5bb84db053e6e505d07a09bb50f33906e7febac3c85ca337111dbfcb7b9becccaaefa3d857d48f0b3d8646d70fdcf2f1dfb89cc3ba1394cb5de24d999c88235418bc0f20d4036bd0113d298b91c44fe042d3b8e4070e3f828499972524601c4725389122c7fc3e38eb799f7b755f23bd5362880b9275e58eab2c8f42e583890cb84e17f35025d1d76dd28171bee561d21451b4b2ebf23b923221c9ea06b924815889d2b605af66539c3b0ffc30c7170a5581727f0faddb257cb6ab28b3456737d3588fa3bce0ba6a2a5c3c94301fa8a4e6db358731bd3a4a62b42181e04241010d7bc3e973b9fe428175ec8f8e6cbd4e53c8bd957621acb1e42504e6f8a7bb30c382058fc9dcd0cd0ba0b789c316cd58d7b5606cc2a66c872f10e6663346d572ecc37ad1c3d8146a137e35e54096ddc2a5e2d26765d75615fecd09b864b29adfe92763ab54272365f56feeb9b57059744e765485ee322cb879fd3c8fd8bc4727d860995c548bcd41852349f1b2227f5a1f39b24549693fb05c04ba8f190673d11eb27d0bf628489f9b8049f5f3a1e1fed97ba9881da0031ef5960b6b0af825cfae8252b931f6151cba9bf889a5c74051a176c56d3cbb8915d3f28f8f684629bd1e3f87f27909b4e8eca6b88cdd60f3b5bbe0641a469e396080fdd2feeac7a11703b758f1815f100ab2ca4403af34a655f4c35e62778c276c96bb94a3d9f58f3bbd7ae6c4f133f7c4199f18d02d66598a54769415b376bb04b520881f23b22b32685ea1ea0dc179ab2f33f07c7039d1a5eedd1905d2a8c7d3c9686758ba5aafdd74f36da7f5522aff5c40e565b50cdd92ce353c3d6c97ce87f0495bdb95d70ea52c8c26b87cd337fd2283b88d7301c32f26833451b8f7c2ee5f44eec58d9eef2a39b3021a29c8747d36a2dbca6c0c085399bb720000000000000009d67e17060abad89c7d8b8970244c2f11ad2f4ae878a3676659b77178a9b651b12cf9c21e658a32999d596af4648f636df4de8c037d1fa63b1a685e8850156bf99e00666dbc03d3e3b44018659743127f91d44c99b578b86a44f3bcf1523c8cb45accc3c5fedfd7796411eddfc3a7a6b7c57ae10fd4bd3fe9f662dc59747ac4b7cc2584ae3ce2e42a41066dd0d560f1b4c83edc57121dade5e397380bec5f40b5d0beb14aef21b2c68ccfd0eb4959b5e7f5b5779903963298e3c9a2141f145137de1d604d9124c3c4f60a4d54da38a7c32ef2632fe66a8ce8e95ee95a570e18e9fbd44884afe291550839dd61e65c952a3f5c6b61850d1c2a77e18fde734a305b407cf6dbf17afd66da6e42f0e8f66092df46c79b44711f6e8aafa831fa1188beea696672b0e94cc3cae584b30dccf053634f792c2d9f4c87e306991b407949f2870b525d123f9ca23142a0ee13d05f51ed4ff2653727ad5bf16453276b2d5e7d7a8a0a1c4847cb61ac4b08d9abee25165a120d156775a534a62f9af3a3b62726101b94ae1e14352262f017c5361b3341952d194a6a2d470e60df3fde61d343e0af8fdff36ad976af6732b732ceb69344550555174fa280153e08f74d81f4ee69c1eb44a3468e8cf78bf7c1663dae3d31553466faa207b8e9887cb54209fac0b6f6d12d9588351c76e6bad884799afe856a25b5fe737d0ba737a0f1a12b4eb3ede48a0c38e6787ab42fca1c7f2ab42fa6104d5a99aa36b73ac3622ccae122524c28a6557cb7d0a7c7eb5de795647dca0621fc2c9599441dae7cc2a8631252abb5e0f22e9355e0a156a1ab7b1641e345045e8303b5f6dda5c3c1cc2637700cea25c004460d101fc42ad78ae477739a4efbacc57272cfafae15292dc3b2800d9f42002c2062af9a1f329e11140f8317242c04ac1f11cdb45f5f9ab18877daa214c151fb9ac54e3e010b5e7944d7217442d5c4fc29956c1333cb932424096f5b6afe1128db53f7171be4372be8bae538bcb3e4a2eb29608678735a667135e0f2660956e9e2a3ed862209efe65d9ab2fbbf88e5d3384fb3362af00e1ec6b4d3ca40df442b70951026438877189c4b0ae136a9a35c131fdf19115e8dc1ee2b938bfbfdb3808aebbe7dfbbd3510c7070388f5813e8bc63be744b99116c4b84ea37d57c5da7a80cc883aa915d84a249ebfa78ceb124c63b3a0720b19483189ee50824e8581556f0520e434803204cd0f3dd09fc97c979f9a7e3f8e5eca8fccde98fc4939551338235c0c6378faade0d18f7050f29189485e01ec120239373c5478cd19ab27570921415a6680924baf9c5829f3f2115460d1fceb8a026fa1a0a0047fe1cd6fcf1861dd3784e006abfddfe79461c5001e4e32d99c5bc203c21f8c711c5ecccf8941093d95a8db73722bb7511443fb2670244cc1249492e92fc4bf7e06ec6f08c5c6931929d58232b551957b771ea5e4a932b037904b81916e662e3fe95af894e80f699e5c00ab664f381bd9c0bd41322a8b3cf367577429fa52c0f1c44ffc626c215e7103cba05bff4931d9a202c1eb9068f44983d1e0c6d9fb5fed738561651e854a3c1b362ae354a0b4a270386ed2dbef093bd82f07f25edfae31901cb86fd214576b25f769bcb215214c63026b2581a8d17779aae03ba310f3243b3631f4b01c9e3eb342c3bdb44d8e47cdc1683e3b1cfffef72e385cc8831f99425fc406575170e1c106618d5429144a436b9e92d241d8118b5cbe0dca5e8ddd86e671e13080eddcf8dee9e317d192a3a5386378de9b1ecd8cf5439cfbe9f65965e5a5f6c145627ac23fe30c2e06e623b0eca15b225b32b65ce568b656cec0e0d6752fdebffd39c7538472ad7a195b56fcad3fab80016ff006df6b01d785191e4fca143b14ce68b32571476a779515ccb14d35cf9aabd4849c03c9bf12a42cfc2a7146ed6c25892a9d1c48f95314f641142d38cd882e54534d69b3fcc18044309e6debef6dc79d7737956418b955d33737115b44360e0bac14b71e2e64f0c8aea428dce5b65e210c108f832a6041c0aab116488e5863cd1039dc8af537908be3541352bdad303de43387503d19d7c0f0390bdc5b95f1dfb0701fd0e14a22c210837cc0a1cb059de474f4476bfe9bddfe3e7977fb299e82d9eefb18111f7c4a5fbd406fca720fec69340d978f4c9832204d67f6fa5793325e04d4af84acde0b56158e4c606394286a4b3cfc04a426a665529b753e1ce2d6c613159844bd069a67b5b96cb8ec993f05a8e252ed3d8ed63d524af0845f519f9d47b85a773f37031cb91055fb963db50e6a1e368f10a82fa40ac055e0201c6d29661eadb76f8154ef9c1cc210ccf1ccb063e8c00324ed6a14fdefa0167a9abb04debbbf5e7b8a57a7772373c765947f0f67b5130d77a6ca6ab166147d4eba97b4ddf1465d25b02f4430227b5713a29fd84664bfdfa5fc450e48f5263eaca67c16033b79bf1cb819511cf16bae6ffd5d05a7d9cc93067b6f2512fea2424a9c7d178f653ffa7ce1c00924707e3817c7cd461cb2a8cc5eadc40821258eaad7720ee3976c5a60025c317480016e5e5bd884f3646651f3bdc1185ec1a4112eb24ba5b3b6f94ac66322042d4bc48cb5befabfcf950cf8a0165fba3fa019324b53fb56bbfaec7f4ec733e84c22f841c1c9c1dc51dd3ac4887e155ac4095a6b8846c8f401f3c2d48d4de18906193a9f05ed59e3b0add8bc27c0bad8418ccbb842123ce1d39fdeeaa7984dfba9ef121ab4d4d35de076262636f3815708e4bcf31e634a290b13317425b1a4a2e4ebf8537092c7e524c126faa9622bf1337168e003857805dd420a51816fea3cd37c34e483f64a2da3ab67442314ffff40727835a1bc7b9971ccb5f83183cf1a135defd468907b988d97028f904c4d9c712f7d0ed6abe4d80712a7b7e06efcbe6a5b83e32beb1556326af7a97437c35c6a706c6cf4403b98f5134547ac167fd1abcb9245ec3450202ab80e553952412032a6c3cfa64441d4aecabd1e182c50bf67801fd3b44b40648ac9926bbbd7095425a429f2a9550c2fd1267cbf6156897b705255cadf1c7f233f4effd788b3f446dba19e68bbf8b42ff6caf984a4eb51328ab5e2bc28366e8b4df4df967a166470a00", 0x2000, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001040)={0x10}, 0x0, 0x0, 0x0}) getdents64(r8, 0x0, 0x0) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r4, 0x7a5, &(0x7f00000000c0)={{}, 0x1}) setsockopt$inet6_tcp_int(r3, 0x6, 0x4, &(0x7f0000000000)=0xbf, 0x4) ioctl$IOMMU_HWPT_ALLOC$TEST(r1, 0x3b89, &(0x7f0000000540)={0x28, 0x2, 0x0, 0x0, 0x0, 0x0, 0xdead, 0x4, &(0x7f0000000500)}) 779.837126ms ago: executing program 0 (id=322): mkdir(&(0x7f0000000100)='./file0\x00', 0x3) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180), 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') (async) chdir(&(0x7f0000000040)='./file0\x00') bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) (async) r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) gettid() (async) r1 = gettid() r2 = getpid() rt_tgsigqueueinfo(r2, r1, 0x7, &(0x7f0000000040)={0xd, 0x20083, 0x4}) r3 = signalfd(0xffffffffffffffff, &(0x7f0000000240)={[0xfffffffe]}, 0x8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000008c0)={r3, 0xe0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000400)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000440), &(0x7f0000000500)=[0x0], 0x0, 0x4f, &(0x7f0000000540)=[{}], 0x8, 0x10, &(0x7f0000000580), &(0x7f00000005c0), 0x8, 0xac, 0x8, 0x8, &(0x7f0000000600)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x14, 0x25, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x81}, [@printk={@lu, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x401}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x4}, @ldst={0x3, 0x2, 0x1, 0x1, 0x2, 0x30, 0x1}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x842}}, @map_fd={0x18, 0x8, 0x1, 0x0, r0}, @map_idx_val={0x18, 0x3, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9d}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @map_fd={0x18, 0x2, 0x1, 0x0, r3}]}, &(0x7f0000000140)='syzkaller\x00', 0x20, 0x37, &(0x7f00000001c0)=""/55, 0x41000, 0x44, '\x00', 0x0, @lirc_mode2=0x10, r3, 0x8, &(0x7f0000000200)={0x8, 0x5}, 0x8, 0x10, &(0x7f00000003c0)={0x4, 0x4, 0x4d7, 0x10001}, 0x10, r4, r3, 0x7, 0x0, &(0x7f0000000900)=[{0x4, 0x5, 0xe, 0xa}, {0x4, 0x3, 0xf, 0x2}, {0x1, 0x3, 0x5, 0x12}, {0x0, 0x5, 0x6, 0x3}, {0x3, 0x3, 0x9, 0x6}, {0x1, 0x1, 0xef, 0x9}, {0x1, 0x4, 0x6, 0x4}], 0x10, 0x0, @void, @value}, 0x94) read(r3, &(0x7f0000000740)=""/384, 0x200008ca) setsockopt$inet6_int(r3, 0x29, 0x18, &(0x7f0000000000)=0x3, 0x4) (async) setsockopt$inet6_int(r3, 0x29, 0x18, &(0x7f0000000000)=0x3, 0x4) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000240)=@generic={&(0x7f0000000100)='./file0\x00', r0}, 0x18) 668.602594ms ago: executing program 1 (id=323): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)={0x400000100002f, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}) write$uinput_user_dev(r0, &(0x7f0000000800)={'syz0\x00', {0x0, 0x4, 0x0, 0x2}, 0x4f, [0x0, 0x0, 0x0, 0x0, 0x3, 0x6, 0x0, 0x100000, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x8000, 0x2, 0x0, 0x0, 0x7, 0x0, 0x2, 0x200, 0x8, 0x0, 0xa345, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x296, 0x3562, 0x0, 0x0, 0x0, 0x0, 0x2004, 0x0, 0x200, 0x10000, 0x1000, 0x0, 0x3, 0x0, 0x3, 0xfffffffc], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0xffff, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, 0x10001, 0x0, 0x0, 0x1, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0xde, 0x20000000, 0x0, 0x0, 0x4], [0x0, 0x0, 0x101, 0x0, 0x40, 0x0, 0x6, 0x0, 0xfffffffd, 0x53, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb71, 0x10000000, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0xd, 0x10001, 0x4, 0xfffffffd, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x3b6, 0x68, 0x2, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [0x0, 0x0, 0x5, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x1, 0x0, 0x0, 0x5, 0x7fffffff, 0x5, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6, 0x400, 0x101, 0x7]}, 0x45c) (async) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x481, 0x0) syz_usb_connect$hid(0xf63067478e218e8, 0x36, &(0x7f0000000100)=ANY=[], 0x0) ioctl$SNAPSHOT_PLATFORM_SUPPORT(r2, 0x330f, 0x4) read$FUSE(r1, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r3, {0x7, 0x1f, 0x0, 0x10408}}, 0x50) (async) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00', {0xdca7, 0x0, 0x8, 0x8}, 0x4a, [0x8, 0x4, 0x8, 0x43, 0x0, 0x308e, 0x3, 0x1, 0x7e2d, 0x1d, 0x38000, 0x0, 0x3, 0x3ff, 0x5, 0x6, 0xfffffffe, 0x4, 0x3, 0x0, 0x8000, 0x9, 0x3, 0xfffffffc, 0x1ff8, 0x8, 0x100, 0x4, 0x81, 0x9, 0x1, 0x5, 0x5, 0x7, 0x2, 0x5, 0x7, 0x72f9, 0xe1b, 0x8, 0x1ff, 0x8, 0x401, 0x7, 0x4, 0x1, 0x8000, 0x2, 0x5, 0x5, 0x6, 0x1, 0x3, 0x7, 0x10001, 0x4, 0xff, 0x800, 0x0, 0x1, 0x200, 0x0, 0x0, 0x6], [0x101, 0x0, 0xd, 0x4, 0x400, 0xfffffff7, 0x100, 0x80, 0xffff, 0xffff1608, 0x0, 0x100, 0x3, 0x7fff, 0x4, 0xfffffffa, 0x4, 0x0, 0x1, 0x100, 0x9, 0x4a8, 0xff, 0xfffffffd, 0x6, 0x666, 0xffffffff, 0x3, 0x6, 0x9, 0x6, 0x10001, 0x4, 0x100, 0x1, 0x8, 0x1, 0xfffffffe, 0x7fffffff, 0x100000, 0x78000, 0xb, 0xf, 0x1320, 0x401, 0xfff, 0x1, 0x0, 0x9, 0x3, 0x9, 0x5, 0x3, 0x933f, 0x9, 0x8, 0x8001, 0x100000, 0x0, 0x9, 0x200, 0x9, 0x4, 0x63e], [0x5, 0x9, 0x0, 0x4, 0x9, 0x4, 0x0, 0x4, 0x2, 0x1, 0x1, 0x5, 0x1, 0xb7, 0x4, 0x2, 0x3, 0x6, 0xb9c, 0x3, 0x4, 0xfffffffa, 0x0, 0x4, 0x3f, 0x6, 0x1, 0x4000, 0x1357, 0x19c9acfc, 0x7, 0xcff, 0x7, 0x8, 0x6, 0x0, 0x6, 0x3, 0x9, 0x5, 0x7f4, 0x8, 0x2, 0x4adc, 0x7fffffff, 0x5, 0x8, 0x9, 0x5, 0x7, 0x401, 0x0, 0xb7d7, 0x40, 0x2, 0x10, 0x905, 0x1, 0x1, 0x86, 0xf3, 0x10, 0x0, 0xbd], [0xd, 0x21d0, 0x6, 0x4, 0x9, 0xdbe3, 0x5, 0x101, 0x5, 0x2dd, 0x7, 0xd, 0x402, 0xe5cd, 0x1ff, 0x1ff, 0x0, 0xf1, 0x10000, 0x1, 0xffff, 0x7, 0x7, 0x6, 0x1, 0x1, 0x6, 0x5, 0xa59, 0x3, 0x7f, 0x5, 0x1, 0xfff, 0x7, 0x9, 0x3, 0x8, 0x1, 0x2, 0x6, 0x8000, 0x10001, 0x40, 0xfffffffb, 0xe0, 0x8, 0x4, 0x7fff, 0xa7, 0xc, 0x800, 0x2, 0x9, 0x100, 0x5f, 0x8, 0x1e29, 0xfffffff0, 0xcc, 0x6, 0xfc000000, 0x10000, 0x9]}, 0x45c) syz_fuse_handle_req(r1, &(0x7f0000006380)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005cacd5b60000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003dc150f4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f50000000000000000000000000000000000000000000000000000000000000000000000000000000000c6d90000000000001354c4b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r1, 0x0, 0x0, 0x0) (async) r4 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0xa4901, 0x0) write$tcp_congestion(r4, 0x0, 0x0) (async, rerun: 64) dup2(r4, r1) (async, rerun: 64) ioctl$VIDIOC_G_SLICED_VBI_CAP(r4, 0xc0745645, &(0x7f0000000080)={0x79f, [0x0, 0x8472, 0x80, 0x4065, 0x100, 0x8, 0x1d, 0x9, 0x0, 0x0, 0x9, 0x7, 0x9, 0x5, 0xf, 0x767e, 0x4, 0x8, 0x239a, 0x9, 0x8001, 0x9, 0x1673, 0x1800, 0x8000, 0xd74e, 0x300, 0x40, 0x0, 0xaa5a, 0x1, 0x2, 0x63ac, 0x0, 0xe565, 0x6, 0x990, 0x8001, 0x3, 0x1b, 0x4, 0x6, 0x4, 0x5, 0xd, 0x5, 0x3, 0x2], 0x8}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_DEV_CREATE(r4, 0x5501) (async) r5 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) (async) r6 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000280)={0x1, &(0x7f0000000200)=[{0x6}]}) (async) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x1b, 0x0) ppoll(&(0x7f0000000580)=[{r6}], 0x1, 0x0, 0x0, 0x0) move_mount(r5, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x273) (async) r7 = fsopen(&(0x7f0000000000)='pipefs\x00', 0x0) prlimit64(0x0, 0x7, &(0x7f0000000780), 0x0) (async, rerun: 32) fsconfig$FSCONFIG_CMD_CREATE(r7, 0x6, 0x0, 0x0, 0x0) (async, rerun: 32) fsmount(r7, 0x0, 0x0) (async) ioctl$LOOP_SET_DIRECT_IO(r5, 0x4c08, 0x8) 126.968479ms ago: executing program 3 (id=324): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x81, @private2={0xfc, 0x2, '\x00', 0x1}, 0x8}, 0x1c) sendto$inet6(r1, &(0x7f0000000380)='X', 0x1, 0x5, &(0x7f0000000140)={0xa, 0x0, 0x0, @private0}, 0x1c) socket$alg(0x26, 0x5, 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0xb) mount$9p_virtio(&(0x7f0000000000), &(0x7f0000000100)='./file1\x00', &(0x7f0000000140), 0x12, &(0x7f0000000200)={'trans=virtio,', {[{@noextend}]}}) shutdown(r1, 0x1) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x9, 0x0, 0x7}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x48, 0x2, 0x6, 0x3, 0x0, 0x0, {0x5}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}]}, 0x48}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x44, 0x9, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty=0xfffffffe}}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @loopback}}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x10000047}, 0x4000050) sendmsg$IPSET_CMD_CREATE(r2, 0x0, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x1c, 0x8, 0x6, 0x5, 0x0, 0x0, {0x3, 0x0, 0xa}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004041}, 0x800) syz_open_dev$vim2m(&(0x7f00000003c0), 0x7, 0x2) writev(r5, &(0x7f0000000600)=[{&(0x7f0000000440)}, {&(0x7f0000000500)="151681e29d4b36c6a4d1997a86bd4cc7abc75a17140342b3dfb3e7eb1e87da44b50be8c86cc41117ef2d7fe2068168686085ab594eb84edd2fe536e93c2f41b692a4bd8ffd0821917dda1ff1890d5ba6649f054427e2e8ceec687af8965abad0d2d543120d3824ec4296eed60d930b4781c075c350e6edecd499e7210e4507043c6b44ca632d810db6224e9f902279f9c019407787cf1190a83b8ff169c470f4da85ec2bbeae9c5a08e0d2d8931b3750c27c02b3008b9c952bc4711f74de8ff269cf2871f47502a1fcb99047918cbc4948e41d6cf376e314e40327d20f6f53b1c21799101bad0f55345dfc8f125121906a2b61a175", 0xf5}], 0x2) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r5, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x28, 0x1412, 0x400, 0x70bd26, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x2}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x3}]}, 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000240)='kfree\x00', r6}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r7, 0x29, 0x4e, 0x0, &(0x7f0000000100)) mount(0x0, &(0x7f0000003c40)='./file0\x00', &(0x7f0000000040)='cifs\x00', 0x0, &(0x7f0000000080)='gid=0,no9\xe1\x12 \x91\xfdP\x83\x0e\xb9G!8\xb0\x89\x99\x81\x02\x85\x1cE\b\x9f\x0f8-\xf6\xa4 \x99\x8d\x1d\x8a\xc7\xc5\x96\xe8Ee\xd5\xac\x18,\x9d\tIr\xdd\\\x95\x9eu}\x06ib\x88\x8c\x9d\xde\xeaT0;\xb4\x1f\x8cm\x15y\xb4[Gc\xaf\xee#\xcf>Qk\xcf\xfc\x12bY\xfc&\x93\xe0\xcc#\x93w\x84@/VV\xbc\x0eL\xeb~1\x832\xa7\xf7l\x1b\xffh\x96O\x84h\x1b\'\x15\xae\xc8\xfbrK1\x1b\x82\\kU{!\x8fe\xbd\xfa\xf3\xac\xdc\x9a7\xbb\xdf\xdf\n\xc4U\xfa\x15\x03e\xe2[\xa6\xd3\xce%\b#s\x05\x00\x00\xc0\x03\x84\x0e\xc3\x0e\xce\x1e\xe4\xc8\xd4s\xd8\xe4W\x8a\x18j\xc4S\xbf\xc9\xcc1\x87\xa0\f\x91/\x8b\a\xdd\x1bj\xff\xae\xfcJM\x9b\xc3\xe6q\xc1T\x19\xa9,\xef\x8ax\xbb\x18\xe7\x99\xff\x10\x15S\x19\'?\xfbt/\x86\xc6\xd3\xb2c\xc4*\x06\x05NT\xaa_\x9f\xda8\xc8\xc6\x8d\x87Yk\xa1\x83\x9f\x86.[\x83\xdf&\x13\xcc\xb9\x01`D7R\xb7o\xa1\x1e\xffD#\t\x18i\xed\xa4<\x9c\x02\x00\x82\xbd\x93\x9e+\x03\xc6w?\x83\x05\x0e\xf3TB]\xc0V\x1b\xf3\xfe\xe1s1r\xcb\xbc9\x19#3k\xd4#r\x9e=C\xd6k\xf8\xb9S\xb3\xf4\x84\xd8)\x17L\xeb\xf4\xf3iW\xe6\x9b\x8a\x13\x01\x0ej\x88X\xfe\xf7e;\xdd\xe1\xfc\x9c\x8a\xae>=n\xb3\x12\x7f\x94\x19~\x93\x92xK\x9b\x9e\xa6\x9e\x16v\"e\xe80\xa3%oS\xb4\xad\xb1\xb6\xe0\xef\x1fy\xf2\x1aN\xd7\xee\\*6\xa6\x8e\x84 \xc5\xc0\xd4/\x0eVg\xc1\xd9\xcb\xdc\xc7p\xef\x17\xfc\xc2\xef\xb9\x03\b*\x1c\xc6\xe8\x9a\xe0o\xba\x1d {%\x904\xa2\x8f\xed\xca%Z\x1a#\xddA7\x1b\xdf\xd5]') 0s ago: executing program 1 (id=325): r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$nl_route_sched(r0, &(0x7f0000006680)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000001600)=@deltfilter={0x24, 0x2d, 0x1, 0x70bd28, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x10, 0xf}, {0xd, 0xffe0}, {0xffe0, 0x1}}}, 0x24}, 0x1, 0x0, 0x0, 0x20000814}, 0x8000) r1 = socket(0x15, 0x5, 0x0) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) accept4$x25(r2, 0x0, 0x0, 0x80000) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, 0x0) getsockopt$nfc_llcp(r1, 0x118, 0x1, &(0x7f0000000100)=""/165, 0xa5) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000040)="415b7ac700000000", 0x8) getsockopt$nfc_llcp(r1, 0x114, 0x2718, 0x0, 0x20000000) socket$netlink(0x10, 0x3, 0xf) (async) sendmsg$nl_route_sched(r0, &(0x7f0000006680)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000001600)=@deltfilter={0x24, 0x2d, 0x1, 0x70bd28, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x10, 0xf}, {0xd, 0xffe0}, {0xffe0, 0x1}}}, 0x24}, 0x1, 0x0, 0x0, 0x20000814}, 0x8000) (async) socket(0x15, 0x5, 0x0) (async) syz_init_net_socket$x25(0x9, 0x5, 0x0) (async) accept4$x25(r2, 0x0, 0x0, 0x80000) (async) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, 0x0) (async) getsockopt$nfc_llcp(r1, 0x118, 0x1, &(0x7f0000000100)=""/165, 0xa5) (async) socket$alg(0x26, 0x5, 0x0) (async) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64-generic\x00'}, 0x58) (async) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000040)="415b7ac700000000", 0x8) (async) getsockopt$nfc_llcp(r1, 0x114, 0x2718, 0x0, 0x20000000) (async) kernel console output (not intermixed with test programs): [ 73.323903][ T40] audit: type=1400 audit(1741188076.302:80): avc: denied { write } for pid=5856 comm="sh" path="pipe:[5768]" dev="pipefs" ino=5768 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 73.365374][ T40] audit: type=1400 audit(1741188076.312:81): avc: denied { rlimitinh } for pid=5856 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 73.377375][ T40] audit: type=1400 audit(1741188076.312:82): avc: denied { siginh } for pid=5856 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 74.023715][ T40] audit: type=1400 audit(1741188077.042:83): avc: denied { read } for pid=5337 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 74.041822][ T40] audit: type=1400 audit(1741188077.042:84): avc: denied { append } for pid=5337 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 74.059978][ T40] audit: type=1400 audit(1741188077.042:85): avc: denied { open } for pid=5337 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 74.076846][ T40] audit: type=1400 audit(1741188077.042:86): avc: denied { getattr } for pid=5337 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 Warning: Permanently added '[localhost]:25541' (ED25519) to the list of known hosts. [ 78.199853][ T40] audit: type=1400 audit(1741188081.202:87): avc: denied { name_bind } for pid=5896 comm="sshd" src=30000 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 81.962161][ T40] kauditd_printk_skb: 2 callbacks suppressed [ 81.962176][ T40] audit: type=1400 audit(1741188084.972:90): avc: denied { mounton } for pid=5912 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1926 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 81.975200][ T5912] cgroup: Unknown subsys name 'net' [ 81.995136][ T40] audit: type=1400 audit(1741188084.992:91): avc: denied { mount } for pid=5912 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 82.052082][ T40] audit: type=1400 audit(1741188085.072:92): avc: denied { unmount } for pid=5912 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 82.237647][ T5912] cgroup: Unknown subsys name 'cpuset' [ 82.273962][ T5912] cgroup: Unknown subsys name 'rlimit' [ 82.503925][ T40] audit: type=1400 audit(1741188085.522:93): avc: denied { setattr } for pid=5912 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=849 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 82.549838][ T40] audit: type=1400 audit(1741188085.532:94): avc: denied { create } for pid=5912 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 82.586945][ T40] audit: type=1400 audit(1741188085.532:95): avc: denied { write } for pid=5912 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 82.596292][ T40] audit: type=1400 audit(1741188085.532:96): avc: denied { read } for pid=5912 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 82.610233][ T40] audit: type=1400 audit(1741188085.542:97): avc: denied { mounton } for pid=5912 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 82.623705][ T40] audit: type=1400 audit(1741188085.542:98): avc: denied { mount } for pid=5912 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 82.633676][ T40] audit: type=1400 audit(1741188085.552:99): avc: denied { read } for pid=5656 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 82.648197][ T5945] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 84.042726][ T5912] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 91.573208][ T40] kauditd_printk_skb: 5 callbacks suppressed [ 91.573224][ T40] audit: type=1400 audit(1741188094.592:105): avc: denied { execmem } for pid=5947 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 92.217366][ T40] audit: type=1400 audit(1741188095.222:106): avc: denied { create } for pid=5951 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 92.253399][ T40] audit: type=1400 audit(1741188095.222:107): avc: denied { read write } for pid=5951 comm="syz-executor" name="vhci" dev="devtmpfs" ino=1291 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 92.278737][ T40] audit: type=1400 audit(1741188095.222:108): avc: denied { open } for pid=5951 comm="syz-executor" path="/dev/vhci" dev="devtmpfs" ino=1291 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 92.300459][ T40] audit: type=1400 audit(1741188095.262:109): avc: denied { ioctl } for pid=5951 comm="syz-executor" path="socket:[7442]" dev="sockfs" ino=7442 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 92.335524][ T5954] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 92.341421][ T5293] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 92.344958][ T5293] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 92.349902][ T5293] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 92.353793][ T5293] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 92.363698][ T5293] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 92.374040][ T5958] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 92.380152][ T5958] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 92.384156][ T5958] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 92.387764][ T5958] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 92.414800][ T5963] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 92.422125][ T5963] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 92.424785][ T5962] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 92.427184][ T5963] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 92.433175][ T40] audit: type=1400 audit(1741188095.432:110): avc: denied { read } for pid=5951 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 92.433426][ T5966] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 92.435331][ T5966] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 92.450806][ T5963] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 92.462322][ T40] audit: type=1400 audit(1741188095.432:111): avc: denied { open } for pid=5951 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 92.479077][ T5963] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 92.516075][ T5962] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 92.518437][ T5963] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 92.522614][ T40] audit: type=1400 audit(1741188095.432:112): avc: denied { mounton } for pid=5951 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 92.546964][ T5962] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 92.567923][ T5962] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 92.581302][ T5962] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 92.586719][ T5962] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 92.913603][ T40] audit: type=1400 audit(1741188095.922:113): avc: denied { module_request } for pid=5951 comm="syz-executor" kmod="rtnl-link-nicvf" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 93.028519][ T5951] chnl_net:caif_netlink_parms(): no params data found [ 93.271965][ T5961] chnl_net:caif_netlink_parms(): no params data found [ 93.315781][ T5959] chnl_net:caif_netlink_parms(): no params data found [ 93.324940][ T5955] chnl_net:caif_netlink_parms(): no params data found [ 93.519894][ T5951] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.523283][ T5951] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.526521][ T5951] bridge_slave_0: entered allmulticast mode [ 93.530408][ T5951] bridge_slave_0: entered promiscuous mode [ 93.579694][ T5951] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.582319][ T5951] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.584725][ T5951] bridge_slave_1: entered allmulticast mode [ 93.587709][ T5951] bridge_slave_1: entered promiscuous mode [ 93.733968][ T5951] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 93.745741][ T5961] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.749449][ T5961] bridge0: port 1(bridge_slave_0) entered disabled state [ 93.755096][ T5961] bridge_slave_0: entered allmulticast mode [ 93.758514][ T5961] bridge_slave_0: entered promiscuous mode [ 93.764177][ T5961] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.782572][ T5961] bridge0: port 2(bridge_slave_1) entered disabled state [ 93.791665][ T5961] bridge_slave_1: entered allmulticast mode [ 93.815552][ T5961] bridge_slave_1: entered promiscuous mode [ 93.858272][ T5951] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 94.080286][ T5961] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 94.092401][ T5961] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 94.096765][ T5959] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.102123][ T5959] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.130612][ T5959] bridge_slave_0: entered allmulticast mode [ 94.134831][ T5959] bridge_slave_0: entered promiscuous mode [ 94.174935][ T5951] team0: Port device team_slave_0 added [ 94.217719][ T5959] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.224555][ T5959] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.227758][ T5959] bridge_slave_1: entered allmulticast mode [ 94.233681][ T5959] bridge_slave_1: entered promiscuous mode [ 94.236526][ T5955] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.239037][ T5955] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.241545][ T5955] bridge_slave_0: entered allmulticast mode [ 94.245214][ T5955] bridge_slave_0: entered promiscuous mode [ 94.251073][ T5955] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.257270][ T5955] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.262932][ T5955] bridge_slave_1: entered allmulticast mode [ 94.267222][ T5955] bridge_slave_1: entered promiscuous mode [ 94.274427][ T5951] team0: Port device team_slave_1 added [ 94.280934][ T5961] team0: Port device team_slave_0 added [ 94.286614][ T5961] team0: Port device team_slave_1 added [ 94.477649][ T5959] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 94.480989][ T5962] Bluetooth: hci0: command tx timeout [ 94.501144][ T5951] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 94.505003][ T5951] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.519946][ T5951] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 94.525868][ T5961] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 94.530263][ T5961] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.547292][ T5961] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 94.555505][ T5961] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 94.557703][ T5961] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.572796][ T5961] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 94.575582][ T5962] Bluetooth: hci1: command tx timeout [ 94.612827][ T5955] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 94.622406][ T5959] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 94.625999][ T5951] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 94.634279][ T5951] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 94.639371][ T5962] Bluetooth: hci2: command tx timeout [ 94.647962][ T5956] Bluetooth: hci3: command tx timeout [ 94.661167][ T5951] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 94.731506][ T5955] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 94.819601][ T5959] team0: Port device team_slave_0 added [ 94.940881][ T5955] team0: Port device team_slave_0 added [ 94.981069][ T5959] team0: Port device team_slave_1 added [ 94.999892][ T5951] hsr_slave_0: entered promiscuous mode [ 95.003041][ T5951] hsr_slave_1: entered promiscuous mode [ 95.024004][ T5955] team0: Port device team_slave_1 added [ 95.074710][ T5961] hsr_slave_0: entered promiscuous mode [ 95.084749][ T5961] hsr_slave_1: entered promiscuous mode [ 95.098969][ T5961] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 95.118100][ T5961] Cannot create hsr debugfs directory [ 95.318375][ T5959] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 95.321009][ T5959] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 95.333479][ T5959] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 95.355701][ T5959] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 95.379643][ T5959] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 95.389847][ T5959] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 95.420336][ T5955] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 95.428475][ T5955] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 95.449971][ T5955] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 95.457905][ T5955] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 95.465463][ T5955] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 95.481612][ T5955] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 95.681871][ T5959] hsr_slave_0: entered promiscuous mode [ 95.685467][ T5959] hsr_slave_1: entered promiscuous mode [ 95.695337][ T5959] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 95.712299][ T5959] Cannot create hsr debugfs directory [ 95.766296][ T5955] hsr_slave_0: entered promiscuous mode [ 95.770565][ T5955] hsr_slave_1: entered promiscuous mode [ 95.774275][ T5955] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 95.789959][ T5955] Cannot create hsr debugfs directory [ 96.278522][ T5951] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 96.315752][ T5951] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 96.322117][ T5951] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 96.344744][ T5951] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 96.510721][ T5961] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 96.534920][ T5961] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 96.559547][ T5962] Bluetooth: hci0: command tx timeout [ 96.564413][ T5961] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 96.571368][ T5961] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 96.605004][ T5955] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 96.630314][ T5955] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 96.638993][ T5962] Bluetooth: hci1: command tx timeout [ 96.644907][ T5955] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 96.651752][ T5955] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 96.718984][ T5962] Bluetooth: hci2: command tx timeout [ 96.724313][ T5962] Bluetooth: hci3: command tx timeout [ 96.760556][ T5951] 8021q: adding VLAN 0 to HW filter on device bond0 [ 96.783604][ T5959] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 96.795656][ T5959] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 96.807844][ T5959] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 96.862276][ T5959] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 96.969928][ T5951] 8021q: adding VLAN 0 to HW filter on device team0 [ 97.018048][ T1145] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.023820][ T1145] bridge0: port 1(bridge_slave_0) entered forwarding state [ 97.043331][ T1145] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.046414][ T1145] bridge0: port 2(bridge_slave_1) entered forwarding state [ 97.195408][ T5951] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 97.199210][ T5951] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 97.253144][ T5961] 8021q: adding VLAN 0 to HW filter on device bond0 [ 97.286912][ T5955] 8021q: adding VLAN 0 to HW filter on device bond0 [ 97.304558][ T5955] 8021q: adding VLAN 0 to HW filter on device team0 [ 97.380065][ T40] audit: type=1400 audit(1741188100.382:114): avc: denied { sys_module } for pid=5951 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 97.420193][ T59] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.422840][ T59] bridge0: port 1(bridge_slave_0) entered forwarding state [ 97.481486][ T5961] 8021q: adding VLAN 0 to HW filter on device team0 [ 97.507665][ T1143] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.512032][ T1143] bridge0: port 2(bridge_slave_1) entered forwarding state [ 97.537273][ T1143] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.540139][ T1143] bridge0: port 1(bridge_slave_0) entered forwarding state [ 97.616720][ T5959] 8021q: adding VLAN 0 to HW filter on device bond0 [ 97.632399][ T5959] 8021q: adding VLAN 0 to HW filter on device team0 [ 97.642498][ T1143] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.646180][ T1143] bridge0: port 2(bridge_slave_1) entered forwarding state [ 97.730760][ T1143] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.747731][ T1143] bridge0: port 1(bridge_slave_0) entered forwarding state [ 97.767337][ T1143] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.770785][ T1143] bridge0: port 2(bridge_slave_1) entered forwarding state [ 97.857730][ T5951] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 97.882271][ T5959] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 97.905377][ T5959] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 98.115922][ T5951] veth0_vlan: entered promiscuous mode [ 98.130323][ T5951] veth1_vlan: entered promiscuous mode [ 98.152334][ T5951] veth0_macvtap: entered promiscuous mode [ 98.161222][ T5951] veth1_macvtap: entered promiscuous mode [ 98.190630][ T5951] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 98.253455][ T5951] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 98.278210][ T5951] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.283860][ T5951] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.288400][ T5951] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.294001][ T5951] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.361402][ T5961] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 98.437959][ T5955] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 98.529562][ T5955] veth0_vlan: entered promiscuous mode [ 98.576017][ T5959] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 98.603840][ T5955] veth1_vlan: entered promiscuous mode [ 98.642683][ T5962] Bluetooth: hci0: command tx timeout [ 98.676247][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 98.680497][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 98.687444][ T5955] veth0_macvtap: entered promiscuous mode [ 98.719109][ T5962] Bluetooth: hci1: command tx timeout [ 98.782179][ T5955] veth1_macvtap: entered promiscuous mode [ 98.799906][ T5962] Bluetooth: hci3: command tx timeout [ 98.805016][ T5962] Bluetooth: hci2: command tx timeout [ 98.823849][ T5961] veth0_vlan: entered promiscuous mode [ 98.870178][ T5955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 98.881103][ T5955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 98.889343][ T5955] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 98.894952][ T5961] veth1_vlan: entered promiscuous mode [ 98.913816][ T5959] veth0_vlan: entered promiscuous mode [ 98.914595][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 98.938118][ T5955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 98.951902][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 98.991800][ T5955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.005231][ T5955] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 99.011473][ T5955] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.020659][ T5955] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.026236][ T5955] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.032516][ T5955] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.071321][ T5959] veth1_vlan: entered promiscuous mode [ 99.087942][ T40] audit: type=1400 audit(1741188102.102:115): avc: denied { mount } for pid=5951 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 99.103983][ T40] audit: type=1400 audit(1741188102.102:116): avc: denied { mounton } for pid=5951 comm="syz-executor" path="/syzkaller.PSiiiX/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 99.115539][ T40] audit: type=1400 audit(1741188102.102:117): avc: denied { mount } for pid=5951 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 99.146424][ T40] audit: type=1400 audit(1741188102.102:118): avc: denied { mounton } for pid=5951 comm="syz-executor" path="/syzkaller.PSiiiX/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 99.178423][ T5961] veth0_macvtap: entered promiscuous mode [ 99.210958][ T5961] veth1_macvtap: entered promiscuous mode [ 99.216169][ T40] audit: type=1400 audit(1741188102.102:119): avc: denied { mounton } for pid=5951 comm="syz-executor" path="/syzkaller.PSiiiX/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=8324 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 99.270363][ T40] audit: type=1400 audit(1741188102.122:120): avc: denied { unmount } for pid=5951 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 99.318221][ T40] audit: type=1400 audit(1741188102.202:121): avc: denied { mounton } for pid=5951 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=2778 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 99.336741][ T40] audit: type=1400 audit(1741188102.202:122): avc: denied { mount } for pid=5951 comm="syz-executor" name="/" dev="gadgetfs" ino=8325 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 99.348025][ T5961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 99.353297][ T40] audit: type=1400 audit(1741188102.262:123): avc: denied { mounton } for pid=5951 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 99.360676][ T5951] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 99.391102][ T5961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.425307][ T5961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 99.435154][ T5961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.441884][ T5961] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 99.474408][ T5961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 99.480139][ T5961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.485451][ T5961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 99.491738][ T5961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.498124][ T5961] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 99.508354][ T5959] veth0_macvtap: entered promiscuous mode [ 99.517557][ T5959] veth1_macvtap: entered promiscuous mode [ 99.529898][ T1154] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 99.539702][ T5961] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.551244][ T1154] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 99.561896][ T5961] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.571440][ T5961] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.582743][ T5961] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.685120][ T1145] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 99.688411][ T1145] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 99.768727][ T5959] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 99.772994][ T5959] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.790553][ T5959] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 99.795219][ T5959] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.799645][ T5959] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 99.803557][ T5959] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.827504][ T5959] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 99.851731][ T5959] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 99.871827][ T5959] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.875833][ T5959] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 99.881214][ T5959] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.885778][ T5959] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 99.894427][ T5959] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 99.904072][ T5959] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 100.008032][ T5959] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.008331][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 100.012809][ T5959] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.021706][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 100.041158][ T5959] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.041186][ T5959] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 100.133282][ T59] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 100.152203][ T59] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 100.397233][ T1145] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 100.412600][ T1145] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 100.624452][ T1145] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 100.642672][ T1145] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 100.722000][ T6030] xt_hashlimit: size too large, truncated to 1048576 [ 100.737471][ T5962] Bluetooth: hci0: command tx timeout [ 100.799340][ T5962] Bluetooth: hci1: command tx timeout [ 100.879775][ T5962] Bluetooth: hci2: command tx timeout [ 100.881959][ T5962] Bluetooth: hci3: command tx timeout [ 100.948754][ T1326] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 101.098750][ T1326] usb 5-1: Using ep0 maxpacket: 8 [ 101.106356][ T1326] usb 5-1: config 0 has no interfaces? [ 101.123266][ T1326] usb 5-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 101.144534][ T1326] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 101.182396][ T1326] usb 5-1: config 0 descriptor?? [ 101.286481][ T6043] netlink: 'syz.3.4': attribute type 10 has an invalid length. [ 101.325684][ T6043] batman_adv: batadv0: Adding interface: team0 [ 101.340783][ T6043] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 101.341323][ T6044] netlink: 'syz.3.4': attribute type 10 has an invalid length. [ 101.361044][ T6043] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 101.373840][ T6044] netlink: 2 bytes leftover after parsing attributes in process `syz.3.4'. [ 101.402480][ T6032] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 101.408048][ T6032] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 101.444123][ T6044] team0: entered promiscuous mode [ 101.446656][ T6044] team_slave_0: entered promiscuous mode [ 101.449858][ T6044] team_slave_1: entered promiscuous mode [ 101.454072][ T6044] 8021q: adding VLAN 0 to HW filter on device team0 [ 101.457952][ T6044] batman_adv: batadv0: Interface activated: team0 [ 101.482741][ T1326] usb 5-1: USB disconnect, device number 2 [ 101.483570][ T6044] batman_adv: batadv0: Interface deactivated: team0 [ 101.549873][ T6048] gfs2: Unknown parameter 'norecovery@IvQT w.-o"4Y_o' [ 101.561358][ T6044] batman_adv: batadv0: Removing interface: team0 [ 101.592744][ T6044] bridge0: port 3(team0) entered blocking state [ 101.601059][ T6044] bridge0: port 3(team0) entered disabled state [ 101.603838][ T6044] team0: entered allmulticast mode [ 101.610624][ T6044] team_slave_0: entered allmulticast mode [ 101.613675][ T6044] team_slave_1: entered allmulticast mode [ 101.660338][ T6044] bridge0: port 3(team0) entered blocking state [ 101.681223][ T6044] bridge0: port 3(team0) entered forwarding state [ 101.898137][ T6071] process 'syz.3.12' launched './file1' with NULL argv: empty string added [ 101.916608][ T6071] netlink: 61211 bytes leftover after parsing attributes in process `syz.3.12'. [ 102.044413][ T6076] xt_CT: You must specify a L4 protocol and not use inversions on it [ 102.073870][ T6079] netlink: 'syz.3.14': attribute type 7 has an invalid length. [ 102.279115][ T6082] SELinux: ebitmap start bit (31091) is not a multiple of the map unit size (64) [ 102.305589][ T6082] SELinux: failed to load policy [ 102.516306][ T40] kauditd_printk_skb: 75 callbacks suppressed [ 102.516324][ T40] audit: type=1400 audit(1741188105.532:199): avc: denied { bind } for pid=6091 comm="syz.1.20" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 102.592318][ T40] audit: type=1400 audit(1741188105.582:200): avc: denied { setopt } for pid=6091 comm="syz.1.20" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 102.599830][ T40] audit: type=1400 audit(1741188105.582:201): avc: denied { accept } for pid=6091 comm="syz.1.20" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 102.661564][ T6086] capability: warning: `syz.3.17' uses 32-bit capabilities (legacy support in use) [ 102.668804][ T40] audit: type=1400 audit(1741188105.592:202): avc: denied { create } for pid=6091 comm="syz.1.20" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 102.686460][ T40] audit: type=1400 audit(1741188105.592:203): avc: denied { ioctl } for pid=6091 comm="syz.1.20" path="socket:[8432]" dev="sockfs" ino=8432 ioctlcmd=0x4943 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 102.719926][ T40] audit: type=1400 audit(1741188105.652:204): avc: denied { create } for pid=6098 comm="syz.2.21" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 102.727366][ T6091] delete_channel: no stack [ 102.756487][ T40] audit: type=1400 audit(1741188105.652:205): avc: denied { getopt } for pid=6098 comm="syz.2.21" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 102.756529][ T40] audit: type=1400 audit(1741188105.652:206): avc: denied { write } for pid=6098 comm="syz.2.21" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 102.756559][ T40] audit: type=1400 audit(1741188105.652:207): avc: denied { append } for pid=6100 comm="syz.0.22" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 102.756592][ T40] audit: type=1400 audit(1741188105.652:208): avc: denied { ioctl } for pid=6100 comm="syz.0.22" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 102.921568][ T6113] netlink: 'syz.3.25': attribute type 4 has an invalid length. [ 102.960773][ T836] cfg80211: failed to load regulatory.db [ 103.894396][ T6124] : entered promiscuous mode [ 103.970666][ T6126] warning: `syz.0.30' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 104.031366][ T6126] program syz.0.30 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 104.120518][ T6133] overlayfs: missing 'lowerdir' [ 104.603952][ C3] vkms_vblank_simulate: vblank timer overrun [ 104.884841][ T6129] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 104.889876][ T6129] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 104.952219][ T6129] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 105.012209][ T6129] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 105.030608][ T6129] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 105.043049][ T6129] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 105.070106][ T6129] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 105.072519][ T6129] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 105.087181][ T6129] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 105.138478][ T6129] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 105.164883][ T6129] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 105.188419][ T6129] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 105.412493][ T6159] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 105.609996][ T5956] Bluetooth: hci1: Malformed HCI Event: 0x22 [ 105.969710][ T6176] overlayfs: option "volatile" is meaningless in a non-upper mount, ignoring it. [ 105.981360][ T6169] netlink: 8 bytes leftover after parsing attributes in process `syz.3.45'. [ 105.985196][ T6176] overlayfs: missing 'lowerdir' [ 105.987689][ T6169] netlink: 4 bytes leftover after parsing attributes in process `syz.3.45'. [ 106.002215][ T6173] netlink: 14601 bytes leftover after parsing attributes in process `syz.2.46'. [ 106.012053][ T6169] netlink: 'syz.3.45': attribute type 11 has an invalid length. [ 106.012905][ T6173] hid-generic 0003:0627:0001.0001: pid 6173 passed too short report [ 106.168574][ T5956] Bluetooth: hci0: command 0x0c1a tx timeout [ 106.233392][ T6179] ref_ctr increment failed for inode: 0x54 offset: 0x7 ref_ctr_offset: 0x2 of mm: 0xffff88802ac0a800 [ 106.435983][ T6177] uprobe: syz.2.48:6177 failed to unregister, leaking uprobe [ 106.599255][ T6189] netlink: 'syz.0.51': attribute type 10 has an invalid length. [ 106.624870][ T6189] team0: Device hsr_slave_0 failed to register rx_handler [ 106.662714][ T6189] netlink: 'syz.0.51': attribute type 10 has an invalid length. [ 106.667621][ T6189] team0: Device hsr_slave_0 failed to register rx_handler [ 106.905058][ T6202] syz.0.54 uses obsolete (PF_INET,SOCK_PACKET) [ 106.913926][ T6202] netlink: 4 bytes leftover after parsing attributes in process `syz.0.54'. [ 107.042676][ T6207] netlink: 16 bytes leftover after parsing attributes in process `syz.3.57'. [ 107.049105][ T5956] Bluetooth: hci1: command 0x0c1a tx timeout [ 107.060580][ T6207] netlink: 12 bytes leftover after parsing attributes in process `syz.3.57'. [ 107.085284][ T6208] netlink: 12 bytes leftover after parsing attributes in process `syz.1.56'. [ 107.098822][ T5956] Bluetooth: hci2: unexpected event for opcode 0x0c7b [ 107.201464][ T5956] Bluetooth: hci3: command 0x0c1a tx timeout [ 107.294139][ T6218] IPVS: Scheduler module ip_vs_non not found [ 107.536697][ T25] libceph: connect (1)[c::]:6789 error -101 [ 107.565471][ T25] libceph: mon0 (1)[c::]:6789 connect error [ 107.577114][ T25] libceph: connect (1)[c::]:6789 error -101 [ 107.580126][ T25] libceph: mon0 (1)[c::]:6789 connect error [ 107.584900][ T6237] netlink: 28 bytes leftover after parsing attributes in process `syz.3.62'. [ 107.589197][ T40] kauditd_printk_skb: 76 callbacks suppressed [ 107.589212][ T40] audit: type=1400 audit(1741188110.602:285): avc: denied { read } for pid=6236 comm="syz.3.62" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 107.606957][ T1326] libceph: connect (1)[c::]:6789 error -101 [ 107.628785][ T1326] libceph: mon0 (1)[c::]:6789 connect error [ 107.630519][ T377] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 107.648901][ T40] audit: type=1400 audit(1741188110.662:286): avc: denied { name_connect } for pid=6241 comm="syz.2.63" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 107.770870][ T40] audit: type=1400 audit(1741188110.792:287): avc: denied { mount } for pid=6243 comm="syz.2.65" name="/" dev="9p" ino=35913811 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 107.787602][ T40] audit: type=1400 audit(1741188110.792:288): avc: denied { setattr } for pid=6243 comm="syz.2.65" name="/" dev="9p" ino=35913811 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 107.796275][ T377] usb 6-1: Using ep0 maxpacket: 8 [ 107.801402][ T377] usb 6-1: config 0 has no interfaces? [ 107.803909][ T377] usb 6-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 107.808245][ T377] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 107.811937][ T40] audit: type=1400 audit(1741188110.822:289): avc: denied { getopt } for pid=6245 comm="syz.3.64" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 107.824131][ T40] audit: type=1400 audit(1741188110.822:290): avc: denied { create } for pid=6245 comm="syz.3.64" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 107.843065][ T25] libceph: connect (1)[c::]:6789 error -101 [ 107.845128][ T377] usb 6-1: config 0 descriptor?? [ 107.856650][ T25] libceph: mon0 (1)[c::]:6789 connect error [ 107.856804][ T40] audit: type=1400 audit(1741188110.822:291): avc: denied { connect } for pid=6245 comm="syz.3.64" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 107.856835][ T40] audit: type=1400 audit(1741188110.842:292): avc: denied { unmount } for pid=5951 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 107.915827][ T35] libceph: connect (1)[c::]:6789 error -101 [ 107.918046][ T35] libceph: mon0 (1)[c::]:6789 connect error [ 107.972788][ T40] audit: type=1400 audit(1741188110.972:293): avc: denied { search } for pid=5656 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 107.984458][ T40] audit: type=1400 audit(1741188111.002:294): avc: denied { read } for pid=5656 comm="dhcpcd" name="n103" dev="tmpfs" ino=2149 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 108.118055][ T6208] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 108.121785][ T6208] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 108.125606][ T30] usb 6-1: USB disconnect, device number 2 [ 108.238317][ T25] Process accounting resumed [ 108.248771][ T5956] Bluetooth: hci0: command 0x0c1a tx timeout [ 108.310319][ T6231] ceph: No mds server is up or the cluster is laggy [ 108.314317][ T6232] ceph: No mds server is up or the cluster is laggy [ 108.362255][ T25] libceph: connect (1)[c::]:6789 error -101 [ 108.367883][ T25] libceph: mon0 (1)[c::]:6789 connect error [ 108.383728][ T6256] erspan1: entered promiscuous mode [ 108.490825][ C3] vkms_vblank_simulate: vblank timer overrun [ 108.699626][ C3] vkms_vblank_simulate: vblank timer overrun [ 108.926666][ T6272] netlink: 8 bytes leftover after parsing attributes in process `syz.1.73'. [ 109.127571][ T5956] Bluetooth: hci1: command 0x0c1a tx timeout [ 109.271116][ T6292] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.293660][ T5956] Bluetooth: hci3: command 0x0c1a tx timeout [ 109.721945][ T6310] team0: No ports can be present during mode change [ 109.873426][ T6322] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 109.879193][ T6322] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 109.882676][ T6322] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 109.896326][ T6322] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 109.905590][ T6322] Zero length message leads to an empty skb [ 109.906630][ T6326] netlink: 8 bytes leftover after parsing attributes in process `syz.3.88'. [ 109.943374][ C3] vkms_vblank_simulate: vblank timer overrun [ 110.132571][ T6339] (unnamed net_device) (uninitialized): option tlb_dynamic_lb: mode dependency failed, not supported in mode broadcast(3) [ 110.221308][ C3] vkms_vblank_simulate: vblank timer overrun [ 110.320177][ T5956] Bluetooth: hci0: command 0x0c1a tx timeout [ 110.329430][ T6359] cgroup: Unknown subsys name 'cpuset' [ 110.684285][ T6366] netlink: 20 bytes leftover after parsing attributes in process `syz.3.101'. [ 110.695583][ T6373] block device autoloading is deprecated and will be removed. [ 110.717836][ T6366] netlink: 8 bytes leftover after parsing attributes in process `syz.3.101'. [ 110.919446][ C3] vkms_vblank_simulate: vblank timer overrun [ 110.971387][ C3] vkms_vblank_simulate: vblank timer overrun [ 111.005547][ T6383] vlan2: entered promiscuous mode [ 111.008218][ T6383] bridge0: entered promiscuous mode [ 111.011073][ T6383] vlan2: entered allmulticast mode [ 111.013653][ T6383] bridge0: entered allmulticast mode [ 111.027351][ C3] vkms_vblank_simulate: vblank timer overrun [ 111.120389][ T5956] Bluetooth: hci2: Controller not accepting commands anymore: ncmd = 0 [ 111.123832][ T5956] Bluetooth: hci2: Injecting HCI hardware error event [ 111.127852][ T5956] Bluetooth: hci2: hardware error 0x00 [ 111.167357][ T6392] netlink: 'syz.0.107': attribute type 16 has an invalid length. [ 111.170270][ T6392] netlink: 'syz.0.107': attribute type 3 has an invalid length. [ 111.173237][ T6392] netlink: 'syz.0.107': attribute type 1 has an invalid length. [ 111.188938][ T6392] netlink: 'syz.0.107': attribute type 2 has an invalid length. [ 111.191898][ T6392] netlink: 64022 bytes leftover after parsing attributes in process `syz.0.107'. [ 111.238124][ T5962] Bluetooth: hci1: command 0x0c1a tx timeout [ 111.355579][ C3] vkms_vblank_simulate: vblank timer overrun [ 111.373539][ T5962] Bluetooth: hci3: command 0x0c1a tx timeout [ 111.403555][ T6394] sit0: entered promiscuous mode [ 111.427625][ T6394] netlink: 'syz.3.108': attribute type 1 has an invalid length. [ 111.450388][ T6397] netlink: 'syz.3.108': attribute type 1 has an invalid length. [ 111.926774][ T6409] evm: overlay not supported [ 111.991327][ C3] vkms_vblank_simulate: vblank timer overrun [ 112.059747][ C3] vkms_vblank_simulate: vblank timer overrun [ 112.064705][ T6415] __nla_validate_parse: 2 callbacks suppressed [ 112.064720][ T6415] netlink: 28 bytes leftover after parsing attributes in process `syz.2.116'. [ 112.071213][ T6415] overlayfs: failed to resolve './file1': -2 [ 112.088669][ C3] vkms_vblank_simulate: vblank timer overrun [ 112.323533][ C3] vkms_vblank_simulate: vblank timer overrun [ 112.763035][ T40] kauditd_printk_skb: 72 callbacks suppressed [ 112.763053][ T40] audit: type=1400 audit(1741188115.752:367): avc: denied { read } for pid=6430 comm="syz.3.120" path="socket:[9890]" dev="sockfs" ino=9890 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 112.883227][ T6439] program syz.1.122 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 112.888373][ T6437] program syz.1.122 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 112.983757][ T6432] netlink: 44 bytes leftover after parsing attributes in process `syz.3.120'. [ 113.091803][ C3] vkms_vblank_simulate: vblank timer overrun [ 113.191613][ T40] audit: type=1400 audit(1741188116.202:368): avc: denied { mount } for pid=6447 comm="syz.1.124" name="/" dev="selinuxfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=filesystem permissive=1 [ 113.217996][ T5956] Bluetooth: hci2: Opcode 0x0c03 failed: -110 [ 113.278957][ T6450] netlink: 20 bytes leftover after parsing attributes in process `syz.1.124'. [ 113.282601][ T6450] openvswitch: netlink: Flow get message rejected, Key attribute missing. [ 113.309263][ T6445] capability: warning: `syz.0.123' uses deprecated v2 capabilities in a way that may be insecure [ 114.051409][ T40] audit: type=1400 audit(1741188117.062:369): avc: denied { mount } for pid=6460 comm="syz.0.127" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 114.109525][ T40] audit: type=1400 audit(1741188117.102:370): avc: denied { unmount } for pid=5955 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 114.138275][ C3] vkms_vblank_simulate: vblank timer overrun [ 114.223344][ C3] vkms_vblank_simulate: vblank timer overrun [ 114.308510][ T40] audit: type=1400 audit(1741188117.322:371): avc: denied { ioctl } for pid=6466 comm="syz.0.128" path="/dev/vhost-net" dev="devtmpfs" ino=1300 ioctlcmd=0xaf07 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 114.508702][ T40] audit: type=1400 audit(1741188117.522:372): avc: denied { write } for pid=6470 comm="syz.2.130" name="usbmon8" dev="devtmpfs" ino=762 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 114.536852][ T40] audit: type=1400 audit(1741188117.522:373): avc: denied { open } for pid=6470 comm="syz.2.130" path="/dev/usbmon8" dev="devtmpfs" ino=762 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 114.663702][ C3] vkms_vblank_simulate: vblank timer overrun [ 114.691866][ C3] vkms_vblank_simulate: vblank timer overrun [ 114.744972][ T40] audit: type=1400 audit(1741188117.762:374): avc: denied { sys_module } for pid=6470 comm="syz.2.130" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 114.813454][ T40] audit: type=1400 audit(1741188117.832:375): avc: denied { ioctl } for pid=6470 comm="syz.2.130" path="/dev/usbmon8" dev="devtmpfs" ino=762 ioctlcmd=0x9201 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 115.282349][ T6486] netlink: 'syz.0.133': attribute type 2 has an invalid length. [ 115.292369][ T6486] netlink: 'syz.0.133': attribute type 1 has an invalid length. [ 115.317538][ T40] audit: type=1400 audit(1741188118.342:376): avc: denied { search } for pid=5337 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 115.754642][ T6497] loop6: detected capacity change from 0 to 524287999 [ 115.784345][ C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 115.788433][ C0] Buffer I/O error on dev loop6, logical block 0, async page read [ 115.808284][ C0] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 115.811484][ C0] Buffer I/O error on dev loop6, logical block 0, async page read [ 115.829763][ C3] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 115.833964][ C3] Buffer I/O error on dev loop6, logical block 0, async page read [ 115.877883][ C3] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 115.886130][ C3] Buffer I/O error on dev loop6, logical block 0, async page read [ 115.899153][ C3] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 115.905270][ C3] Buffer I/O error on dev loop6, logical block 0, async page read [ 115.928157][ C1] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 115.939969][ C1] Buffer I/O error on dev loop6, logical block 0, async page read [ 115.947403][ C2] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 115.960545][ C2] Buffer I/O error on dev loop6, logical block 0, async page read [ 115.964449][ C2] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 115.968206][ C2] Buffer I/O error on dev loop6, logical block 0, async page read [ 115.970886][ T6497] ldm_validate_partition_table(): Disk read failed. [ 115.988951][ C3] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 115.992347][ C3] Buffer I/O error on dev loop6, logical block 0, async page read [ 116.003946][ C3] I/O error, dev loop6, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 116.008928][ C3] Buffer I/O error on dev loop6, logical block 0, async page read [ 116.051524][ T6497] Dev loop6: unable to read RDB block 0 [ 116.070170][ T6497] loop6: unable to read partition table [ 116.072816][ T6497] loop_reread_partitions: partition scan of loop6 (3 xC) failed (rc=-5) [ 118.970033][ T40] kauditd_printk_skb: 6 callbacks suppressed [ 118.970050][ T40] audit: type=1400 audit(1741188121.982:383): avc: denied { read } for pid=6507 comm="syz.3.139" name="ppp" dev="devtmpfs" ino=730 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 119.009124][ T40] audit: type=1400 audit(1741188121.982:384): avc: denied { open } for pid=6507 comm="syz.3.139" path="/dev/ppp" dev="devtmpfs" ino=730 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 119.058732][ T40] audit: type=1400 audit(1741188122.012:385): avc: denied { ioctl } for pid=6507 comm="syz.3.139" path="/dev/ppp" dev="devtmpfs" ino=730 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 119.121797][ T6513] netlink: 4 bytes leftover after parsing attributes in process `syz.1.140'. [ 119.244678][ T6520] pimreg: entered allmulticast mode [ 119.336588][ T6520] netlink: 'syz.1.143': attribute type 16 has an invalid length. [ 119.340023][ T6520] netlink: 64138 bytes leftover after parsing attributes in process `syz.1.143'. [ 119.345142][ T6520] pimreg: left allmulticast mode [ 119.368848][ T57] usb 7-1: new high-speed USB device number 2 using dummy_hcd [ 119.421696][ T6526] netlink: 'syz.3.144': attribute type 2 has an invalid length. [ 119.424643][ T6526] netlink: 16138 bytes leftover after parsing attributes in process `syz.3.144'. [ 119.549774][ T57] usb 7-1: Using ep0 maxpacket: 8 [ 119.554788][ T57] usb 7-1: config index 0 descriptor too short (expected 5138, got 18) [ 119.558090][ T57] usb 7-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 119.563364][ T57] usb 7-1: config 0 has 0 interfaces, different from the descriptor's value: 2 [ 119.571567][ T57] usb 7-1: New USB device found, idVendor=16d0, idProduct=10a9, bcdDevice=30.52 [ 119.576729][ T57] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 119.582880][ T57] usb 7-1: Product: syz [ 119.588799][ T40] audit: type=1400 audit(1741188122.602:386): avc: denied { write } for pid=5337 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 119.596321][ T57] usb 7-1: Manufacturer: syz [ 119.604415][ T40] audit: type=1400 audit(1741188122.602:387): avc: denied { remove_name } for pid=5337 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 119.607066][ T57] usb 7-1: SerialNumber: syz [ 119.634642][ T40] audit: type=1400 audit(1741188122.602:388): avc: denied { rename } for pid=5337 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 119.634676][ T40] audit: type=1400 audit(1741188122.602:389): avc: denied { add_name } for pid=5337 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 119.634699][ T40] audit: type=1400 audit(1741188122.602:390): avc: denied { unlink } for pid=5337 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 119.634723][ T40] audit: type=1400 audit(1741188122.602:391): avc: denied { create } for pid=5337 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 119.709388][ T57] usb 7-1: config 0 descriptor?? [ 119.875390][ T40] audit: type=1400 audit(1741188122.892:392): avc: denied { getopt } for pid=6535 comm="syz.1.148" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 119.908880][ T836] usb 8-1: new high-speed USB device number 2 using dummy_hcd [ 119.945556][ T6014] IPVS: starting estimator thread 0... [ 119.955860][ T6536] IPVS: set_ctl: invalid protocol: 8 100.1.1.0:20003 [ 120.038949][ T6538] IPVS: using max 23 ests per chain, 55200 per kthread [ 120.078820][ T836] usb 8-1: Using ep0 maxpacket: 16 [ 120.086385][ T836] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 120.092458][ T836] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 120.098344][ T836] usb 8-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 120.122062][ T836] usb 8-1: New USB device found, idVendor=0955, idProduct=7214, bcdDevice=ed.00 [ 120.131941][ T836] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 120.167935][ T836] usb 8-1: config 0 descriptor?? [ 120.226971][ T6542] netlink: 12 bytes leftover after parsing attributes in process `syz.1.149'. [ 120.321669][ T6544] dvmrp0: entered allmulticast mode [ 120.465711][ T6549] : entered promiscuous mode [ 120.597176][ T836] shield 0003:0955:7214.0002: unknown main item tag 0x0 [ 120.600291][ T836] shield 0003:0955:7214.0002: unknown main item tag 0x0 [ 120.603032][ T836] shield 0003:0955:7214.0002: unknown main item tag 0x0 [ 120.633785][ T6553] netlink: 12 bytes leftover after parsing attributes in process `syz.0.153'. [ 120.649209][ T836] shield 0003:0955:7214.0002: unknown main item tag 0x0 [ 120.649248][ T836] shield 0003:0955:7214.0002: unknown main item tag 0x0 [ 120.652883][ T836] input: HID 0955:7214 Haptics as /devices/virtual/input/input7 [ 120.682679][ T836] shield 0003:0955:7214.0002: Registered Thunderstrike controller [ 120.707117][ T836] shield 0003:0955:7214.0002: : USB HID v0.00 Device [HID 0955:7214] on usb-dummy_hcd.3-1/input0 [ 120.807112][ T836] shield 0003:0955:7214.0002: Failed to output Thunderstrike HOSTCMD request HID report due to -EPROTO [ 120.807684][ T9] usb 8-1: USB disconnect, device number 2 [ 120.811397][ T836] shield 0003:0955:7214.0002: Failed to output Thunderstrike HOSTCMD request HID report due to -ENODEV [ 120.865441][ T836] shield 0003:0955:7214.0002: Failed to output Thunderstrike HOSTCMD request HID report due to -ENODEV [ 120.876041][ T836] shield 0003:0955:7214.0002: Failed to output Thunderstrike HOSTCMD request HID report due to -ENODEV [ 121.208725][ T6564] dccp_invalid_packet: pskb_may_pull failed [ 121.695378][ T5956] Bluetooth: hci1: ACL packet for unknown connection handle 201 [ 121.699105][ T6578] mac80211_hwsim hwsim5 : renamed from wlan1 (while UP) [ 121.968460][ T6599] syz.0.169: attempt to access beyond end of device [ 121.968460][ T6599] nbd0: rw=0, sector=2, nr_sectors = 2 limit=0 [ 121.975486][ T6599] vxfs: unable to read disk superblock at 1 [ 121.994780][ T6599] syz.0.169: attempt to access beyond end of device [ 121.994780][ T6599] nbd0: rw=0, sector=16, nr_sectors = 2 limit=0 [ 122.031550][ T6599] vxfs: unable to read disk superblock at 8 [ 122.036366][ T6599] vxfs: can't find superblock. [ 122.070126][ T6596] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 122.079133][ T6596] netlink: 24 bytes leftover after parsing attributes in process `syz.1.168'. [ 122.132251][ T6014] usb 7-1: USB disconnect, device number 2 [ 122.232947][ T6611] tmpfs: Unknown parameter '' [ 122.232965][ T6608] tmpfs: Unknown parameter '' [ 122.302387][ T6613] netlink: 232 bytes leftover after parsing attributes in process `syz.1.174'. [ 122.364343][ T6620] netlink: 'syz.0.176': attribute type 1 has an invalid length. [ 122.442723][ T6620] 8021q: adding VLAN 0 to HW filter on device bond2 [ 122.468907][ T6620] netlink: 28 bytes leftover after parsing attributes in process `syz.0.176'. [ 122.681814][ T6627] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 122.732006][ T6626] input: syz0 as /devices/virtual/input/input8 [ 122.804322][ T35] IPVS: starting estimator thread 0... [ 122.910204][ T6634] IPVS: using max 24 ests per chain, 57600 per kthread [ 123.026672][ T6639] netlink: 8 bytes leftover after parsing attributes in process `syz.1.179'. [ 123.050921][ T6639] netlink: 8 bytes leftover after parsing attributes in process `syz.1.179'. [ 123.193138][ T6641] openvswitch: netlink: IP tunnel dst address not specified [ 123.331430][ T6646] @: renamed from vlan0 (while UP) [ 123.343449][ T6648] trusted_key: encrypted_key: insufficient parameters specified [ 123.439309][ C1] sr 2:0:0:0: [sr0] tag#20 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK cmd_age=0s [ 123.445765][ C1] sr 2:0:0:0: [sr0] tag#20 CDB: ATA command pass through(12)/Blank a1 f8 72 47 8e 76 a8 [ 123.586765][ T6665] Bluetooth: MGMT ver 1.23 [ 123.689753][ T6669] bond0: (slave lo): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 123.697754][ T6669] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 123.791680][ T6673] hfsplus: unable to find HFS+ superblock [ 124.192443][ T6697] netlink: 4 bytes leftover after parsing attributes in process `syz.3.199'. [ 124.197194][ T6697] team0: left allmulticast mode [ 124.200395][ T6697] team_slave_0: left allmulticast mode [ 124.204064][ T6697] team_slave_1: left allmulticast mode [ 124.208296][ T6697] bridge0: port 3(team0) entered disabled state [ 124.226429][ T40] kauditd_printk_skb: 34 callbacks suppressed [ 124.226445][ T40] audit: type=1800 audit(1741188127.252:427): pid=6699 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz.2.197" name="bus" dev="overlay" ino=239 res=0 errno=0 [ 124.249630][ T6697] bridge_slave_1: left allmulticast mode [ 124.251955][ T6697] bridge_slave_1: left promiscuous mode [ 124.254346][ T6697] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.288576][ T6697] bridge_slave_0: left allmulticast mode [ 124.290936][ T6697] bridge_slave_0: left promiscuous mode [ 124.293199][ T6697] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.298050][ T40] audit: type=1400 audit(1741188127.322:428): avc: denied { connect } for pid=6700 comm="syz.0.200" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 124.306288][ T40] audit: type=1400 audit(1741188127.322:429): avc: denied { name_connect } for pid=6700 comm="syz.0.200" dest=65532 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=dccp_socket permissive=1 [ 124.325443][ T6701] mmap: syz.0.200 (6701) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 124.326868][ T40] audit: type=1400 audit(1741188127.322:430): avc: denied { bind } for pid=6700 comm="syz.0.200" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 124.388839][ T57] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 124.543329][ T6703] netlink: 'syz.0.201': attribute type 2 has an invalid length. [ 124.582746][ T6703] netlink: 'syz.0.201': attribute type 2 has an invalid length. [ 124.596506][ T6703] netlink: 'syz.0.201': attribute type 2 has an invalid length. [ 124.603047][ T6703] netlink: 'syz.0.201': attribute type 1 has an invalid length. [ 124.627693][ T57] usb 6-1: Using ep0 maxpacket: 32 [ 124.635476][ T6703] netlink: 'syz.0.201': attribute type 2 has an invalid length. [ 124.637912][ T57] usb 6-1: config index 0 descriptor too short (expected 35577, got 27) [ 124.638575][ T6703] netlink: 'syz.0.201': attribute type 1 has an invalid length. [ 124.642748][ T57] usb 6-1: config 1 has too many interfaces: 92, using maximum allowed: 32 [ 124.691075][ T57] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 92 [ 124.712224][ T57] usb 6-1: config 1 has no interface number 0 [ 124.714971][ T57] usb 6-1: config 1 interface 1 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 124.719637][ T57] usb 6-1: config 1 interface 1 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 124.729036][ T40] audit: type=1326 audit(1741188127.732:431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6709 comm="syz.0.203" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7efdbaf8d169 code=0x0 [ 124.743931][ T57] usb 6-1: New USB device found, idVendor=0e41, idProduct=5051, bcdDevice=d5.e8 [ 124.776835][ T57] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 124.852709][ T57] snd_usb_pod 6-1:1.1: Line 6 Pocket POD found [ 124.936466][ T6721] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6721 comm=syz.2.205 [ 124.957618][ T6722] workqueue: Failed to create a rescuer kthread for wq "bond1": -EINTR [ 125.027457][ T40] audit: type=1400 audit(1741188128.042:432): avc: denied { mounton } for pid=6694 comm="syz.1.198" path="/53/file0/bus" dev="ramfs" ino=13479 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=dir permissive=1 [ 125.032192][ T6696] overlayfs: upper fs does not support RENAME_WHITEOUT. [ 125.054244][ T6696] overlayfs: failed to set xattr on upper [ 125.056557][ T6696] overlayfs: ...falling back to redirect_dir=nofollow. [ 125.059273][ T6696] overlayfs: ...falling back to index=off. [ 125.061592][ T6696] overlayfs: ...falling back to uuid=null. [ 125.084936][ T57] snd_usb_pod 6-1:1.1: endpoint not available, using fallback values [ 125.087718][ T6728] trusted_key: syz.3.206 sent an empty control message without MSG_MORE. [ 125.107210][ T40] audit: type=1400 audit(1741188128.122:433): avc: denied { read } for pid=6726 comm="syz.3.206" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 125.109636][ T57] snd_usb_pod 6-1:1.1: invalid control EP [ 125.140687][ T57] snd_usb_pod 6-1:1.1: cannot start listening: -22 [ 125.145483][ T57] snd_usb_pod 6-1:1.1: Line 6 Pocket POD now disconnected [ 125.159399][ T57] snd_usb_pod 6-1:1.1: probe with driver snd_usb_pod failed with error -22 [ 125.497632][ T6743] netlink: 20 bytes leftover after parsing attributes in process `syz.2.209'. [ 125.875809][ T6748] netlink: 24 bytes leftover after parsing attributes in process `syz.0.211'. [ 126.035684][ T6750] netlink: 256 bytes leftover after parsing attributes in process `syz.3.212'. [ 126.079072][ T6750] unsupported nlmsg_type 40 [ 126.085421][ T6750] netlink: 'syz.3.212': attribute type 11 has an invalid length. [ 126.091021][ T6750] netlink: 224 bytes leftover after parsing attributes in process `syz.3.212'. [ 126.309597][ T6759] netlink: 16 bytes leftover after parsing attributes in process `syz.0.216'. [ 126.338337][ T6763] netlink: 72 bytes leftover after parsing attributes in process `syz.2.218'. [ 126.418019][ T6765] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=62585 sclass=netlink_route_socket pid=6765 comm=syz.2.218 [ 126.454891][ T40] audit: type=1400 audit(1741188129.432:434): avc: denied { ioctl } for pid=6766 comm="syz.0.219" path="socket:[14611]" dev="sockfs" ino=14611 ioctlcmd=0x89e3 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 126.454935][ T40] audit: type=1400 audit(1741188129.432:435): avc: denied { accept } for pid=6766 comm="syz.0.219" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 126.652146][ T6779] netlink: 104 bytes leftover after parsing attributes in process `syz.0.221'. [ 126.743872][ T40] audit: type=1400 audit(1741188129.752:436): avc: denied { bind } for pid=6781 comm="syz.2.222" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 127.138125][ T836] usb 6-1: USB disconnect, device number 3 [ 127.148359][ T6788] netlink: 8 bytes leftover after parsing attributes in process `syz.2.225'. [ 127.175635][ T6788] netlink: 4 bytes leftover after parsing attributes in process `syz.2.225'. [ 127.239294][ T6797] netlink: 'syz.1.227': attribute type 29 has an invalid length. [ 127.356793][ T6802] netlink: 'syz.1.227': attribute type 29 has an invalid length. [ 127.419035][ T6802] ======================================================= [ 127.419035][ T6802] WARNING: The mand mount option has been deprecated and [ 127.419035][ T6802] and is ignored by this kernel. Remove the mand [ 127.419035][ T6802] option from the mount to silence this warning. [ 127.419035][ T6802] ======================================================= [ 127.679487][ T6811] netlink: 'syz.2.231': attribute type 1 has an invalid length. [ 127.915130][ T6818] No control pipe specified [ 128.006763][ T6824] (unnamed net_device) (uninitialized): Unable to set down delay as MII monitoring is disabled [ 128.085554][ T6823] (unnamed net_device) (uninitialized): Unable to set down delay as MII monitoring is disabled [ 128.104700][ T5956] Bluetooth: hci1: ACL packet for unknown connection handle 201 [ 128.441795][ T6847] 9pnet: Limiting 'msize' to 512000 as this is the maximum supported by transport virtio [ 128.469812][ T6834] kvm: emulating exchange as write [ 128.521993][ T6852] 9pnet_virtio: no channels available for device syz [ 128.527496][ T6852] 9pnet_virtio: no channels available for device syz [ 129.026813][ T6860] mkiss: ax0: crc mode is auto. [ 129.333546][ T40] kauditd_printk_skb: 6 callbacks suppressed [ 129.333562][ T40] audit: type=1400 audit(1741188132.352:443): avc: denied { write } for pid=6871 comm="syz.1.248" name="btrfs-control" dev="devtmpfs" ino=1337 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 129.359414][ T40] audit: type=1400 audit(1741188132.352:444): avc: denied { setattr } for pid=6871 comm="syz.1.248" name="btrfs-control" dev="devtmpfs" ino=1337 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 129.376746][ T6870] Cannot find add_set index 0 as target [ 129.413986][ T6873] kvm: kvm [6871]: vcpu0, guest rIP: 0xfff0 Unhandled RDMSR(0x40000085) [ 129.535397][ T6883] __nla_validate_parse: 1 callbacks suppressed [ 129.535414][ T6883] netlink: 28 bytes leftover after parsing attributes in process `syz.0.250'. [ 129.551006][ T6883] netlink: 28 bytes leftover after parsing attributes in process `syz.0.250'. [ 129.663859][ T40] audit: type=1400 audit(1741188132.682:445): avc: denied { append } for pid=6890 comm="syz.0.251" name="v4l-subdev4" dev="devtmpfs" ino=969 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 129.667531][ T6892] nftables ruleset with unbound set [ 129.690225][ T5956] Bluetooth: hci1: unexpected event for opcode 0x202f [ 129.691487][ T40] audit: type=1400 audit(1741188132.712:446): avc: denied { write } for pid=6886 comm="syz.2.249" name="fb0" dev="devtmpfs" ino=637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 129.704488][ T40] audit: type=1400 audit(1741188132.722:447): avc: denied { ioctl } for pid=6886 comm="syz.2.249" path="/dev/fb0" dev="devtmpfs" ino=637 ioctlcmd=0x4620 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 129.899264][ C1] vkms_vblank_simulate: vblank timer overrun [ 130.011160][ C1] vkms_vblank_simulate: vblank timer overrun [ 130.168145][ T6907] netlink: 256 bytes leftover after parsing attributes in process `syz.2.254'. [ 130.239221][ C1] vkms_vblank_simulate: vblank timer overrun [ 130.352817][ T6907] ceph: No mds server is up or the cluster is laggy [ 130.380107][ T8] libceph: connect (1)[c::]:6789 error -101 [ 130.383431][ T8] libceph: mon0 (1)[c::]:6789 connect error [ 130.595213][ C1] vkms_vblank_simulate: vblank timer overrun [ 130.911512][ T40] audit: type=1400 audit(1741188133.922:448): avc: denied { nlmsg_read } for pid=6916 comm="syz.2.256" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 130.958120][ T40] audit: type=1400 audit(1741188133.952:449): avc: denied { remount } for pid=6916 comm="syz.2.256" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 131.009977][ T6924] netlink: 76 bytes leftover after parsing attributes in process `syz.3.257'. [ 131.031901][ T6923] vlan0: entered promiscuous mode [ 131.053296][ T6923] team0: Port device vlan0 added [ 131.115513][ T40] audit: type=1400 audit(1741188134.142:450): avc: denied { connect } for pid=6920 comm="syz.1.258" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 131.149980][ C1] vkms_vblank_simulate: vblank timer overrun [ 131.306728][ T6942] xt_TCPMSS: path-MTU clamping only supported in FORWARD, OUTPUT and POSTROUTING hooks [ 131.325978][ C1] vkms_vblank_simulate: vblank timer overrun [ 131.329354][ T40] audit: type=1400 audit(1741188134.352:451): avc: denied { mounton } for pid=6943 comm="syz.0.260" path="/syzcgroup/unified/syz0" dev="cgroup2" ino=67 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 131.405559][ T40] audit: type=1400 audit(1741188134.422:452): avc: denied { ioctl } for pid=6922 comm="syz.3.257" path="socket:[12938]" dev="sockfs" ino=12938 ioctlcmd=0x8946 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 131.751053][ T6956] SELinux: Context #! ./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 132.295194][ C1] vkms_vblank_simulate: vblank timer overrun [ 132.384532][ C1] vkms_vblank_simulate: vblank timer overrun [ 132.472516][ T9] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 132.642038][ T9] usb 6-1: Using ep0 maxpacket: 8 [ 132.647248][ T6972] netlink: 140 bytes leftover after parsing attributes in process `syz.0.271'. [ 132.661172][ T9] usb 6-1: config 0 has no interfaces? [ 132.661202][ T9] usb 6-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 132.661220][ T9] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 132.680108][ T9] usb 6-1: config 0 descriptor?? [ 132.905902][ T5956] Bluetooth: hci3: ACL packet for unknown connection handle 201 [ 132.911829][ T6983] netlink: 8 bytes leftover after parsing attributes in process `syz.0.274'. [ 132.914724][ T836] usb 6-1: USB disconnect, device number 4 [ 133.141438][ C1] vkms_vblank_simulate: vblank timer overrun [ 133.167355][ T6993] netlink: 8 bytes leftover after parsing attributes in process `syz.2.277'. [ 133.172243][ T6993] netlink: 8 bytes leftover after parsing attributes in process `syz.2.277'. [ 133.191144][ T6995] vivid-001: disconnect [ 133.196043][ T6995] vivid-001: reconnect [ 133.444656][ T7002] netlink: 12 bytes leftover after parsing attributes in process `syz.0.280'. [ 133.451711][ T7002] netlink: 4 bytes leftover after parsing attributes in process `syz.0.280'. [ 133.838875][ T5956] Bluetooth: hci0: command 0x0c1a tx timeout [ 133.975256][ T25] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 134.019648][ T7025] netdevsim netdevsim2 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 134.040187][ C1] vkms_vblank_simulate: vblank timer overrun [ 134.044333][ T7025] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 134.144646][ T25] usb 6-1: too many configurations: 9, using maximum allowed: 8 [ 134.151509][ T25] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 134.157367][ T25] usb 6-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 134.173654][ T25] usb 6-1: config 0 interface 0 has no altsetting 0 [ 134.187383][ T25] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 134.196596][ T25] usb 6-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 134.207895][ T25] usb 6-1: config 0 interface 0 has no altsetting 0 [ 134.237295][ T25] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 134.262039][ T25] usb 6-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 134.266408][ T25] usb 6-1: config 0 interface 0 has no altsetting 0 [ 134.274806][ T25] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 134.282985][ T25] usb 6-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 134.298099][ T25] usb 6-1: config 0 interface 0 has no altsetting 0 [ 134.348769][ T25] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 134.352192][ T25] usb 6-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 134.356001][ T25] usb 6-1: config 0 interface 0 has no altsetting 0 [ 134.359427][ T25] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 134.369116][ T25] usb 6-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 134.373061][ T25] usb 6-1: config 0 interface 0 has no altsetting 0 [ 134.377766][ T1326] usb 8-1: new high-speed USB device number 3 using dummy_hcd [ 134.394296][ T25] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 134.411806][ T25] usb 6-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 134.417902][ T25] usb 6-1: config 0 interface 0 has no altsetting 0 [ 134.426260][ T25] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 134.433833][ T25] usb 6-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 134.440230][ T25] usb 6-1: config 0 interface 0 has no altsetting 0 [ 134.447130][ T25] usb 6-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 134.451899][ T25] usb 6-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 134.456781][ T25] usb 6-1: Product: syz [ 134.459047][ T25] usb 6-1: Manufacturer: syz [ 134.461586][ T25] usb 6-1: SerialNumber: syz [ 134.473237][ T25] usb 6-1: config 0 descriptor?? [ 134.504327][ T25] yurex 6-1:0.0: USB YUREX device now attached to Yurex #0 [ 134.600675][ T1326] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 134.605600][ T1326] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 134.619404][ T1326] usb 8-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 134.638863][ T1326] usb 8-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 134.644349][ T1326] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 134.669837][ T1326] usb 8-1: config 0 descriptor?? [ 134.766308][ T57] usb 6-1: USB disconnect, device number 5 [ 134.781554][ T57] yurex 6-1:0.0: USB YUREX #0 now disconnected [ 134.978247][ T7047] netlink: 12 bytes leftover after parsing attributes in process `syz.2.294'. [ 135.087187][ T1326] plantronics 0003:047F:FFFF.0003: No inputs registered, leaving [ 135.124960][ T1326] plantronics 0003:047F:FFFF.0003: hiddev0,hidraw1: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.3-1/input0 [ 135.187942][ T7059] netlink: 8 bytes leftover after parsing attributes in process `syz.0.297'. [ 135.368200][ T7029] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 135.380395][ T7029] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 135.395202][ T40] kauditd_printk_skb: 18 callbacks suppressed [ 135.395216][ T40] audit: type=1400 audit(1741188138.392:471): avc: denied { setopt } for pid=7028 comm="syz.3.289" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 135.487634][ T1326] usb 8-1: USB disconnect, device number 3 [ 135.600238][ T7076] 8021q: VLANs not supported on lo [ 135.605064][ T40] audit: type=1400 audit(1741188138.622:472): avc: denied { ioctl } for pid=7073 comm="syz.0.301" path="socket:[13244]" dev="sockfs" ino=13244 ioctlcmd=0x8982 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 135.606106][ T40] audit: type=1400 audit(1741188138.622:473): avc: denied { write } for pid=7073 comm="syz.0.301" path="socket:[16000]" dev="sockfs" ino=16000 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 135.606144][ T40] audit: type=1400 audit(1741188138.622:474): avc: denied { watch_mount } for pid=7073 comm="syz.0.301" path="/91" dev="tmpfs" ino=492 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 135.638768][ T40] audit: type=1400 audit(1741188138.632:475): avc: denied { ioctl } for pid=7071 comm="syz.2.302" path="socket:[13249]" dev="sockfs" ino=13249 ioctlcmd=0x89e1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 135.678444][ T7078] overlay: Unknown parameter 'subj_type' [ 135.841788][ C1] vkms_vblank_simulate: vblank timer overrun [ 136.536863][ T40] audit: type=1400 audit(1741188139.552:476): avc: denied { append } for pid=7123 comm="syz.3.317" name="001" dev="devtmpfs" ino=767 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 136.563547][ T7125] usb usb9: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 136.675729][ T40] audit: type=1400 audit(1741188139.692:477): avc: denied { setopt } for pid=7127 comm="syz.0.319" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 136.743003][ T7137] netlink: 28 bytes leftover after parsing attributes in process `syz.2.318'. [ 136.750374][ T40] audit: type=1400 audit(1741188139.762:478): avc: denied { write } for pid=7134 comm="syz.2.318" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 136.764151][ T40] audit: type=1400 audit(1741188139.792:479): avc: denied { setopt } for pid=7134 comm="syz.2.318" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 136.787370][ T7137] netlink: 4 bytes leftover after parsing attributes in process `syz.2.318'. [ 136.797165][ T5956] Bluetooth: hci0: SCO packet for unknown connection handle 200 [ 137.008392][ T7144] fuse: Unknown parameter 'grofd' [ 137.166048][ T40] audit: type=1400 audit(1741188140.182:480): avc: denied { append } for pid=7150 comm="syz.1.323" name="snapshot" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 137.186031][ T7151] random: crng reseeded on system resumption [ 137.707130][ C1] vkms_vblank_simulate: vblank timer overrun [ 137.729559][ T7151] input: syz1 as /devices/virtual/input/input10 [ 137.879343][ C3] ================================================================== [ 137.883120][ C3] BUG: KASAN: slab-use-after-free in __lock_acquire+0x2d90/0x3c40 [ 137.910099][ C3] Read of size 8 at addr ffff8880306bdc18 by task syz-executor/5961 [ 137.925364][ C3] [ 137.926283][ C3] CPU: 3 UID: 0 PID: 5961 Comm: syz-executor Not tainted 6.14.0-rc5-syzkaller-00016-g48a5eed9ad58 #0 [ 137.926299][ C3] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 137.926308][ C3] Call Trace: [ 137.926314][ C3] [ 137.926319][ C3] dump_stack_lvl+0x116/0x1f0 [ 137.926352][ C3] print_report+0xc3/0x670 [ 137.926368][ C3] ? __virt_addr_valid+0x5e/0x590 [ 137.926382][ C3] ? __phys_addr+0xc6/0x150 [ 137.926396][ C3] kasan_report+0xd9/0x110 [ 137.926409][ C3] ? __lock_acquire+0x2d90/0x3c40 [ 137.926429][ C3] ? __lock_acquire+0x2d90/0x3c40 [ 137.926449][ C3] __lock_acquire+0x2d90/0x3c40 [ 137.926467][ C3] ? __pfx_lock_release+0x10/0x10 [ 137.926485][ C3] ? rcu_is_watching+0x12/0xc0 [ 137.926499][ C3] ? ttwu_queue_wakelist+0x26d/0x400 [ 137.926517][ C3] ? __smp_call_single_queue+0x174/0x1e0 [ 137.926532][ C3] ? __pfx___lock_acquire+0x10/0x10 [ 137.926549][ C3] ? do_raw_spin_unlock+0x172/0x230 [ 137.926562][ C3] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 137.926578][ C3] lock_acquire.part.0+0x11b/0x380 [ 137.926597][ C3] ? p9_req_put+0xaf/0x250 [ 137.926612][ C3] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 137.926631][ C3] ? rcu_is_watching+0x12/0xc0 [ 137.926644][ C3] ? trace_lock_acquire+0x14e/0x1f0 [ 137.926659][ C3] ? p9_req_put+0xaf/0x250 [ 137.926672][ C3] ? lock_acquire+0x2f/0xb0 [ 137.926689][ C3] ? p9_req_put+0xaf/0x250 [ 137.926703][ C3] _raw_spin_lock_irqsave+0x3a/0x60 [ 137.926716][ C3] ? p9_req_put+0xaf/0x250 [ 137.926729][ C3] p9_req_put+0xaf/0x250 [ 137.926742][ C3] req_done+0x1e7/0x2f0 [ 137.926762][ C3] ? __pfx_req_done+0x10/0x10 [ 137.926782][ C3] ? __pfx_req_done+0x10/0x10 [ 137.926800][ C3] vring_interrupt+0x31b/0x400 [ 137.926820][ C3] ? __pfx_vring_interrupt+0x10/0x10 [ 137.926833][ C3] __handle_irq_event_percpu+0x229/0x7d0 [ 137.926849][ C3] handle_irq_event+0xab/0x1e0 [ 137.926863][ C3] handle_edge_irq+0x263/0xd10 [ 137.926878][ C3] __common_interrupt+0xdf/0x250 [ 137.926895][ C3] common_interrupt+0xba/0xe0 [ 137.926915][ C3] [ 137.926919][ C3] [ 137.926925][ C3] asm_common_interrupt+0x26/0x40 [ 137.926944][ C3] RIP: 0010:_raw_spin_unlock_irqrestore+0x31/0x80 [ 137.926960][ C3] Code: f5 53 48 8b 74 24 10 48 89 fb 48 83 c7 18 e8 96 dc 3c f6 48 89 df e8 ee 5b 3d f6 f7 c5 00 02 00 00 75 23 9c 58 f6 c4 02 75 37 01 00 00 00 e8 65 31 2e f6 65 8b 05 a6 13 aa 74 85 c0 74 16 5b [ 137.926973][ C3] RSP: 0018:ffffc900034ffbd8 EFLAGS: 00000246 [ 137.926984][ C3] RAX: 0000000000000006 RBX: ffff8880325dd290 RCX: 1ffffffff20c4311 [ 137.926993][ C3] RDX: 0000000000000000 RSI: ffffffff8b6cee00 RDI: ffffffff8bd35aa0 [ 137.927023][ C3] RBP: 0000000000000246 R08: 0000000000000001 R09: 0000000000000001 [ 137.927031][ C3] R10: ffffffff90625c17 R11: 0000000000000002 R12: 1ffff9200069ff84 [ 137.927039][ C3] R13: ffff8880325dc880 R14: ffff8880325dcb30 R15: ffffffff8daa2d98 [ 137.927054][ C3] wake_up_new_task+0x87f/0xd40 [ 137.927074][ C3] ? __pfx_wake_up_new_task+0x10/0x10 [ 137.927092][ C3] ? get_lruvec+0x9c/0x110 [ 137.927105][ C3] ? lru_gen_add_mm+0x32b/0x430 [ 137.927123][ C3] kernel_clone+0x59b/0x960 [ 137.927136][ C3] ? __pfx___lock_acquire+0x10/0x10 [ 137.927154][ C3] ? __pfx_kernel_clone+0x10/0x10 [ 137.927168][ C3] ? reacquire_held_locks+0x20b/0x4c0 [ 137.927186][ C3] ? do_user_addr_fault+0xdc7/0x13f0 [ 137.927206][ C3] __do_sys_clone+0xcf/0x120 [ 137.927218][ C3] ? __pfx___do_sys_clone+0x10/0x10 [ 137.927235][ C3] ? do_user_addr_fault+0x83d/0x13f0 [ 137.927254][ C3] do_syscall_64+0xcd/0x250 [ 137.927271][ C3] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 137.927289][ C3] RIP: 0033:0x7ff4923839d3 [ 137.927299][ C3] Code: 1f 84 00 00 00 00 00 64 48 8b 04 25 10 00 00 00 45 31 c0 31 d2 31 f6 bf 11 00 20 01 4c 8d 90 d0 02 00 00 b8 38 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 35 89 c2 85 c0 75 2c 64 48 8b 04 25 10 00 00 [ 137.927311][ C3] RSP: 002b:00007ffc74dbf4c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 137.927323][ C3] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007ff4923839d3 [ 137.927331][ C3] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [ 137.927338][ C3] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000001 [ 137.927346][ C3] R10: 000055555edf17d0 R11: 0000000000000246 R12: 0000000000000000 [ 137.927354][ C3] R13: 00000000000927c0 R14: 0000000000021971 R15: 00007ffc74dbf660 [ 137.927366][ C3] [ 137.927370][ C3] [ 138.135891][ T7164] cifs: Unknown parameter 'no9 PG!8E8- ŖEeլ' [ 138.137258][ C3] Allocated by task 7159: [ 138.137272][ C3] kasan_save_stack+0x33/0x60 [ 138.137290][ C3] kasan_save_track+0x14/0x30 [ 138.137301][ C3] __kasan_kmalloc+0xaa/0xb0 [ 138.137312][ C3] p9_client_create+0xc8/0x1200 [ 138.137327][ C3] v9fs_session_init+0x1f8/0x1a80 [ 138.137343][ C3] v9fs_mount+0xc6/0xa30 [ 138.137361][ C3] legacy_get_tree+0x109/0x220 [ 138.137374][ C3] vfs_get_tree+0x8b/0x340 [ 138.137391][ C3] path_mount+0x14e6/0x1f10 [ 138.137405][ C3] __x64_sys_mount+0x28f/0x310 [ 138.137418][ C3] do_syscall_64+0xcd/0x250 [ 138.137434][ C3] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 138.137453][ C3] [ 138.137457][ C3] Freed by task 7159: [ 138.137464][ C3] kasan_save_stack+0x33/0x60 [ 138.137476][ C3] kasan_save_track+0x14/0x30 [ 138.137489][ C3] kasan_save_free_info+0x3b/0x60 [ 138.137507][ C3] __kasan_slab_free+0x51/0x70 [ 138.137518][ C3] kfree+0x2c4/0x4d0 [ 138.137534][ C3] p9_client_create+0xa58/0x1200 [ 138.137545][ C3] v9fs_session_init+0x1f8/0x1a80 [ 138.137560][ C3] v9fs_mount+0xc6/0xa30 [ 138.137578][ C3] legacy_get_tree+0x109/0x220 [ 138.137590][ C3] vfs_get_tree+0x8b/0x340 [ 138.137605][ C3] path_mount+0x14e6/0x1f10 [ 138.137618][ C3] __x64_sys_mount+0x28f/0x310 [ 138.137631][ C3] do_syscall_64+0xcd/0x250 [ 138.137646][ C3] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 138.137663][ C3] [ 138.137667][ C3] The buggy address belongs to the object at ffff8880306bdc00 [ 138.137667][ C3] which belongs to the cache kmalloc-512 of size 512 [ 138.137678][ C3] The buggy address is located 24 bytes inside of [ 138.137678][ C3] freed 512-byte region [ffff8880306bdc00, ffff8880306bde00) [ 138.137692][ C3] [ 138.137696][ C3] The buggy address belongs to the physical page: [ 138.137701][ C3] page: refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x306bc [ 138.137714][ C3] head: order:2 mapcount:0 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 138.137733][ C3] flags: 0xfff00000000040(head|node=0|zone=1|lastcpupid=0x7ff) [ 138.137746][ C3] page_type: f5(slab) [ 138.137759][ C3] raw: 00fff00000000040 ffff88801b042c80 ffffea0001389400 dead000000000002 [ 138.137771][ C3] raw: 0000000000000000 0000000080100010 00000000f5000000 0000000000000000 [ 138.137783][ C3] head: 00fff00000000040 ffff88801b042c80 ffffea0001389400 dead000000000002 [ 138.137796][ C3] head: 0000000000000000 0000000080100010 00000000f5000000 0000000000000000 [ 138.137809][ C3] head: 00fff00000000002 ffffea0000c1af01 ffffffffffffffff 0000000000000000 [ 138.137820][ C3] head: 0000000000000004 0000000000000000 00000000ffffffff 0000000000000000 [ 138.137827][ C3] page dumped because: kasan: bad access detected [ 138.137834][ C3] page_owner tracks the page as allocated [ 138.137839][ C3] page last allocated via order 2, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 5959, tgid 5959 (syz-executor), ts 97074830682, free_ts 96621233978 [ 138.137861][ C3] post_alloc_hook+0x181/0x1b0 [ 138.137880][ C3] get_page_from_freelist+0xfce/0x2f80 [ 138.137893][ C3] __alloc_frozen_pages_noprof+0x221/0x2470 [ 138.137906][ C3] alloc_pages_mpol+0x1fc/0x540 [ 138.137920][ C3] new_slab+0x23d/0x330 [ 138.137936][ C3] ___slab_alloc+0xc5d/0x1720 [ 138.137954][ C3] __slab_alloc.constprop.0+0x56/0xb0 [ 138.137972][ C3] __kmalloc_noprof+0x2ec/0x510 [ 138.137985][ C3] fib6_info_alloc+0x40/0x160 [ 138.137999][ C3] ip6_route_info_create+0x337/0x1910 [ 138.138016][ C3] ip6_route_add+0x26/0x1c0 [ 138.138031][ C3] addrconf_add_mroute+0x1de/0x350 [ 138.138050][ C3] addrconf_add_dev+0x14e/0x1c0 [ 138.138062][ C3] inet6_addr_add+0xfb/0x950 [ 138.138076][ C3] inet6_rtm_newaddr+0x1444/0x19d0 [ 138.138098][ C3] rtnetlink_rcv_msg+0x95b/0xea0 [ 138.138116][ C3] page last free pid 5992 tgid 5992 stack trace: [ 138.138125][ C3] free_frozen_pages+0x6db/0xfb0 [ 138.138137][ C3] __put_partials+0x14c/0x170 [ 138.138156][ C3] qlist_free_all+0x4e/0x120 [ 138.138176][ C3] kasan_quarantine_reduce+0x195/0x1e0 [ 138.138189][ C3] __kasan_slab_alloc+0x69/0x90 [ 138.138203][ C3] __kmalloc_noprof+0x1cd/0x510 [ 138.138215][ C3] tomoyo_realpath_from_path+0xb9/0x720 [ 138.139234][ C3] tomoyo_path_perm+0x276/0x460 [ 138.139253][ C3] security_inode_getattr+0x116/0x290 [ 138.139271][ C3] vfs_fstat+0x4b/0xd0 [ 138.139287][ C3] vfs_fstatat+0xbc/0xf0 [ 138.139302][ C3] __do_sys_newfstatat+0xa2/0x130 [ 138.139318][ C3] do_syscall_64+0xcd/0x250 [ 138.139336][ C3] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 138.139354][ C3] [ 138.139358][ C3] Memory state around the buggy address: [ 138.139366][ C3] ffff8880306bdb00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 138.139377][ C3] ffff8880306bdb80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 138.139387][ C3] >ffff8880306bdc00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 138.139395][ C3] ^ [ 138.139403][ C3] ffff8880306bdc80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 138.139413][ C3] ffff8880306bdd00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 138.139421][ C3] ================================================================== [ 138.139429][ C3] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 138.139438][ C3] CPU: 3 UID: 0 PID: 5961 Comm: syz-executor Not tainted 6.14.0-rc5-syzkaller-00016-g48a5eed9ad58 #0 [ 138.139456][ C3] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 138.139465][ C3] Call Trace: [ 138.139472][ C3] [ 138.139479][ C3] dump_stack_lvl+0x3d/0x1f0 [ 138.139498][ C3] panic+0x71d/0x800 [ 138.139514][ C3] ? __pfx_panic+0x10/0x10 [ 138.139530][ C3] ? rcu_is_watching+0x12/0xc0 [ 138.139548][ C3] ? __pfx_lock_release+0x10/0x10 [ 138.139567][ C3] ? check_panic_on_warn+0x1f/0xb0 [ 138.139583][ C3] check_panic_on_warn+0xab/0xb0 [ 138.139599][ C3] end_report+0x117/0x180 [ 138.139616][ C3] kasan_report+0xe9/0x110 [ 138.139629][ C3] ? __lock_acquire+0x2d90/0x3c40 [ 138.139646][ C3] ? __lock_acquire+0x2d90/0x3c40 [ 138.143868][ C3] __lock_acquire+0x2d90/0x3c40 [ 138.143900][ C3] ? __pfx_lock_release+0x10/0x10 [ 138.143917][ C3] ? rcu_is_watching+0x12/0xc0 [ 138.143931][ C3] ? ttwu_queue_wakelist+0x26d/0x400 [ 138.143949][ C3] ? __smp_call_single_queue+0x174/0x1e0 [ 138.143966][ C3] ? __pfx___lock_acquire+0x10/0x10 [ 138.143985][ C3] ? do_raw_spin_unlock+0x172/0x230 [ 138.143998][ C3] ? _raw_spin_unlock_irqrestore+0x3b/0x80 [ 138.144017][ C3] lock_acquire.part.0+0x11b/0x380 [ 138.144036][ C3] ? p9_req_put+0xaf/0x250 [ 138.144051][ C3] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 138.144069][ C3] ? rcu_is_watching+0x12/0xc0 [ 138.144098][ C3] ? trace_lock_acquire+0x14e/0x1f0 [ 138.144115][ C3] ? p9_req_put+0xaf/0x250 [ 138.144128][ C3] ? lock_acquire+0x2f/0xb0 [ 138.144146][ C3] ? p9_req_put+0xaf/0x250 [ 138.144160][ C3] _raw_spin_lock_irqsave+0x3a/0x60 [ 138.144175][ C3] ? p9_req_put+0xaf/0x250 [ 138.144193][ C3] p9_req_put+0xaf/0x250 [ 138.144208][ C3] req_done+0x1e7/0x2f0 [ 138.144228][ C3] ? __pfx_req_done+0x10/0x10 [ 138.144247][ C3] ? __pfx_req_done+0x10/0x10 [ 138.144265][ C3] vring_interrupt+0x31b/0x400 [ 138.144279][ C3] ? __pfx_vring_interrupt+0x10/0x10 [ 138.144293][ C3] __handle_irq_event_percpu+0x229/0x7d0 [ 138.144310][ C3] handle_irq_event+0xab/0x1e0 [ 138.144326][ C3] handle_edge_irq+0x263/0xd10 [ 138.144342][ C3] __common_interrupt+0xdf/0x250 [ 138.144358][ C3] common_interrupt+0xba/0xe0 [ 138.144379][ C3] [ 138.144384][ C3] [ 138.144389][ C3] asm_common_interrupt+0x26/0x40 [ 138.144407][ C3] RIP: 0010:_raw_spin_unlock_irqrestore+0x31/0x80 [ 138.144423][ C3] Code: f5 53 48 8b 74 24 10 48 89 fb 48 83 c7 18 e8 96 dc 3c f6 48 89 df e8 ee 5b 3d f6 f7 c5 00 02 00 00 75 23 9c 58 f6 c4 02 75 37 01 00 00 00 e8 65 31 2e f6 65 8b 05 a6 13 aa 74 85 c0 74 16 5b [ 138.144436][ C3] RSP: 0018:ffffc900034ffbd8 EFLAGS: 00000246 [ 138.144448][ C3] RAX: 0000000000000006 RBX: ffff8880325dd290 RCX: 1ffffffff20c4311 [ 138.144458][ C3] RDX: 0000000000000000 RSI: ffffffff8b6cee00 RDI: ffffffff8bd35aa0 [ 138.144467][ C3] RBP: 0000000000000246 R08: 0000000000000001 R09: 0000000000000001 [ 138.144475][ C3] R10: ffffffff90625c17 R11: 0000000000000002 R12: 1ffff9200069ff84 [ 138.144485][ C3] R13: ffff8880325dc880 R14: ffff8880325dcb30 R15: ffffffff8daa2d98 [ 138.144499][ C3] wake_up_new_task+0x87f/0xd40 [ 138.144520][ C3] ? __pfx_wake_up_new_task+0x10/0x10 [ 138.144537][ C3] ? get_lruvec+0x9c/0x110 [ 138.144552][ C3] ? lru_gen_add_mm+0x32b/0x430 [ 138.144570][ C3] kernel_clone+0x59b/0x960 [ 138.144584][ C3] ? __pfx___lock_acquire+0x10/0x10 [ 138.144609][ C3] ? __pfx_kernel_clone+0x10/0x10 [ 138.144625][ C3] ? reacquire_held_locks+0x20b/0x4c0 [ 138.144643][ C3] ? do_user_addr_fault+0xdc7/0x13f0 [ 138.144663][ C3] __do_sys_clone+0xcf/0x120 [ 138.144676][ C3] ? __pfx___do_sys_clone+0x10/0x10 [ 138.144693][ C3] ? do_user_addr_fault+0x83d/0x13f0 [ 138.144712][ C3] do_syscall_64+0xcd/0x250 [ 138.144730][ C3] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 138.144749][ C3] RIP: 0033:0x7ff4923839d3 [ 138.144761][ C3] Code: 1f 84 00 00 00 00 00 64 48 8b 04 25 10 00 00 00 45 31 c0 31 d2 31 f6 bf 11 00 20 01 4c 8d 90 d0 02 00 00 b8 38 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 35 89 c2 85 c0 75 2c 64 48 8b 04 25 10 00 00 [ 138.144780][ C3] RSP: 002b:00007ffc74dbf4c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 138.144795][ C3] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007ff4923839d3 [ 138.144803][ C3] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [ 138.144811][ C3] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000001 [ 138.144820][ C3] R10: 000055555edf17d0 R11: 0000000000000246 R12: 0000000000000000 [ 138.144829][ C3] R13: 00000000000927c0 R14: 0000000000021971 R15: 00007ffc74dbf660 [ 138.144842][ C3] [ 138.168710][ C3] Kernel Offset: disabled VM DIAGNOSIS: 15:22:21 Registers: info registers vcpu 0 CPU#0 RAX=00000000000c9a5b RBX=0000000000000000 RCX=ffffffff8b574469 RDX=0000000000000000 RSI=ffffffff8b6cee00 RDI=ffffffff8bd35aa0 RBP=fffffbfff1bd2ee8 RSP=ffffffff8de07e20 R8 =0000000000000001 R9 =ffffed100d4c6f85 R10=ffff88806a637c2b R11=0000000000000000 R12=0000000000000000 R13=ffffffff8de97740 R14=ffffffff90625c10 R15=0000000000000000 RIP=ffffffff8b57584f RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00000000 FS =0000 0000000000000000 ffffffff 00000000 GS =0000 ffff88806a600000 ffffffff 00000000 LDT=0000 0000000000000000 ffffffff 00000000 TR =0040 fffffe0000003000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=0000000020000000 CR3=0000000027a68000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000001000000 Opmask01=0000000001000001 Opmask02=00000000ffffffef Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffecbd06280 0000003000000018 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007efdbb00f282 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007efdbb00f28f ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007efdbb00f289 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007efdbb00f29d ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007efdbb00f323 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007efdbb00f401 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000001 0000000000000000 0000000000000000 0000000000000000 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000050 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000001 0000000000000000 0000000000000000 0000000000000050 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00524f5252450040 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00e800a800000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 CPU#1 RAX=0000000000010102 RBX=0000000000000001 RCX=ffffffff81a7e939 RDX=ffff888026c5c880 RSI=0000000000000001 RDI=0000000000000000 RBP=ffff88806a72c6c8 RSP=ffffc900006b0d18 R8 =0000000000000001 R9 =0000000000000000 R10=0000000000000001 R11=0000000000000006 R12=0000000000005167 R13=0000000000000001 R14=dffffc0000000000 R15=ffff88806a72c8e8 RIP=ffffffff81b9dc68 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88806a700000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe000004a000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=0000000000000000 CR3=000000000df80000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000000000 Opmask01=0000000000000000 Opmask02=0000000000000000 Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00000000000001a4 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 2 CPU#2 RAX=dffffc0000000000 RBX=0000000000000001 RCX=0000000000000000 RDX=1ffff11003616003 RSI=1ffff920000cb146 RDI=ffff88801b0b0018 RBP=0000000000000000 RSP=ffffc900006589a0 R8 =0000000000000001 R9 =0000000000000001 R10=ffffffff90625c17 R11=0000000000000002 R12=ffff88801b0b0018 R13=ffff88802c3aa440 R14=0000000000000000 R15=0000000000000000 RIP=ffffffff819661d8 RFL=00000046 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007f1c1895a6c0 ffffffff 00c00000 GS =0000 ffff88806a800000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000091000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe000008f000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000000000000008 CR3=000000002d50c000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000008001 Opmask01=0000000000000000 Opmask02=00000000000000ff Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007efdbb00f282 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007efdbb00f28f ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007efdbb00f289 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007efdbb00f29d ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007efdbb00f323 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007efdbb00f401 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007efdbb17c488 00007efdbb17c480 00007efdbb17c478 00007efdbb17c450 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007efdbbcdd100 00007efdbb17c440 00007efdbb17c458 0004000b000c0008 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007efdbb17c498 00007efdbb17c490 00007efdbb17c488 00007efdbb17c480 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000001 0000000000000000 0000000000000000 0000000000000050 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00524f5252450040 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00e800a800000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 3 CPU#3 RAX=0000000000000038 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff854085b5 RDI=ffffffff9ab80780 RBP=ffffffff9ab80740 RSP=ffffc900007085b8 R8 =0000000000000001 R9 =000000000000001f R10=0000000000000000 R11=3033303838386652 R12=0000000000000000 R13=0000000000000038 R14=ffffffff9ab80740 R15=0000000000000000 RIP=ffffffff854085df RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 000055555edf1500 ffffffff 00c00000 GS =0000 ffff88806a900000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe00000d8000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe00000d6000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007ff4930d56c0 CR3=0000000032ab0000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000004000040 Opmask01=0000000000000000 Opmask02=0000000000000000 Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 023b6d274d491e55 5000cb6441cd998d ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0e51844101bb0b63 a1aa9e65f8d1909e ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 926e7403e686cedb fc1eca663503b870 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 abca5c577f985a9b d2298bf586e74708 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000140 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000040 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000002000000055 53f4db8c010ec587 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 1829f16300000055 0000000000000055 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000555363cfee 52b21bfc8d3abee0 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 5469df32006d835b 000000000a1f24e4 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 c001352fbc86f357 5f1ca60724656dfc ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 cedd881dfb755d92 d38449d2dc3d66ff ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 a54ff53a3c6ef372 bb67ae856a09e667 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 5be0cd191f83d9ab 9b05688c510e527f ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6161616161616161 6161616161616161 6161616161616161 6161616161616161 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6161616161616161 6161616161616161 6161616161616161 6161616161616161 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6161616161616161 6161616161616161 6161616161616161 6161616161616161 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000