last executing test programs: 3.47234394s ago: executing program 2 (id=101): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000001c0)="5500000018007f5f00fe01b2a4a2809302060000ff41fd01040400000a00120002002800000019002d4400009b84136ef75afb83de066a5900e1baac341b61130000f2ff00000100"/85, 0x55}], 0x1, 0x0, 0x0, 0x7a000000}, 0x0) r1 = syz_usb_connect(0x1, 0x2d, &(0x7f0000000080)=ANY=[@ANYRES64=r0], 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000), 0x3, 0x183a00) syz_usb_disconnect(r1) r2 = syz_usb_connect$hid(0x5, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000008d804dd0000000000000109022400010000a0080901000921fffffd012205000905810308000300fd000000000000"], 0x0) syz_usb_control_io(r2, 0x0, 0x0) 1.661168346s ago: executing program 3 (id=145): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x40482, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000140)) pwritev(r0, &(0x7f0000000040)=[{&(0x7f0000000180)="80fd06000040", 0x27}], 0x2, 0x0, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000007940)={0x0, 0x0, &(0x7f0000007900)={&(0x7f0000000680)=@newtaction={0xf4, 0x30, 0x216822a75a8bdd29, 0xffe4, 0x0, {}, [{0xe0, 0x1, [@m_connmark={0x50, 0x2, 0x0, 0x0, {{0xd}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x3, 0xd, 0x5, 0x0, 0x3}, 0x8}}]}, {0x4}, {0xc}, {0xc}}}, @m_ct={0x44, 0x1, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}, @m_gact={0x48, 0x3, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0xb66, 0x80, 0x10000000, 0x34e, 0xffff}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x2, 0x2}}}}]}]}, 0xf4}}, 0x0) (async) sendmsg$nl_route_sched(r1, &(0x7f0000007940)={0x0, 0x0, &(0x7f0000007900)={&(0x7f0000000680)=@newtaction={0xf4, 0x30, 0x216822a75a8bdd29, 0xffe4, 0x0, {}, [{0xe0, 0x1, [@m_connmark={0x50, 0x2, 0x0, 0x0, {{0xd}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x3, 0xd, 0x5, 0x0, 0x3}, 0x8}}]}, {0x4}, {0xc}, {0xc}}}, @m_ct={0x44, 0x1, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}, @m_gact={0x48, 0x3, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0xb66, 0x80, 0x10000000, 0x34e, 0xffff}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x2, 0x2}}}}]}]}, 0xf4}}, 0x0) 1.562185116s ago: executing program 3 (id=146): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000003c0)={0x28, r1, 0xd07, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x20040010}, 0x40) r2 = socket(0x10, 0x3, 0x0) getsockopt$XDP_STATISTICS(0xffffffffffffffff, 0x11b, 0x8, &(0x7f0000003140), &(0x7f0000000040)=0x30) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000140)={0x1, [0x81]}, 0x6) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = socket$isdn(0x22, 0x2, 0x25) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000000)=0x8, 0x4) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000080)=0x2090, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x19) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) ioctl$KVM_PRE_FAULT_MEMORY(r6, 0xc040aed5, &(0x7f00000000c0)={0xf000, 0x118000}) madvise(&(0x7f0000000000/0x400000)=nil, 0x40001e, 0x15) 1.310115171s ago: executing program 3 (id=149): r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0xe4}, 0x10) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12013f00000000407f04ffff0000000000010902"], 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000004a00611400000000000000000a"], 0x24}}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x101100, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000016000/0x18000)=nil, &(0x7f0000000300)=[@text32={0x20, 0x0}], 0x1, 0x4e, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) r4 = syz_open_dev$video4linux(&(0x7f0000000000), 0xd755, 0x80c00) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r4, 0x4020565b, &(0x7f0000000040)={0x7, 0x6204, 0x2}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000180)={0x0, 0xd000}) syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0f7f"], 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 759.2365ms ago: executing program 0 (id=159): r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r0, 0x0, 0xc8, &(0x7f0000003d40), 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000140)="be38", 0x2}], 0x1, &(0x7f00000004c0)=ANY=[@ANYBLOB="1c0000000000000000000a0008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aaac141400000000001400000000000000000000000700000007038b"], 0x38}, 0x0) 692.653557ms ago: executing program 0 (id=160): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x7, 0x4008031, 0xffffffffffffffff, 0x78477000) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x8, 0x6031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='pids.current\x00', 0x275a, 0x0) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$selinux_load(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="8cff7cf908"], 0x20) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r0, 0x0) mremap(&(0x7f0000ceb000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f000040b000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00009ba000/0x1000)=nil) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x80}, 0xc804) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xf, 0x4, 0x8, 0x2}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r2, &(0x7f0000000300), 0x0}, 0x20) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T4(r3, 0x103, 0x6, 0x0, &(0x7f0000000880)) syz_clone(0x20223000, 0x0, 0x0, 0x0, 0x0, 0x0) 692.510743ms ago: executing program 1 (id=161): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000002c0)='mmap_lock_acquire_returned\x00', r1}, 0x10) mlockall(0x7) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x403, 0x70bd25, 0x25dfdbfe, {0x0, 0x0, 0x74, 0x0, 0x800, 0x55007}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5}, @IFLA_BR_MCAST_QUERY_USE_IFADDR={0x5, 0x18, 0x1}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x840}, 0x0) 631.610471ms ago: executing program 1 (id=162): syz_emit_ethernet(0x6c4, &(0x7f0000000d80)={@random="b323a82aef02", @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @val={@void, {0x8100, 0x3, 0x1, 0x3}}, {@ipv4={0x800, @gre={{0x11, 0x4, 0x0, 0x8, 0x6b2, 0x67, 0x0, 0x5, 0x2f, 0x0, @local, @multicast1, {[@ssrr={0x89, 0x17, 0xea, [@broadcast, @rand_addr=0x64010101, @broadcast, @loopback, @multicast1]}, @lsrr={0x83, 0x17, 0xb6, [@broadcast, @loopback, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010101]}, @noop]}}, {{0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x880b, 0xa8, 0x1, [], "9595c70bc1ebc5a935de2dfdad41edca8e9c14071847bc328c37002556e1f035524cf0681a1d49b0507b248d53f1762b96596e305eeb0facb75171fc8d5e75d418986f2cd0df0ca12cd40fa131217ad80dfcdbddc1bddbf96aaff52e75a5f6ed0b010637f46ca9c4a9a085ba21042cd8a6b86abebe10b77d7cf80d2d26d33a161aa80d33b8d10dadbc348190677443cac32259ac6e5cb7e2053b56b3fa55122e3d61b87527af2327"}, {0x0, 0x0, 0x1, 0x1}, {0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x86dd, [], "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"}, {0x8, 0x88be, 0x0, {{0x5, 0x1, 0x7, 0x3, 0x0, 0x0, 0x6, 0x1}, 0x1, {0x38}}}, {0x8, 0x22eb, 0x0, {{0x3, 0x2, 0x6, 0x1, 0x0, 0x1, 0x3, 0x6}, 0x2, {0x7, 0x4, 0x0, 0x5, 0x1, 0x1, 0x2}}}, {0x8, 0x6558, 0x0, "b045d1206a51329c95e184f888b4ab90c0537bc85be8c475edf28c093030dfd5c8e97f9e0000000000a900385d2effa2dafe74d19eff06a11ae7b2fdd64b0d78bad7f77eef3308ce9befef166f07f9e5f47b587962e68a9ca81c67437737d863d9256ac2940036791b820f66ee3dcd6b8de729a82f31c6b885863e6b4249927ac93efd4bc146c70312cdad7a461807aaaf8320c4bfac0625299de40af1c70672eed686bb713f64a4665c0152af00e5c52d1599303dc8ccfafafe5bb478c18810e39a9048bc125a9fa82639ee154aae5c21bbb6a9a37026d9"}}}}}}, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file3\x00', 0x105042, 0x0) mount(0x0, &(0x7f0000000300)='./file3\x00', &(0x7f00000000c0)='pvfs2\x00', 0x0, &(0x7f0000000380)='acl') r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) close(r0) 630.933368ms ago: executing program 1 (id=163): syz_open_pts(0xffffffffffffffff, 0x2000) (async) r0 = syz_open_pts(0xffffffffffffffff, 0x2000) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000680)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-avx2\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x800) sendmmsg$alg(r3, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="f78d9ca38fff48f3be52163448412ba8", 0xfffffe3f}, {&(0x7f0000000140)="ebe3a0e9796cfd1647e299f4e376fdba128280b372219d205e81f4a7f71c1926aae1efd7e0054a863f3d5cfe6cb55b5bb9fa6935849e6098ed884e7cb51726b360fbb37b4fe035bbb095873048"}, {&(0x7f00000003c0)="e8700e444d50a969ff67347cff6127e6ef12ee3819271482a4975a52c1ab9b8b4db3945d1032005eabe97b4dc33a47d3a158da988456d30026b433186f53cdcdb93a4722bf306a10470d50f5cb1ece9ead3459bab1cf1538cd0b157653c5e892962c80f158c443e9c6ad7d2a8103ef2f4b93766b9a21501f94c1568b13756b66f74f46cf801704d2da8b96c34070b233af0afcc436712e58ed25e721193af05a045ad3fdc928f02f3dbad19d3e66eebda2e63f3f46ef4511cee26d7b48241847bf9e343ef4674c45e2a085060f11"}], 0x1, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x40800) (async) sendmmsg$alg(r3, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="f78d9ca38fff48f3be52163448412ba8", 0xfffffe3f}, {&(0x7f0000000140)="ebe3a0e9796cfd1647e299f4e376fdba128280b372219d205e81f4a7f71c1926aae1efd7e0054a863f3d5cfe6cb55b5bb9fa6935849e6098ed884e7cb51726b360fbb37b4fe035bbb095873048"}, {&(0x7f00000003c0)="e8700e444d50a969ff67347cff6127e6ef12ee3819271482a4975a52c1ab9b8b4db3945d1032005eabe97b4dc33a47d3a158da988456d30026b433186f53cdcdb93a4722bf306a10470d50f5cb1ece9ead3459bab1cf1538cd0b157653c5e892962c80f158c443e9c6ad7d2a8103ef2f4b93766b9a21501f94c1568b13756b66f74f46cf801704d2da8b96c34070b233af0afcc436712e58ed25e721193af05a045ad3fdc928f02f3dbad19d3e66eebda2e63f3f46ef4511cee26d7b48241847bf9e343ef4674c45e2a085060f11"}], 0x1, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x40800) recvmsg(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/81, 0x7ffff000}, {&(0x7f0000000200)=""/83, 0x20000253}], 0x2}, 0x0) ioctl$PPPOEIOCSFWD(r3, 0x4008b100, &(0x7f0000000080)={0x18, 0x0, {0x4, @empty, 'macvlan1\x00'}}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="700000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="0580040000000000500012800b00010067656e657665000040000280050008000000000005000d000100000005000d000200000008000b4000001e82060005004e210000140007"], 0x70}}, 0x0) (async) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="700000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="0580040000000000500012800b00010067656e657665000040000280050008000000000005000d000100000005000d000200000008000b4000001e82060005004e210000140007"], 0x70}}, 0x0) 552.501316ms ago: executing program 1 (id=164): ioctl$SOUND_OLD_MIXER_INFO(0xffffffffffffffff, 0x80304d65, &(0x7f0000000000)) (async) ioctl$CDROMMULTISESSION(0xffffffffffffffff, 0x5310, &(0x7f0000000040)={@lba=0x5, 0x1}) (async) r0 = accept4$x25(0xffffffffffffffff, &(0x7f0000000080)={0x9, @remote}, &(0x7f00000000c0)=0x12, 0x80800) recvfrom$x25(r0, &(0x7f0000000100)=""/4096, 0x1000, 0x2063, &(0x7f0000001100)={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x0}}, 0x12) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffff9c, 0x800c6613, &(0x7f0000001140)=@v2={0x2, @aes256, 0x2, '\x00', @b}) (async) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001180)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000011c0)='net_prio.prioidx\x00', 0x0, 0x0) (async, rerun: 32) r3 = socket(0x3a, 0x6, 0x337) (rerun: 32) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001340)={r2, 0x0, 0x29, 0x8, &(0x7f0000001200)="d30238cd8a0ffa286acc312a610e74805367c19224fc8f144b4a699c842d21c2dfffafef6702bb47f0", &(0x7f0000001240)=""/8, 0x401, 0x0, 0x22, 0x59, &(0x7f0000001280)="80ebbc4901c7c509c722decd3e99579ec22b07a4f82612c46ac3b5a3462cc4cd110e", &(0x7f00000012c0)="cff092652e4c96d95291077df959730b5bcce2fd8af40f92c3c3c885da5f97522e77f32e4b58ba4f433ec60869f6c953447bb8355380e0298e0ed6d345084b5b4105109fd3d48f5b48f8548ca64b17aed7709a8b59043aeb33", 0x2, 0x0, 0x1}, 0x50) (async, rerun: 32) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f00000013c0)) (async, rerun: 32) ioctl$sock_rose_SIOCRSCLRRT(r2, 0x89e4) (async) ioctl$BTRFS_IOC_RM_DEV(r3, 0x5000940b, &(0x7f0000001400)={{r2}, "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"}) (async) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002440), r2) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r4, &(0x7f0000002500)={&(0x7f0000002400)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000024c0)={&(0x7f0000002480)={0x1c, r5, 0x2, 0x70bd2d, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x10}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000804}, 0x20000884) (async) ioctl$SNDCTL_SEQ_THRESHOLD(r2, 0x4004510d, &(0x7f0000002540)=0x1) (async) ioctl$CDROMSTART(r2, 0x5308) (async) r6 = syz_genetlink_get_family_id$nbd(&(0x7f00000025c0), 0xffffffffffffffff) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000002680)={&(0x7f0000002580)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000002640)={&(0x7f0000002600)={0x2c, r6, 0x2, 0x70bd2b, 0x25dfdbfe, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x80) (async) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r3, &(0x7f0000002780)={&(0x7f00000026c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000002740)={&(0x7f0000002700)={0x14, 0x3, 0x2, 0x301, 0x0, 0x0, {0x1, 0x0, 0x8}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8822}, 0x20008080) lseek(r0, 0x8, 0x0) (async) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000027c0)={0x0, 0x7}, &(0x7f0000002800)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000002840)={r7, 0x3}, 0x8) (async) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f0000002880)={0x2, 'tunl0\x00', {0x400}, 0x2}) (async) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xd) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f00000028c0)={0xf000, 0x5000, 0x1}) (async) sendmsg$sock(r0, &(0x7f0000002a80)={0x0, 0x0, &(0x7f0000002a40)=[{&(0x7f0000002900)="91f2c38000890e13f5dacea8ccf87c3d39c9be4c22b5c2e2cfb5145f4e85", 0x1e}, {&(0x7f0000002940)="bb7b26a5a1fd67b97e1ed3c9ffa149ec9de63527e31e61a93f66a31f1e0b", 0x1e}, {&(0x7f0000002980)="55997f6686d1ae572982b0c7d4d4", 0xe}, {&(0x7f00000029c0)="c30491706be75d0bb026ee6b6f1bce07b8f3e1eabe130b0b928712ad2e6e5b1c02bd05a49d8e41c3ba103fd482ac1d4b644d82b4aa1349b1a5b27923252169155d88d2688ec3c856da7f6c4c1284df09907d77392b4d94a80e1c7dfb2cfe79af22772d2ac3a971aafae9c5cb987cef080cede7fecd", 0x75}], 0x4}, 0x4001) (async) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r3, 0x40189429, &(0x7f0000002ac0)={0x0, 0x4b, 0x1}) ioctl$TUNSETDEBUG(0xffffffffffffffff, 0x400454c9, &(0x7f0000002b00)=0xfffffffe) (async) sendmsg$NL80211_CMD_RELOAD_REGDB(r3, &(0x7f0000002c00)={&(0x7f0000002b40)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000002bc0)={&(0x7f0000002b80)={0x14, r5, 0x100, 0x70bd27, 0x25dfdbff, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20008800}, 0x20008020) 549.91696ms ago: executing program 1 (id=165): r0 = socket$inet6(0xa, 0x5, 0x0) (async) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x8041, 0x0) write$dsp(r1, &(0x7f0000000240)="5cba91612684ba4709c9812ea4", 0xd) r2 = socket(0x22, 0x2, 0x3) sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x14, 0x0, 0x8, 0x70bd25, 0x25dfdbff}, 0x14}}, 0x4000) (async) ioctl$SNDCTL_DSP_SYNC(r1, 0x5001, 0x0) r3 = gettid() timer_create(0x7, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) (async) ioctl$SNDCTL_DSP_SUBDIVIDE(r1, 0xc0045009, &(0x7f0000000040)=0xffffffff) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) (async) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000fee000)=0x10, 0x4) (async) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) bind$inet6(r4, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @remote}, 0x1c) (async) r5 = socket$nl_generic(0x10, 0x3, 0x10) (async) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) (async) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="7c00000001040500000000000000000000000000060006400000000008000540000000000500010001"], 0x7c}}, 0x0) (async) sendmsg$ETHTOOL_MSG_COALESCE_SET(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="010000000000000000e43000000018000180140002006e657464657673696d30000000800000080004000600000008000500000000000800030006"], 0x44}}, 0x0) (async) r8 = socket$inet6(0xa, 0x5, 0x0) (async) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r9, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000800)=ANY=[@ANYRESHEX=r3], 0x28}, 0x1, 0x0, 0x0, 0x8005}, 0x8010) (async) listen(r0, 0x7) setsockopt$sock_int(r8, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) (async) bind$inet6(r8, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) 549.556484ms ago: executing program 0 (id=166): r0 = socket(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) (async) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000001c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x50) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000001098ce0000000000b70202bae0000000b703fdffffffffff8400000083000000bf09000000dfff00000000000000bf91000000000000b7020000000000008500000084000000b7000000000000009500000000000000635db00221bea14977cba1b9dcf9dd96795a1e4bea45c1376967c947c7574728aa1ae94074ea994e467195b70854c01762dee81007d0ba1176e7718c"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000500)='9p_client_req\x00', r3}, 0x10) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000700)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) (async) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000004f0001"], 0x14}}, 0x800) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x809c0, 0x0) ioctl$TCSBRK(r4, 0x80111500, 0x5) (async) socket$packet(0x11, 0x2, 0x300) (async) madvise(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0xe) (async) r5 = userfaultfd(0x801) (async) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) (async) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b00)={&(0x7f0000000540)='afs_get_tree\x00', r6}, 0x10) (async) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xe, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={r7, &(0x7f0000000080), &(0x7f00000000c0)=""/102}, 0x20) (async) mount$afs(0x0, &(0x7f0000002840)='./file0\x00', &(0x7f0000002880), 0x0, &(0x7f0000000000)={[{@dyn}]}) (async) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f00000000c0)) (async) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x3}) (async) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x1c, 0x2, 0x3, 0x5, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r9, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)={0x14, 0x1, 0x3, 0x301, 0x0, 0x0, {0xa, 0x0, 0x8000}}, 0x14}, 0x1, 0x0, 0x0, 0x81}, 0x4080) syz_io_uring_setup(0x5b0f, &(0x7f0000000000)={0x0, 0xfffffffc, 0x1000, 0xfffffffb, 0x359}, &(0x7f00000002c0), &(0x7f0000ff4000)) close_range(r5, r5, 0x0) r10 = fsopen(&(0x7f0000000100)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r10, 0x6, 0x0, 0x0, 0x0) (async) r11 = fsmount(r10, 0x0, 0x82) symlinkat(&(0x7f0000000000)='.\x00', r11, &(0x7f0000000140)='./file0\x00') 492.272897ms ago: executing program 0 (id=167): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x28801, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x42280, 0x0) close(r1) ioctl$KVM_CHECK_EXTENSION(r2, 0xae01, 0x1) ioctl$KVM_SET_MEMORY_ATTRIBUTES(r1, 0x4020aed2, &(0x7f0000000040)={0xf000, 0x214000, 0x8}) syz_kvm_setup_syzos_vm$x86(r1, &(0x7f0000bfe000/0x400000)=nil) mount(&(0x7f00000006c0)=@sr0, &(0x7f0000000000)='./cgroup\x00', &(0x7f0000000080)='qnx4\x00', 0x204001, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x28801, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x42280, 0x0) (async) close(r1) (async) ioctl$KVM_CHECK_EXTENSION(r2, 0xae01, 0x1) (async) ioctl$KVM_SET_MEMORY_ATTRIBUTES(r1, 0x4020aed2, &(0x7f0000000040)={0xf000, 0x214000, 0x8}) (async) syz_kvm_setup_syzos_vm$x86(r1, &(0x7f0000bfe000/0x400000)=nil) (async) mount(&(0x7f00000006c0)=@sr0, &(0x7f0000000000)='./cgroup\x00', &(0x7f0000000080)='qnx4\x00', 0x204001, 0x0) (async) 412.537616ms ago: executing program 2 (id=168): r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r0, 0x0, 0xc8, &(0x7f0000003d40), 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$inet(r1, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000140)="be38", 0x2}], 0x1, &(0x7f00000004c0)=ANY=[@ANYBLOB="1c0000000000000000000b0008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aaac141400000000001400000000000000000000000700000007038b"], 0x38}, 0x0) 412.38869ms ago: executing program 2 (id=169): r0 = syz_io_uring_setup(0x82e, &(0x7f0000000300)={0x0, 0xcd1d, 0x10100, 0x1000000, 0x20000}, &(0x7f0000000040), &(0x7f0000000080)) io_uring_register$IORING_REGISTER_PBUF_RING(r0, 0x16, &(0x7f0000000000)={&(0x7f0000002000)={[{0x0}, {0x0}, {0x0}, {0x0}]}, 0x4, 0x1}, 0x1) (async, rerun: 32) migrate_pages(0x0, 0x5, &(0x7f0000000000)=0x9, &(0x7f0000000080)=0x272) (async, rerun: 32) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x28, 0x3, 0x8, 0x401, 0x0, 0x0, {0x5, 0x0, 0x4}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_REPLIED={0x8}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x4000) 282.293274ms ago: executing program 0 (id=170): r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x28801, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x42280, 0x0) close(r2) ioctl$KVM_CHECK_EXTENSION(r3, 0xae01, 0x1) ioctl$KVM_SET_MEMORY_ATTRIBUTES(r2, 0x4020aed2, &(0x7f0000000040)={0xf000, 0x214000, 0x8}) syz_kvm_setup_syzos_vm$x86(r2, &(0x7f0000bfe000/0x400000)=nil) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f00000000c0)={0xc, 0x0, 0x0}) r5 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x18120, 0x0) ioctl$IOMMU_IOAS_ALLOC(r5, 0x3b81, &(0x7f00000000c0)={0xc, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP(r0, 0x3b85, &(0x7f0000000240)={0x28, 0x3, r6, 0x0, &(0x7f0000000380)="f3", 0x1, 0xfffffffffffffc01}) ioctl$IOMMU_IOAS_MAP(r0, 0x3b85, &(0x7f0000000200)={0x28, 0x3, r4, 0x0, &(0x7f00000001c0)="cd", 0x1, 0x3}) r7 = syz_open_dev$swradio(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r7, 0xc0305615, &(0x7f0000000300)={0x0, {0x1, 0x5}}) ioctl$IOMMU_IOAS_MAP$PAGES(r0, 0x3b85, &(0x7f00000002c0)={0x28, 0x4, r4, 0x0, &(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x13}) ioctl$IOMMU_IOAS_MAP(r0, 0x3b85, &(0x7f0000000140)={0x28, 0x2, r4, 0x0, &(0x7f0000000280)='}', 0x1, 0x7ff}) ioctl$IOMMU_IOAS_MAP(r0, 0x3b85, &(0x7f0000000100)={0x28, 0x4, r4, 0x0, &(0x7f00000003c0)="de", 0x1, 0xd372}) ioctl$IOMMU_IOAS_UNMAP(r0, 0x3b86, &(0x7f0000000180)={0x18, r4, 0xc2, 0xffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x50, 0x10, 0x1, 0xfffffffc, 0xfffffffc, {0x0, 0x0, 0x0, 0x0, 0x4d809}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_ALT_IFNAME={0x14, 0x35, 'ipvlan0\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x400c1}, 0x0) 202.024512ms ago: executing program 2 (id=171): r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) (async) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x38}}, 0x0) (async) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e"], 0x70}}, 0x0) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}}, &(0x7f00000001c0)='syzkaller\x00'}, 0x80) (async) socket$inet_udp(0x2, 0x2, 0x0) (async, rerun: 32) r1 = socket$inet_sctp(0x2, 0x1, 0x84) (rerun: 32) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000080)=0x9, 0x4) (async, rerun: 64) socket$nl_generic(0x10, 0x3, 0x10) (rerun: 64) r2 = socket$kcm(0xa, 0x2, 0x0) (async) socket$kcm(0x29, 0x5, 0x0) (async, rerun: 32) socket$kcm(0x2, 0x5, 0x84) (async, rerun: 32) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000004680)=ANY=[@ANYBLOB="18020000e2ffffff00000000000000c685000000360000009500001800000000922ae83713ab9600010000801b10fb54a8cb72d232ad558c46fff4208d4990ec11ce9413ac30e00bd0081f8504e19a5183d769676520e98a263345e44d5ad12bca35510100c4d86abeb12303ff1c9fe0d0020000d60400000007d3670000008aff66d6b3181ffc1d62a3954c1198bbc4fa13aee48ca9e8969faebf3183fe803ab3f5024b52dc265b36fc9dae00a09404f01f9504d0976d252bd8d24538556e5e57bee3b8cf464ef3c6a7def8bad3ca6e3abdb21696e340bb8e2a093add57196b40def3858ef569147fa4108328392d322ab5df10a2f69a6bdf72ee7944e810d0223917c3d042410f57466f59544047d6d8ac44060000000000ee16c729300d2301800000000000002b5a8b05fcc154ad5290a8cdb97c343f454ff69dd6cbde49b28a6cb5f4fc0001745cff6e00e7ffffff0000acf3209a08439f1ff01779b6f6df7e02aa6d7760525b595fe1f697bc114ed1778e97a3f0395f946974cfb458be2a34cf924dc37b5592bf17956f3547497aba814382ff67b345b677a9d6523d87008000000400000000003fe8613ca29ff92be0d8deffff7b68136b0046d535dd39c0f35408869e9b342b953f91447e6b9eab304f134306320600a44095254b45a6c1312a13696c7202df5f764713504facc532c5a6d44d99ec7530ed7b0311000000000000e54e9072a22d911f4a2c2e2fa806e63c5cd98a8569a6d6bcfb000064885117e2ad910eae67e0ebe380d0f648713e68153579e02d71c58d147b00821ab9a6475b31e1ebf1369a04000000fbf3983f283f2f00000000992774814d63c933912d000006000000a66acb0a38856929e7d8b1b06c9bd5d7e5490f3b8596b694ea9483ad4bd287c83dd998a74694d18bdd8ad0983bc90770bbd26a82b9d99d5fc04563b523c47ef8c33400e90d02000000000000000edf1147a7afe772cd45af8aeffe2753088e02ca6bb2feec446ce7dbce66f0a93a03371320980865c7c62ea4d8f8a864dce9fa85aeb0454349100296ee2dba39c3f6fd6cf96714e11fe03b5062809a7418b165dd0336d226bac1e1223be1c97b15175d0e664beb126000e96549e1a1228c686edb475b705eaa9515c96f4fc6b3c925ea404e0f1de61026dc6c6618580fd6ce9eac602c1756f6d1056712412131ed9925989e01eae489ec7052e0ed72c326c7a8aa63999e2297c54ce1822d14b7c7699a9d0600f11f2e7f474cffbc35bc8623cd5eb68af82275a940be0400000000000000bcc3fbe7d90de96d6a8e9f32f18d1f606b381e4903b500000000000000000000004a2357ba5f03000000000000005dcf4f2aaee86d4802000000000000007cdb686d5da2a42e4b5024b6535811f362201d4f82012e6af704973d04ea923c19e6cb723c1923b3eea2d73e176dff383c9fbbac53dfdcb1a68c98e96fe39eec23963faf3ebed3409144c7c53d6318ced678a621450a9b01e9f2772e5f2999d3435da02556e36c3215d2bd4e96c93bff3ad04a82ff3cfadcf65eb92adc6c68d66b11cb2d7556414a86dfa94bb7aa52c7febb1e9b2efcbbc5bccf9d39bed802f4f056976a9a362ee9cc624ec454b90200fd9603f96908bddc14500000000000000000000000000044d917c62b27679913075731e8fddb07c10c82002d60181588ae63a440454287de9e340f611267f37bdd0f2d21cb06fcaf45a0a297e396f428d43371424b307eef82c5d6d19f3ef0d3b8f7fa51957e3099caab31133b34a1d3eebc0f0c9056df2e9667ba0b55695c7894010079b07e7aef7785e2486472b5cba1f3346c1e8e23deb8c83ab6eb2c72c484241dc3b66da78260f800fffd39368b952f6f4a10295c50c887a31d8b543c5d10f2dbd4d0b84eaad43feb6e169a9f2fcff7000000000000000000e011bc6366f56fa787f212c1f8c0f47f5078191c8a02ad436725771738a2a98891971e3b932352896e1ea10f62e8ef7a87e16151b39d6c27575714540d8c293a3fa4b5a825360423c1cbc8b5d19167152823ed853140edda002c16c842b168bb55f6bb713deb57d0aa78d6d4e5fc5be2c402bd246128f41bcb02000000892b135a92e8c844938aa98ba4839a1408a696454d40e5eed4d4dce481ca86bfac54c330331b7f2cde17cbaeb0377696faf546ecbe742d73d47d726a50f6e752f3325255bd7e8b5923aa3cfb6f7e06494f21ca450139c558000000000000000000000800000000000000000075aa0000000000000000000000005560bd9eb81e839e4992e64b074a66cccccf00334fa94da8477be7d99b558ec6a5b1596ac1e7617c6b32eed0cc70286caf2c5189a103f4b0b04aff171c4d388ccf67fea37e782f025c94c853cde330a193a967d907a8c88fcb033e680f559a72150cb900bafcd536f48797915a2fe9922ce27300009e1b36aa4730117d9b00000000003c630000000000008fbbd11b015c415ca04192fbfb1a8b0e3460af35771dbac10062835c9bab3ad09f7a022c52d8000000000000000000004000000000000000000000000000000000000000000400000000000000000000000000006ec473c54399b7b8aa1ee46132fc45da8292631178cecf19550108b8b8423de42957ffe9bb6d752e68d2bc2ce777a17bf4dfdfee5de0f3e4dadf51ab9562827b762fa611ba5f32861c19dffe1dc9fd5c41cd46cf131fd6b0c2ddad90ac33f768f9ecc70327c59918fa5a249befe98262f53c8182d95f6da3698a6a88c2c31d801a8f1f5e0ce05138d5422da0a6a62b9dfe1f39775d1d0c9186096415f544aaf76b0a1c877a6c826a5adcfb22c4a0e5a46271caa3eaf4f389dd5f3c20dbddc0377a4266d7b9fd61b9287e9b4be0a413ee31be0ddecab0ef7b25cba1fb3654ddf291ecb7768ac1e177042cb4c452fa6b3966950000000000000000c187da23d6855500fe8510b51e13a890e394b84a6ea2cc8d42b97c697c29122298d55e2e1cca8e07abda2606a3f381c64b9fec0000000a7965e4854e8e3572ad5149b3872342dea9252132860c9af1bd5fe263c0313dea5d6e0c11a466d6892ed65f34667dd79b07b5cbdd8aa7dd561a26b5562d4861a7e1b0f48930e0b696ea3bee7eb72794e163d7aeac9a0fa5403ac9cb421eae283b0550f1d0d339cd7b96e71d3ab48ad9d7975e0c9b117f71d3ab80a0c9b0284ecc469fa6181c9c71fce07a6ffb23296a107763138e8d9876291af2076890c47925ac773d95d2ca42acb3e5f3a1550665b898462c139ffd0106bc8a61b6117d252efcab7106b4c3a3c13a70ff452e9d2096142c517b0e91b5cf88332faca5b3ee96363065c3ce32d3d39ec36e20d597e05664f2526bd918090649da11f7299789d00f5024df1e99d3efecb9b457642fe810370ba4fbe00fa60a28af966a27a1659e448bbe43a1dcd2ea760018b57a36ac41ef2051a7b703d55c0602540663016e20d50385766df4dac47802a55bd38dd767ee9960c6daa704fc5d01a14591f26b7b538c9bb22f6a2f7a34d1b9edfde3be9e25a110228c64253588ff420644dbc0854e69a7bdda72f93ceaccf92cfe7dd6296c950db10f6dd8a5ef9b73cf6a12a1ba16fdc7e35b805f4fd2fcff0a623722149c1465e4de2d53f0f10b14c21865027abc71a12cb1e9f8029c7a20000000eeb0d53a83e518c8d2052c08b515d9d0bde24ac4e798040c7db0bb03c019507d6377f3d5dd94a27abc6d6b120d61f772407e0d2cb50d29168b68aef9f176b4c3aa8b21279d4ea9c1f669aa8c2c17d5b3a8d1dda58d26f1019af04b7774c85d5bce8be010f27c5211938031c3404680b01279c778bd1fe1b48c4b5b8e0fe756e54a8d76b7cec5e3407d93b4eadc446440607de844acf5524a4657e33af2115547b735b57b5092d0bc8fa6acb832509abe0882d570ce400aaebd7baff88526608d6991aac95751671174129457e4a03aca69d82b64b89e6ad6ed1e275ec5002e48170e4c7b4f3971481098dedb88fba90770e44bf404d5a97fefe2fe8e459fe45933b78c7ab5fe985a480193a20fb07da1455fb283df68af569ac82aa6dc703e29bf158931fb79f2abfa6ff7eb8c4f381c9da58bea460e2ead969933e5391970ca4fddd64da2e5df9c4d82044068caaaab771b37bb06bbe673056d849825525f1120b2250f6b8520381f7a74b1c687781cb6b23e67b918844b83dbaeeb559ec8520d710dd6d6b4e64838bd434a36ed03fc0c488b24571032ffbc9f8ce97041e1bc4729d539358dc9599c1266b9ce2cb6dd0ad57a6e9d3d4a11a27f70b2934c96237e2ba09c58eeda678d4d08b6da99b7a86e946215afb1b48792fde54492e306cb5342e2589874b603a1de972b1f09cc350096f5c3e814118afdba0793cfdf20c77b34eacfdf63ce59ec4d2f867bf884e941559b068d908325667672b5e1cf71f4829c0493e8b141489ed926b822becead7a0a2b4a4c008ab16b616d60f347e4da54f06443507efe57ea62399ef4eb11b2f559e1b056456a53998bf1c6d13c92e75136147f91ae3a75ca15eb1b51bf700b3c0bf54bc3745ff313c5e75dc66386897f6ee45429371b8d0878c442ad2fe9baf85c1390da13efc353ccbef950c29f39ddf436f0d9bf1be1515ed251d8b6f11ecb16b1e8d1ed04196e9b6c2f9e068b7749bb6c1f533e493f22c901662c65cb761dc2eeff2f698bd4dbae83e2dfdc4f1c7f918a00515c1bc189d10ec22b35c92725cbf0ba244fd029c4f026f68e000000060000ab0476c3fd7f7c1e5c000000000000000000000011e43e39d3f4394fbfa13c416b1c443c5e52eea726491ad75100ebad7c6d5a665c59a3fb158e43da904f19e7e8daa4e90390b8da945f6cd78536c0d2be07221f85ad46b180f256d4d84592691d15d65896b66b63a46705338b67b72dc1c3075fcdc5cbffb0366151632ba5be8ae815dfea9fadfd31c473a24a73d3e5116c3023b3563c72d26fbd59877132bde5ca4ef8d92fd3613c768b35223f6fd0b5e9a8b98cccf1e2b4612e620e3a159d6365c9045aaa826aa0ee6d26cf0397ce674c20824584b464ebdc2f3ea26a7aec4570b242a6677a4e9187f8591c3a9bdc00000000002364bbd93964a8d0bdc802b9be2563838a91802e3deb150a6a97a73b168ccd8f7872"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, @xdp}, 0x70) setsockopt$sock_attach_bpf(r2, 0x29, 0x48, &(0x7f0000000100)=r3, 0x120) (async) sendmsg$kcm(r2, &(0x7f0000000240)={&(0x7f00000001c0)=@l2={0x1f, 0x400, @none}, 0x80, 0x0}, 0x801) (async) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000280)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(gcm(aes))\x00'}, 0x58) (async) bind$alg(r4, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(khazad-generic)\x00'}, 0x58) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 142.219961ms ago: executing program 2 (id=172): r0 = syz_init_net_socket$ax25(0x3, 0x5, 0xc5) (async) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)={{0x0, 0x0, 0xffffffffffffffff, r1, 0x0, 0x24, 0xb3b}, 0x0, 0x0, 0x8c1, 0x101, 0x7fffffff, 0x9, 0x4bf, 0x6, 0x7, 0x1, 0x0, 0xffffffffffffffff}) (async) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f00000000c0)={0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, r1}) ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f0000000240)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0xee00}) ioctl$SIOCAX25DELUID(r0, 0x89e2, &(0x7f0000000080)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) (async) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0xff05, 0x0, 0x0, {0x0, 0x0, 0x4a00}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}]}, 0x34}}, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040000, 0x0) (async) syz_emit_ethernet(0xde, &(0x7f0000000200)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "ff00f5", 0xa8, 0x6, 0x0, @local, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x2a, 0xc2, 0x0, 0x0, 0x1, {[@mptcp=@remove_addr={0x1e, 0x91, 0x2, 0x0, "5922ef63dde1079a8da9d0150b14b8903280907e74a583beee77af67d1bbd7396988f9aa1d636de6ef3c0a0731115163553914933c232d7bd9ea1fa32f04683bb525f5a9b5c2dc75ebef37e7d9e2a196e9cd7c58d613d62084a69fae248c0e98de4c0cd48e0468ba9cfe6a12ada31bbc5fa5fc0da8cb427f8f5c3072a18dceb95cc28e26808ef7844b42303676ae"}]}}}}}}}}, 0x0) mount(&(0x7f0000000b40)=@loop={'/dev/loop', 0x0}, &(0x7f0000000040)='./cgroup\x00', &(0x7f0000000000)='qnx6\x00', 0x20000a, 0x0) 141.764609ms ago: executing program 0 (id=173): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x2002, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000000)="67400f07c40249af4b8bb9800000c00f3235010200000f300f20a366450f769e00000100440f20c048b806000000000000000f23c00f21f835020000000f23f8445b66baf80cb88cf4b6843befefbafc0ced460f01c9c4827d24c366ba4cf0ff07ef87f345a57a43f34e0f2d580b06a4", 0x70}], 0x1, 0x7c, 0x0, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r4, 0x0) (async, rerun: 32) read(r4, &(0x7f0000000000)=""/114, 0x72) (async, rerun: 32) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20042, 0x0) (async) r5 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x1, 0x82) (async, rerun: 32) r6 = socket$nl_route(0x10, 0x3, 0x0) (rerun: 32) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000000c0)=@newlink={0x4c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r8}]}, 0x4c}}, 0x0) (async, rerun: 32) pwritev2(r5, &(0x7f0000000140)=[{&(0x7f0000000000)='_', 0x1}], 0x1, 0x81, 0x0, 0x82) (async, rerun: 32) r9 = socket$nl_route(0x10, 0x3, 0x0) (async) r10 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_GET(r10, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) (async) getsockname$packet(r10, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000900)=0x7) (async) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/ipc\x00') sendmsg$nl_route(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="4c0000001000370400000000ffdbdf2500000000", @ANYRES32=r11, @ANYBLOB="83450500000000002c0012800900010069706970000000001c00028006000f000100000006001000090000000800010045"], 0x4c}, 0x1, 0x0, 0x0, 0x40801}, 0x0) (async) sendmmsg$inet(r3, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e1c, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r11, @empty, @dev={0xac, 0x14, 0x14, 0x27}}}}], 0x20}}], 0x1, 0x80) (async) mount(&(0x7f00000006c0)=@sr0, &(0x7f0000000000)='./cgroup\x00', &(0x7f0000000080)='cramfs\x00', 0x204001, 0x0) 131.925538ms ago: executing program 2 (id=174): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1, 0x0, 0x6, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) (async) r1 = socket$packet(0x11, 0x3, 0x300) socket$nl_xfrm(0x10, 0x3, 0x6) (async) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) (async) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000002000)=""/102400, 0x19000) (async) read$msr(r3, &(0x7f0000002000)=""/102400, 0x19000) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) (async) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1) (async) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r4) (async) ptrace(0x10, r4) ptrace$poke(0x4, r4, &(0x7f0000001040), 0x282d) pidfd_send_signal(r2, 0x57c565ce, 0x0, 0x0) r5 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={0x5c600, 0x1, 0x4}, 0x18) readlinkat(r5, &(0x7f0000000240)='./file0\x00', &(0x7f0000000380)=""/166, 0xa6) r6 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000200)={'vxcan1\x00', 0x0}) bind$can_j1939(r6, &(0x7f0000000340)={0x1d, r7, 0x0, {}, 0x2}, 0x18) sendmsg$can_j1939(r6, &(0x7f00000002c0)={&(0x7f0000000480)={0x1d, 0x0, 0x16, {0x2, 0x1ee, 0x1}, 0x2}, 0x18, &(0x7f00000004c0)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x0) (async) sendmsg$can_j1939(r6, &(0x7f00000002c0)={&(0x7f0000000480)={0x1d, 0x0, 0x16, {0x2, 0x1ee, 0x1}, 0x2}, 0x18, &(0x7f00000004c0)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'geneve0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000180)="0b031200e0ff64000200475400f6a13bb100", 0x12, 0x0, &(0x7f0000000140)={0x11, 0x88a8, r8, 0x1, 0x0, 0x6, @local}, 0x14) r9 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_opts(r9, 0x29, 0x37, &(0x7f0000000240)=ANY=[], 0x18) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) r10 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r10, 0xc0306201, &(0x7f0000000300)={0x18, 0x0, &(0x7f0000000440)=[@increfs={0x40046304, 0x2}, @clear_death={0x400c630f, 0x2}], 0x0, 0x0, 0x0}) (async) ioctl$BINDER_WRITE_READ(r10, 0xc0306201, &(0x7f0000000300)={0x18, 0x0, &(0x7f0000000440)=[@increfs={0x40046304, 0x2}, @clear_death={0x400c630f, 0x2}], 0x0, 0x0, 0x0}) ioctl$UFFDIO_COPY(r10, 0xc028aa03, &(0x7f0000000280)={&(0x7f0000677000/0x1000)=nil, &(0x7f00004b5000/0x8000)=nil, 0x1000}) close_range(r2, 0xffffffffffffffff, 0x200000000000000) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x1000000) (async) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x1000000) 62.361113ms ago: executing program 3 (id=175): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), r0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002dbd7000fedbdf2531000000180001801400020064756d6d7930"], 0x2c}, 0x1, 0x0, 0x0, 0x2004c890}, 0x2000c800) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3400000010000100000000000000000000000000fd731472f612074ae98b06e0a20e42c1c3bd394fb7382e38a2bcb53d03316827c2a2fa81c8d20878962e0cf402073d815ca1c79e2e6233855f5ab5cbd6d048bab793a9a00cb4f7e4e5079754c89d01afd6afae30f7b916ddf79679e6a74f455c9b4d8f0abf89837305b370c7bace2a5466f131fdf6925b1606004f2459359e20a4be781f038a2c61ccb9616f9c71a18034cd32dc045e426ead5999b8725d5ea4c5d605d0317a2288a0085b821df70369e0", @ANYRES32=0x0, @ANYBLOB="c0540100a0c005000c002b8008000100", @ANYRES32=r2, @ANYBLOB="08001b0000000000"], 0x34}, 0x1, 0x0, 0x0, 0x20000040}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="440000001100a7cc5a8100ae541d002007000000", @ANYRES32, @ANYBLOB="00000a00100000001c001a80080002802d00ff0408000200f4"], 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x63, &(0x7f0000000140)={&(0x7f00000001c0)=@gettclass={0x24, 0x2a, 0x129, 0x70bd2d, 0x0, {0x0, 0x0, 0x0, 0x0, {0xe, 0x3}, {0x6}, {0x4, 0x8}}}, 0x24}}, 0x40004) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r4, 0xf50f, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) getsockopt$sock_buf(r5, 0x1, 0x1c, 0x0, &(0x7f0000000140)) r6 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r6, 0xaf01, 0x0) r7 = eventfd(0xffffffff) ioctl$VHOST_SET_VRING_KICK(r6, 0x4008af20, &(0x7f0000000040)={0x0, r7}) r8 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r10 = add_key$user(&(0x7f0000000440), &(0x7f0000000480)={'syz', 0x0}, &(0x7f0000000740)="69bf", 0x2, 0xffffffffffffffff) keyctl$update(0x2, r10, &(0x7f0000000800)="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", 0x801) keyctl$dh_compute(0x17, &(0x7f0000000280)={0x0, r10, r10}, 0x0, 0x0, 0x0) r11 = add_key$fscrypt_provisioning(&(0x7f0000000300), &(0x7f00000004c0)={'syz', 0x1}, &(0x7f00000007c0)=ANY=[@ANYBLOB="010000000000000061616161616161616161616161616161616161616161616161616161616161613131313131313131313131313131313131c832f8090000000031313131313131"], 0x48, 0xfffffffffffffff9) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000200)=[{&(0x7f00000005c0)="a839934b5b03879106ebf44c406ae337fac82438a50aa42c4eeccb5405c7eb4cea99b79149b4a9417cfd13d14ee0e0cfd2b4fdf2c0785a1496ef4840d8a768029105d876f5a503b0c3bc2b386b4159c80fe9bd366fdc3876d034e6d4f3f462825fed71aeddf43c0e1dfe3669dd7b6c17c070f2fc3b9c8e7383139c69e8f80b2c55008733580d352c47c638f2c92bef078fb8b83285ee6ff1e820014ac25ce51b4c5e1d9563ba2279d6c32137d56bb8fb43ef1ffcc821b81e0453c828b6d12edc12fb", 0xc2}, {&(0x7f0000000100)="17604c13b29443e1aa32ce8818c552418890b946dca27ca078a3222a", 0x1c}, {&(0x7f0000000280)="2ceea316506a4cef50c9555fbd7d8a9f1b0967a7c9c43bb5681ab3aeb1a568323f2fc8adfa8cc24a0265661e89d38d1c872e1d76740e73a52f6e039801f83c566b4dc6167e0b17c2599e4b", 0x4b}, {&(0x7f00000006c0)="7bd0c1aeaf396ed2ba313456197bd47f634c3fab72d281782295cf57d71c305a62d3ff050ea334f9e5a548998d73af5346a508282fc08e9171ff80be165d620b55d3a5a131001cf459b193800ac06065c7afbf42e77475920acd67e7c749965a9955781d283838dc94c042cae271ea99b3ac4715447d67e09239c774183411c493e08eeb0f2731f310c9b3fd9288a9f5819213cb8064a38121c8fe6a80e70416518862651b4487244bb2cc272b8f6863433dea5b33ab2f0ca3469c4d866bf3b680a164a722d2bab1f37e6fa2c93f4c5460118cc7776780d2", 0xd8}], 0x4, r11) r12 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000340), r9) sendmsg$IEEE802154_LLSEC_LIST_DEVKEY(r9, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, r12, 0x7adab3cb125c37a1, 0x70bd29, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x40405}, 0x20) bind$bt_hci(r8, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) ioctl$SIOCX25SFACILITIES(0xffffffffffffffff, 0x89e3, &(0x7f0000000080)={0x15, 0x0, 0x7, 0xb, 0xfffffffe}) write$bt_hci(r8, &(0x7f0000000080)=ANY=[], 0x6) syz_open_dev$sndmidi(&(0x7f0000000380), 0x2, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="340000003e000900000000000008000003000000040004001c000180180010"], 0x34}}, 0x84) 2.514624ms ago: executing program 3 (id=176): r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x8}) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) (async) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x8}) (async) 942.888µs ago: executing program 1 (id=177): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), r0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2c, r1, 0x1, 0x0, 0x25dfdbfb, {0x26}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) r3 = dup(r2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newqdisc={0x3c, 0x24, 0x3fe3aa0262d8c583, 0xfffffffd, 0x2, {0x0, 0x0, 0x0, 0x0, {0x0, 0xc}, {0xffff, 0xffff}, {0x8}}, [@qdisc_kind_options=@q_fq_pie={{0xb}, {0xc, 0x8002, [@TCA_FQ_PIE_ECN_PROB={0x8, 0x9, 0xf}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40d0}, 0x4000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB='<'], 0x3c}}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_udp_int(r4, 0x11, 0x68, &(0x7f0000000080)=0xa40, 0x4) ppoll(&(0x7f00000000c0)=[{}, {}], 0x20000000000000dc, 0x0, 0x0, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0xa2f01, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r6 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r5, &(0x7f0000000340)=ANY=[@ANYBLOB="0a000000bbbbbbbbbbbbaaaaaaaaaabb86dd6d002000001311ff00000000000000000000000000000000ff0200000003000000000000e9ffff004f194e20"], 0x4b) write$UHID_INPUT(r3, &(0x7f0000001040)={0xf, {"a2e3ad21ed0d09f91b3d090987f70e06d038e7ff7fc6e5539b0d440e8b089b3f390068090890e0878f0e1ac6e7049b334d959b669a240d5b67f3988f7ef319520120ffe8d178708c523c921b1b5b5b070d074a0936cd3b78130daa61d8e8040000005802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f30e065cd5b91cd0ae193973735b36d5b1b63dd1c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecdb08ced6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca026bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27af9544ae15a7e454dea05918b41243513f000000000000000a3621c56cea8d20fa911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a6056080572286522449df466c632b3570243f989cce7cd9f465e41e610c20d80421d653a5520000008213b704c7fb082ff27590678ef9f190bae97909507041d860420c5664b27921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202f928f28381aab144a5d429a04a6a2b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2010000008271a1f5f8528f227e79c1389dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eafc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44002bebc2420aed92fa9b6578b4779415d4ac01b75d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a726eafe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f4350aeae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf00500a2690891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efed496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615feb6243378e0610060f02cca4e91b2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c46eb65ca8104e1b4da7fbb77ab2fc043aead87c32ab875ee7c2e7b7019c982cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad94872cb2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd7369dde50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c10238e204a67737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73cdb9a7b8fa367b50028067e7f16f4dd569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40427db6fe29068c0ca3d2414442e8f3a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae455925d0f6f1ba571eba281f2a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e0513005000000000000003911fab964c271550027697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9d4afb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e31919c4b2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afa2d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee2916580dac4b008e595f437491d87abed02cefcd9db53d94d02daee67918e5d6787463183b4b87c1050000002f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76957227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f0900d6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b311711b757fe43c06d21a35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc2389e81ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7340002000000000000f288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4108b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cf255315ab80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c6087f1ab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec015f08e5247d33ae2d35603ff8454c16f8342856935125102bb784ed7148b6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee458e4cb5e930ed624806c43a006e39336d07c2b8081c128ad2706f48261f7897484c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da398000000000000000d80a4fe654578376e599aff3565b1d531f30912b9945030b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e0691953264d2700c838fa2c7b3425260f59554e502dcea39cb313b0000000000004ca7c12f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c6b00000000000000f96f06817fb903729a7db6ff957697c9ede7885d94ffb0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x1006) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e24, @private=0xa010101}, 0x10) 0s ago: executing program 3 (id=178): r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0xa002, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000040), &(0x7f0000000080)=@v2={0x2000000, [{0x6, 0x3}, {0x3, 0x9}]}, 0x14, 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000140)={0x0, 0x18, "94959e48609b31868595d97077ee2cfc13fc31c2d0c3c713"}, &(0x7f0000000180)=0x20) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000001c0)={r1, 0x7}, 0x8) (async, rerun: 32) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000200), 0x4) (async, rerun: 32) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f0000000240), 0x4) getuid() (async) pwritev2(r0, &(0x7f0000000540)=[{&(0x7f0000000280)="000c3a6bcbf698c511c766bfeb28c129533d7519bdb9d9848c66271a97f3541c3696dc82748de685bb57d6c7b934e9ea75c7d1b997720d56268db1785cb731e0a519a5bfcd52e6dab2c772d078c26f05b19baacfee2b4490cb83e50c5d347e1950ecc4d22bf143c92dce6fcef919cc9cdfe8be74aa3ec3e3f965839d9660beeb18f4b5faccb71dd3b0887b8ff0bfe2ddb850af897f4d8e0062e124f054d21cacbd73df753bb96f7805d4366e436266022de6b06a79372cd2ef21fc61109dec33fac8f7a243efd72991915636f03706632dcb440ad6a773ae0a5c0127ef21886f0989e8dd0b19b624b7be482fa7bd26d2e2c3516d82", 0xf5}, {&(0x7f0000000380)="bbd95d4aea4944bf181e3fea7736a3f17e1a699c8dde0eeb39cef2ddd9a918213f12125963b560c5b446e88655720aa1ba63ac619e6ae775aa5b09e768232377399526bc17f018db22975ebb41", 0x4d}, {&(0x7f0000000400)="166ec0c8eb18a0f4b15ecea741b5b2609c50005746bfd67da327ab897b17ccc33edc038a1c349d749c7e820b88a8ea3b137d6f6e7c73594853c42f8362cc0b21b2902b271fdb3bd78ce973b7f3eb8bbff9dd9ad260110f6346cc3cc0f875d43b5e7dc0b28ae445ed372d3823e4e5a1789d39912bb413f43bbd3c1379253c2551b2d32e033aabc1", 0x87}, {&(0x7f00000004c0)="ffb82e6389e99688aeef2ffe8bb7cddcdbe9cb69171bea406269084c4b898626dbc8be50c60afa4756cde39b160fe34a024e3080c1b2978081dee36d62d855b767a085a9bd2986578b", 0x49}], 0x4, 0xffffff87, 0x1, 0x18) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000580)={r1, 0x6, 0xf6, 0x5, 0x8, 0x3}, 0x14) (async) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000005c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000640)={r2, 0x5, 0xfffffffb}) (async) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD_FD(r0, 0xc01064c1, &(0x7f0000000680)={0x0, 0x0, 0xffffffffffffffff}) ioctl$BTRFS_IOC_INO_LOOKUP(r3, 0xd0009412, &(0x7f00000006c0)={0x0, 0x3}) read$FUSE(r0, &(0x7f00000016c0)={0x2020}, 0x2020) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000003880)={&(0x7f0000003700)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000003840)={&(0x7f0000003740)={0xd8, 0x1403, 0x8, 0x70bd2a, 0x25dfdbff, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth1\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'batadv0\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth1_macvtap\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'caif0\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'ip6_vti0\x00'}}]}, 0xd8}, 0x1, 0x0, 0x0, 0x2004c000}, 0x200020d1) (async, rerun: 64) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000038c0), 0x202000, 0x0) (rerun: 64) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000003900)={'wlan1\x00'}) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x30, r4, 0x96f5000) connect$ax25(r4, &(0x7f0000003940)={{0x3, @null, 0x2}, [@null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast]}, 0x48) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000039c0), &(0x7f0000003a00)=0xc) (async) write$binfmt_script(r0, &(0x7f0000003a40)={'#! ', './file0', [{0x20, '\x9a]]+('}, {0x20, '\x00'}, {0x20, '}'}], 0xa, "e25d90a1a0d023c43ec738b7fa0c30170ce478b0be75220f443d5ed00c95c9f7bcc1ba9a8112303635897ffd23a76605715d69ad24865b80090cdab8abae058302971b3c3da5fba6a005880d194769d669ccbd7aa348ebe6c91540d1822f3908dd36a551a25311db0ab42da1e706a6ce54d92bab73a9d22d50c84cdbf2575968c3cbad4ccf6b221e110900e9a78a6c972a49ac25fcd353b100b6694301d4c730ec709e8f4d85d02fb5abe41caa8c"}, 0xc3) (async) ioctl$VIDIOC_S_SELECTION(r4, 0xc040565f, &(0x7f0000003b40)={0x2, 0x1, 0x3, {0x5, 0x100, 0x1000, 0x6}}) (async) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000003b80)=0x0) fcntl$setownex(r3, 0xf, &(0x7f0000003bc0)={0x0, r5}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000003c80)={'ip_vti0\x00', &(0x7f0000003c00)={'tunl0\x00', 0x0, 0x7, 0x10, 0x3, 0x35, {{0x10, 0x4, 0x0, 0x2, 0x40, 0x67, 0x0, 0x0, 0x29, 0x0, @loopback, @private=0xa010101, {[@generic={0xa, 0x7, "c94f94cdf1"}, @noop, @ra={0x94, 0x4}, @timestamp={0x44, 0x20, 0x93, 0x0, 0x6, [0x3, 0x5, 0x7, 0xd6d, 0x4, 0x9, 0x34e9]}]}}}}}) bpf$MAP_CREATE(0x0, &(0x7f0000003cc0)=@base={0x1e, 0x9, 0x6, 0xff, 0xa00, r4, 0x7, '\x00', r6, 0xffffffffffffffff, 0x5, 0x2, 0x3}, 0x50) (async) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000003d40)={0x2}) setsockopt$RDS_CANCEL_SENT_TO(r4, 0x114, 0x1, &(0x7f0000003d80)={0x2, 0x4e20, @broadcast}, 0x10) (async, rerun: 64) faccessat2(r4, &(0x7f0000003dc0)='./file0\x00', 0x1f2, 0x2f8ae66fa11177e1) (rerun: 64) kernel console output (not intermixed with test programs): [ 44.119707][ T40] audit: type=1400 audit(1756156424.120:61): avc: denied { siginh } for pid=5940 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 Warning: Permanently added '[localhost]:37593' (ED25519) to the list of known hosts. [ 45.042450][ T40] audit: type=1400 audit(1756156425.060:62): avc: denied { name_bind } for pid=5950 comm="sshd-session" src=30000 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 45.065431][ T40] audit: type=1400 audit(1756156425.080:63): avc: denied { write } for pid=5951 comm="sh" path="pipe:[3979]" dev="pipefs" ino=3979 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 45.086403][ T40] audit: type=1400 audit(1756156425.100:64): avc: denied { execute } for pid=5951 comm="sh" name="syz-executor" dev="sda1" ino=2020 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 45.093293][ T40] audit: type=1400 audit(1756156425.100:65): avc: denied { execute_no_trans } for pid=5951 comm="sh" path="/syz-executor" dev="sda1" ino=2020 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 47.248595][ T40] audit: type=1400 audit(1756156427.270:66): avc: denied { mounton } for pid=5951 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 47.253267][ T5951] cgroup: Unknown subsys name 'net' [ 47.380338][ T5951] cgroup: Unknown subsys name 'cpuset' [ 47.384493][ T5951] cgroup: Unknown subsys name 'rlimit' [ 47.552264][ T5956] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 48.257667][ T5951] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 51.283187][ T40] kauditd_printk_skb: 13 callbacks suppressed [ 51.283198][ T40] audit: type=1400 audit(1756156431.300:80): avc: denied { execmem } for pid=5960 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 51.486965][ T40] audit: type=1400 audit(1756156431.500:81): avc: denied { create } for pid=5965 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 51.493289][ T40] audit: type=1400 audit(1756156431.500:82): avc: denied { create } for pid=5964 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 51.499815][ T40] audit: type=1400 audit(1756156431.500:83): avc: denied { read write } for pid=5965 comm="syz-executor" name="vhci" dev="devtmpfs" ino=1291 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 51.507137][ T40] audit: type=1400 audit(1756156431.500:84): avc: denied { open } for pid=5965 comm="syz-executor" path="/dev/vhci" dev="devtmpfs" ino=1291 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 51.514504][ T40] audit: type=1400 audit(1756156431.510:85): avc: denied { ioctl } for pid=5964 comm="syz-executor" path="socket:[2920]" dev="sockfs" ino=2920 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 51.526165][ T5976] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 51.529858][ T5976] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 51.532719][ T5976] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 51.535302][ T5976] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 51.537187][ T5978] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 51.538389][ T5976] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 51.541565][ T5978] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 51.542548][ T5981] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 51.543508][ T5981] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 51.545570][ T5978] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 51.545828][ T5979] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 51.548192][ T40] audit: type=1400 audit(1756156431.570:86): avc: denied { read } for pid=5965 comm="syz-executor" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 51.548863][ T5979] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 51.549041][ T5979] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 51.549785][ T5979] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 51.550601][ T5978] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 51.550869][ T5978] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 51.552021][ T5981] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 51.555970][ T5978] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 51.561929][ T5981] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 51.563789][ T40] audit: type=1400 audit(1756156431.570:87): avc: denied { open } for pid=5965 comm="syz-executor" path="net:[4026531833]" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 51.565504][ T5981] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 51.567795][ T40] audit: type=1400 audit(1756156431.570:88): avc: denied { mounton } for pid=5965 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 51.726594][ T40] audit: type=1400 audit(1756156431.740:89): avc: denied { module_request } for pid=5964 comm="syz-executor" kmod="rtnl-link-nicvf" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 51.770560][ T5964] chnl_net:caif_netlink_parms(): no params data found [ 51.859210][ T5965] chnl_net:caif_netlink_parms(): no params data found [ 51.867725][ T5964] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.869927][ T5964] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.872251][ T5964] bridge_slave_0: entered allmulticast mode [ 51.874875][ T5964] bridge_slave_0: entered promiscuous mode [ 51.881640][ T5964] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.883852][ T5964] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.886124][ T5964] bridge_slave_1: entered allmulticast mode [ 51.888914][ T5964] bridge_slave_1: entered promiscuous mode [ 51.950914][ T5964] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 51.963295][ T5964] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 52.041518][ T5964] team0: Port device team_slave_0 added [ 52.053160][ T5974] chnl_net:caif_netlink_parms(): no params data found [ 52.070347][ T5964] team0: Port device team_slave_1 added [ 52.143690][ T5966] chnl_net:caif_netlink_parms(): no params data found [ 52.165930][ T5964] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 52.168228][ T5964] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.176038][ T5964] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 52.201472][ T5965] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.203791][ T5965] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.206145][ T5965] bridge_slave_0: entered allmulticast mode [ 52.209112][ T5965] bridge_slave_0: entered promiscuous mode [ 52.215944][ T5964] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 52.218221][ T5964] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.226063][ T5964] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 52.241879][ T5965] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.244190][ T5965] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.246525][ T5965] bridge_slave_1: entered allmulticast mode [ 52.249501][ T5965] bridge_slave_1: entered promiscuous mode [ 52.325197][ T5974] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.327727][ T5974] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.329973][ T5974] bridge_slave_0: entered allmulticast mode [ 52.332588][ T5974] bridge_slave_0: entered promiscuous mode [ 52.363376][ T5965] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 52.366745][ T5974] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.369287][ T5974] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.371480][ T5974] bridge_slave_1: entered allmulticast mode [ 52.374065][ T5974] bridge_slave_1: entered promiscuous mode [ 52.379727][ T5964] hsr_slave_0: entered promiscuous mode [ 52.382845][ T5964] hsr_slave_1: entered promiscuous mode [ 52.399280][ T5966] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.401729][ T5966] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.404121][ T5966] bridge_slave_0: entered allmulticast mode [ 52.406873][ T5966] bridge_slave_0: entered promiscuous mode [ 52.411907][ T5965] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 52.456444][ T5966] bridge0: port 2(bridge_slave_1) entered blocking state [ 52.458789][ T5966] bridge0: port 2(bridge_slave_1) entered disabled state [ 52.461057][ T5966] bridge_slave_1: entered allmulticast mode [ 52.463672][ T5966] bridge_slave_1: entered promiscuous mode [ 52.483230][ T5965] team0: Port device team_slave_0 added [ 52.486534][ T5974] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 52.521279][ T5965] team0: Port device team_slave_1 added [ 52.525233][ T5974] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 52.597309][ T5966] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 52.605430][ T5966] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 52.649126][ T5974] team0: Port device team_slave_0 added [ 52.664659][ T5965] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 52.669033][ T5965] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.677794][ T5965] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 52.684528][ T5965] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 52.687005][ T5965] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.695039][ T5965] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 52.699726][ T5974] team0: Port device team_slave_1 added [ 52.719537][ T5966] team0: Port device team_slave_0 added [ 52.725933][ T5966] team0: Port device team_slave_1 added [ 52.824072][ T5974] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 52.827006][ T5974] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.838900][ T5974] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 52.849526][ T5966] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 52.851747][ T5966] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.860761][ T5966] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 52.878269][ T5974] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 52.880478][ T5974] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.888684][ T5974] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 52.899943][ T5966] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 52.902108][ T5966] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.909993][ T5966] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 52.940896][ T5965] hsr_slave_0: entered promiscuous mode [ 52.943088][ T5965] hsr_slave_1: entered promiscuous mode [ 52.945034][ T5965] debugfs: 'hsr0' already exists in 'hsr' [ 52.946823][ T5965] Cannot create hsr debugfs directory [ 52.982475][ T5974] hsr_slave_0: entered promiscuous mode [ 52.984805][ T5974] hsr_slave_1: entered promiscuous mode [ 52.986913][ T5974] debugfs: 'hsr0' already exists in 'hsr' [ 52.988876][ T5974] Cannot create hsr debugfs directory [ 53.070801][ T5966] hsr_slave_0: entered promiscuous mode [ 53.073898][ T5966] hsr_slave_1: entered promiscuous mode [ 53.076198][ T5966] debugfs: 'hsr0' already exists in 'hsr' [ 53.078027][ T5966] Cannot create hsr debugfs directory [ 53.227061][ T5964] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 53.259066][ T5964] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 53.299744][ T5964] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 53.315895][ T5964] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 53.376248][ T5974] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 53.382702][ T5974] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 53.386987][ T5974] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 53.392424][ T5974] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 53.429714][ T5965] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 53.434029][ T5965] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 53.439994][ T5965] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 53.448856][ T5965] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 53.510481][ T5964] 8021q: adding VLAN 0 to HW filter on device bond0 [ 53.512846][ T5966] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 53.516962][ T5966] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 53.523163][ T5966] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 53.528380][ T5966] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 53.548994][ T5981] Bluetooth: hci0: command tx timeout [ 53.564830][ T5964] 8021q: adding VLAN 0 to HW filter on device team0 [ 53.575858][ T88] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.578581][ T88] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.595236][ T5974] 8021q: adding VLAN 0 to HW filter on device bond0 [ 53.613007][ T88] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.615464][ T88] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.628289][ T5981] Bluetooth: hci1: command tx timeout [ 53.628347][ T5972] Bluetooth: hci3: command tx timeout [ 53.630681][ T5971] Bluetooth: hci2: command tx timeout [ 53.643418][ T5974] 8021q: adding VLAN 0 to HW filter on device team0 [ 53.654905][ T88] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.657205][ T88] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.674898][ T90] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.677172][ T90] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.683936][ T5965] 8021q: adding VLAN 0 to HW filter on device bond0 [ 53.696155][ T5964] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 53.729538][ T5965] 8021q: adding VLAN 0 to HW filter on device team0 [ 53.739979][ T1243] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.742718][ T1243] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.755661][ T1147] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.758445][ T1147] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.770035][ T5966] 8021q: adding VLAN 0 to HW filter on device bond0 [ 53.793922][ T5966] 8021q: adding VLAN 0 to HW filter on device team0 [ 53.809946][ T88] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.812217][ T88] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.816405][ T88] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.818904][ T88] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.861187][ T5964] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 53.892075][ T5974] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 53.896617][ T5964] veth0_vlan: entered promiscuous mode [ 53.905361][ T5964] veth1_vlan: entered promiscuous mode [ 53.933369][ T5974] veth0_vlan: entered promiscuous mode [ 53.935666][ T5964] veth0_macvtap: entered promiscuous mode [ 53.941395][ T5964] veth1_macvtap: entered promiscuous mode [ 53.953157][ T5964] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 53.956553][ T5974] veth1_vlan: entered promiscuous mode [ 53.970162][ T5965] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 53.981340][ T5964] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 53.987849][ T1243] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.992957][ T5966] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 53.999952][ T1243] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.002691][ T1243] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.009339][ T1243] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.014658][ T5974] veth0_macvtap: entered promiscuous mode [ 54.027437][ T5974] veth1_macvtap: entered promiscuous mode [ 54.045823][ T5974] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 54.055062][ T5974] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 54.080323][ T5965] veth0_vlan: entered promiscuous mode [ 54.092095][ T88] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.095034][ T88] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.099377][ T1243] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 54.101960][ T1243] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 54.102581][ T5965] veth1_vlan: entered promiscuous mode [ 54.108540][ T88] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.111299][ T88] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.122543][ T5966] veth0_vlan: entered promiscuous mode [ 54.136165][ T88] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 54.137313][ T5966] veth1_vlan: entered promiscuous mode [ 54.139116][ T88] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 54.156156][ T5965] veth0_macvtap: entered promiscuous mode [ 54.163677][ T5965] veth1_macvtap: entered promiscuous mode [ 54.180829][ T5964] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 54.185533][ T88] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 54.189090][ T88] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 54.189623][ T5966] veth0_macvtap: entered promiscuous mode [ 54.203962][ T5965] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 54.207091][ T5966] veth1_macvtap: entered promiscuous mode [ 54.221503][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 54.222320][ T5965] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 54.224010][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 54.229947][ T88] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.241275][ T88] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.244123][ T88] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.252693][ T5966] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 54.256427][ T1147] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.274238][ T5966] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 54.297226][ T88] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.302798][ T6068] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 54.309189][ T88] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.313405][ T6068] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 54.318815][ T88] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.333216][ T88] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 54.341744][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 54.346017][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 54.369558][ T6077] Zero length message leads to an empty skb [ 54.383496][ T6077] can0: slcan on ttyS3. [ 54.390114][ T1243] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 54.394475][ T1243] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 54.399685][ T1243] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 54.402781][ T1243] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 54.422514][ T13] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 54.425031][ T13] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 54.458871][ T6077] can0 (unregistered): slcan off ttyS3. [ 54.483613][ T6086] process 'syz.2.3' launched '/dev/fd/4' with NULL argv: empty string added [ 54.517498][ T6092] netlink: 8 bytes leftover after parsing attributes in process `syz.2.10'. [ 54.520514][ T6092] netlink: 8 bytes leftover after parsing attributes in process `syz.2.10'. [ 54.524592][ T6092] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 54.560422][ T6092] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 54.610604][ T6101] nbd: couldn't find a device at index -1605786504 [ 54.678048][ T5970] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 54.847895][ T5970] usb 5-1: Using ep0 maxpacket: 8 [ 54.853050][ T5970] usb 5-1: config 0 interface 0 has no altsetting 0 [ 54.855814][ T5970] usb 5-1: New USB device found, idVendor=04d8, idProduct=00dd, bcdDevice= 0.00 [ 54.860058][ T5970] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 54.866748][ T5970] usb 5-1: config 0 descriptor?? [ 54.957738][ T6040] usb 8-1: new high-speed USB device number 2 using dummy_hcd [ 55.110117][ T6040] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 55.113523][ T6040] usb 8-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 55.116370][ T6040] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 55.121527][ T6040] usb 8-1: config 0 descriptor?? [ 55.274245][ T6077] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 55.277338][ T6077] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 55.285809][ T5970] mcp2221 0003:04D8:00DD.0002: USB HID vff.ff Device [HID 04d8:00dd] on usb-dummy_hcd.0-1/input0 [ 55.331721][ T6040] usbhid 8-1:0.0: can't add hid device: -71 [ 55.333715][ T6040] usbhid 8-1:0.0: probe with driver usbhid failed with error -71 [ 55.338308][ T6040] usb 8-1: USB disconnect, device number 2 [ 55.470968][ T6109] netlink: 8 bytes leftover after parsing attributes in process `syz.1.16'. [ 55.474379][ T6109] netlink: 24 bytes leftover after parsing attributes in process `syz.1.16'. [ 55.477362][ T6109] netlink: 8 bytes leftover after parsing attributes in process `syz.1.16'. [ 55.480534][ T6109] netlink: 24 bytes leftover after parsing attributes in process `syz.1.16'. [ 55.483857][ T6109] netlink: 8 bytes leftover after parsing attributes in process `syz.1.16'. [ 55.485855][ T5970] usb 5-1: USB disconnect, device number 2 [ 55.490095][ T6109] netlink: 24 bytes leftover after parsing attributes in process `syz.1.16'. [ 55.493756][ T6109] netlink: 8 bytes leftover after parsing attributes in process `syz.1.16'. [ 55.497232][ T6109] netlink: 24 bytes leftover after parsing attributes in process `syz.1.16'. [ 55.628333][ T5981] Bluetooth: hci0: command tx timeout [ 55.707652][ T5981] Bluetooth: hci3: command tx timeout [ 55.708290][ T5971] Bluetooth: hci1: command tx timeout [ 55.709733][ T5972] Bluetooth: hci2: command tx timeout [ 55.767645][ T6033] usb 8-1: new high-speed USB device number 3 using dummy_hcd [ 55.788576][ T6014] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 55.937653][ T6033] usb 8-1: Using ep0 maxpacket: 32 [ 55.941536][ T6033] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 55.945004][ T6033] usb 8-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice= 0.40 [ 55.948185][ T6014] usb 6-1: Using ep0 maxpacket: 8 [ 55.949988][ T6033] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 55.955188][ T6014] usb 6-1: config 0 has an invalid interface number: 55 but max is 0 [ 55.958200][ T6033] usb 8-1: config 0 descriptor?? [ 55.959896][ T6014] usb 6-1: config 0 has no interface number 0 [ 55.962186][ T6014] usb 6-1: config 0 interface 55 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 55.966308][ T6033] ldusb 8-1:0.0: Interrupt out endpoint not found (using control endpoint instead) [ 55.969396][ T6014] usb 6-1: config 0 interface 55 altsetting 0 has an endpoint descriptor with address 0xAB, changing to 0x8B [ 55.974432][ T6014] usb 6-1: config 0 interface 55 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 55.978484][ T6033] ldusb 8-1:0.0: LD USB Device #0 now attached to major 180 minor 0 [ 55.981917][ T6014] usb 6-1: config 0 interface 55 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0 [ 55.985249][ T6014] usb 6-1: config 0 interface 55 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 55.989421][ T6014] usb 6-1: New USB device found, idVendor=0f11, idProduct=1080, bcdDevice=fc.6a [ 55.992468][ T6014] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 56.002193][ T6014] usb 6-1: config 0 descriptor?? [ 56.009178][ T6014] ldusb 6-1:0.55: LD USB Device #1 now attached to major 180 minor 1 [ 56.016403][ T6116] bridge_slave_1: left allmulticast mode [ 56.018946][ T6116] bridge_slave_1: left promiscuous mode [ 56.021395][ T6116] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.026085][ T6116] bridge_slave_0: left allmulticast mode [ 56.029261][ T6116] bridge_slave_0: left promiscuous mode [ 56.031148][ T6116] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.180398][ T6121] tipc: Started in network mode [ 56.182099][ T6121] tipc: Node identity bea2d79c2ad6, cluster identity 4711 [ 56.184402][ T6121] tipc: Enabled bearer , priority 0 [ 56.187973][ T6121] syzkaller0: entered promiscuous mode [ 56.189689][ T6121] syzkaller0: entered allmulticast mode [ 56.206609][ T6121] tipc: Resetting bearer [ 56.211554][ T6014] usb 6-1: USB disconnect, device number 2 [ 56.216303][ T6014] ldusb 6-1:0.55: LD USB Device #1 now disconnected [ 56.226886][ T6120] tipc: Resetting bearer [ 56.233123][ T6120] tipc: Disabling bearer [ 56.342512][ T40] kauditd_printk_skb: 84 callbacks suppressed [ 56.342523][ T40] audit: type=1400 audit(1756156436.360:174): avc: denied { prog_load } for pid=6122 comm="syz.2.21" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 56.351525][ T40] audit: type=1400 audit(1756156436.360:175): avc: denied { bpf } for pid=6122 comm="syz.2.21" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 56.376768][ T6078] usb 8-1: USB disconnect, device number 3 [ 56.380124][ T6078] ldusb 8-1:0.0: LD USB Device #0 now disconnected [ 56.474551][ T6128] capability: warning: `syz.2.22' uses deprecated v2 capabilities in a way that may be insecure [ 56.482606][ T40] audit: type=1400 audit(1756156436.500:176): avc: denied { prog_run } for pid=6127 comm="syz.2.22" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 56.515633][ T40] audit: type=1400 audit(1756156436.530:177): avc: denied { read write } for pid=6129 comm="syz.2.23" name="uinput" dev="devtmpfs" ino=943 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 56.518516][ T6130] input: syz0 as /devices/virtual/input/input5 [ 56.522914][ T40] audit: type=1400 audit(1756156436.530:178): avc: denied { open } for pid=6129 comm="syz.2.23" path="/dev/uinput" dev="devtmpfs" ino=943 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 56.533273][ T40] audit: type=1400 audit(1756156436.530:179): avc: denied { ioctl } for pid=6129 comm="syz.2.23" path="/dev/uinput" dev="devtmpfs" ino=943 ioctlcmd=0x5564 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 56.541174][ T40] audit: type=1400 audit(1756156436.540:180): avc: denied { read } for pid=5363 comm="acpid" name="js0" dev="devtmpfs" ino=2853 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 56.548495][ T40] audit: type=1400 audit(1756156436.540:181): avc: denied { open } for pid=5363 comm="acpid" path="/dev/input/js0" dev="devtmpfs" ino=2853 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 56.556407][ T40] audit: type=1400 audit(1756156436.550:182): avc: denied { ioctl } for pid=5363 comm="acpid" path="/dev/input/js0" dev="devtmpfs" ino=2853 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 56.565464][ T40] audit: type=1400 audit(1756156436.550:183): avc: denied { read write } for pid=6129 comm="syz.2.23" name="fuse" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 56.888618][ T6155] F2FS-fs (nbd1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 56.892067][ T6155] F2FS-fs (nbd1): Can't find valid F2FS filesystem in 1th superblock [ 56.895060][ T6155] F2FS-fs (nbd1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 56.899272][ T6155] F2FS-fs (nbd1): Can't find valid F2FS filesystem in 2th superblock [ 57.073512][ T6180] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 57.078105][ T6181] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 57.113276][ T6190] binder: 6189:6190 unknown command 0 [ 57.115066][ T6190] binder: 6189:6190 ioctl c0306201 200000000080 returned -22 [ 57.120304][ T6190] binder: 6189:6190 ioctl c0306201 2000000001c0 returned -14 [ 57.123653][ T6190] binder: 6189:6190 ioctl 8901 200000000280 returned -22 [ 57.161700][ T6190] netlink: 'syz.3.40': attribute type 1 has an invalid length. [ 57.261056][ T6214] overlayfs: option "workdir=./bus" is useless in a non-upper mount, ignore [ 57.264367][ T6214] overlayfs: missing 'lowerdir' [ 57.282333][ T6216] syz.3.48 uses obsolete (PF_INET,SOCK_PACKET) [ 57.530939][ T6237] openvswitch: netlink: Flow key attr not present in new flow. [ 57.718118][ T5972] Bluetooth: hci0: command tx timeout [ 57.787882][ T5972] Bluetooth: hci1: command tx timeout [ 57.798341][ T5972] Bluetooth: hci3: command tx timeout [ 57.798363][ T5971] Bluetooth: hci2: command tx timeout [ 57.937631][ T10] usb 8-1: new high-speed USB device number 4 using dummy_hcd [ 58.068675][ T10] usb 8-1: device descriptor read/64, error -71 [ 58.134546][ T6263] Bluetooth: MGMT ver 1.23 [ 58.265540][ T6271] exFAT-fs (nullb0): mounting with "discard" option, but the device does not support discard [ 58.269695][ T6271] exFAT-fs (nullb0): invalid boot record signature [ 58.271763][ T6271] exFAT-fs (nullb0): failed to read boot sector [ 58.274236][ T6271] exFAT-fs (nullb0): failed to recognize exfat type [ 58.327824][ T10] usb 8-1: new high-speed USB device number 5 using dummy_hcd [ 58.457704][ T10] usb 8-1: device descriptor read/64, error -71 [ 58.578236][ T10] usb usb8-port1: attempt power cycle [ 58.810088][ T6306] fuse: Unknown parameter '>'mdD޹uŤ_:ṛb T' [ 58.916332][ T6317] loop6: detected capacity change from 0 to 7 [ 58.920760][ T6317] loop6: [POWERTEC] p1 p2 p3 [ 58.922606][ T6317] loop6: p1 start 1969583473 is beyond EOD, truncated [ 58.929715][ T6317] loop6: p3 start 1819148288 is beyond EOD, truncated [ 58.937667][ T10] usb 8-1: new high-speed USB device number 6 using dummy_hcd [ 58.955040][ T5980] udevd[5980]: inotify_add_watch(7, /dev/loop6p2, 10) failed: No such file or directory [ 58.969807][ T10] usb 8-1: device descriptor read/8, error -71 [ 58.996576][ T6328] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 59.000973][ T6328] overlayfs: "xino" feature enabled using 2 upper inode bits. [ 59.237690][ T10] usb 8-1: new high-speed USB device number 7 using dummy_hcd [ 59.258588][ T10] usb 8-1: device descriptor read/8, error -71 [ 59.267710][ T1333] usb 6-1: new full-speed USB device number 3 using dummy_hcd [ 59.367871][ T10] usb usb8-port1: unable to enumerate USB device [ 59.439861][ T1333] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 59.443184][ T1333] usb 6-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 59.445982][ T1333] usb 6-1: New USB device found, idVendor=05d8, idProduct=810a, bcdDevice=92.b8 [ 59.448913][ T1333] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 59.453450][ T1333] usb 6-1: config 0 descriptor?? [ 59.458192][ T1333] dvb-usb: found a 'Artec T1 USB2.0' in warm state. [ 59.460577][ T1333] dvb-usb: bulk message failed: -22 (3/0) [ 59.466067][ T1333] dvb-usb: will use the device's hardware PID filter (table count: 16). [ 59.470004][ T1333] dvbdev: DVB: registering new adapter (Artec T1 USB2.0) [ 59.473248][ T1333] usb 6-1: media controller created [ 59.478057][ T1333] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 59.487928][ T1333] dvb-usb: bulk message failed: -22 (6/0) [ 59.490390][ T1333] dvb-usb: no frontend was attached by 'Artec T1 USB2.0' [ 59.498698][ T1333] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.1/usb6/6-1/input/input7 [ 59.506557][ T1333] dvb-usb: schedule remote query interval to 150 msecs. [ 59.513917][ T1333] dvb-usb: Artec T1 USB2.0 successfully initialized and connected. [ 59.549457][ T6348] __nla_validate_parse: 140 callbacks suppressed [ 59.549470][ T6348] netlink: 20 bytes leftover after parsing attributes in process `syz.2.90'. [ 59.620931][ T5980] udevd[5980]: inotify_add_watch(7, /dev/nbd64, 10) failed: No such file or directory [ 59.656558][ T6335] dvb-usb: bulk message failed: -22 (2/0) [ 59.660800][ T6335] overlay: filesystem on ./bus is read-only [ 59.678857][ T1333] dvb-usb: bulk message failed: -22 (1/0) [ 59.680577][ T1333] dvb-usb: error while querying for an remote control event. [ 59.712195][ T6353] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=6353 comm=syz.2.91 [ 59.724142][ T34] usb 6-1: USB disconnect, device number 3 [ 59.775096][ T34] dvb-usb: Artec T1 USB2.0 successfully deinitialized and disconnected. [ 59.797716][ T5971] Bluetooth: hci0: command tx timeout [ 59.864564][ T6362] bpf: Bad value for 'uid' [ 59.877693][ T5971] Bluetooth: hci3: command tx timeout [ 59.878398][ T5972] Bluetooth: hci1: command tx timeout [ 59.879399][ T5971] Bluetooth: hci2: command tx timeout [ 60.072009][ T6375] netlink: 'syz.2.95': attribute type 1 has an invalid length. [ 60.110830][ T6384] netlink: 16 bytes leftover after parsing attributes in process `syz.0.97'. [ 60.130817][ T6386] input: syz1 as /devices/virtual/input/input8 [ 60.204239][ T6395] netlink: 45 bytes leftover after parsing attributes in process `syz.2.101'. [ 60.415421][ T6405] capability: warning: `syz.1.103' uses 32-bit capabilities (legacy support in use) [ 60.456288][ T10] usb 7-1: new low-speed USB device number 2 using dummy_hcd [ 60.597714][ T10] usb 7-1: device descriptor read/64, error -71 [ 60.819235][ T6426] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 60.835737][ T6426] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 60.838114][ T10] usb 7-1: new low-speed USB device number 3 using dummy_hcd [ 60.905410][ T6447] netlink: 8 bytes leftover after parsing attributes in process `syz.3.114'. [ 60.910866][ T6447] netlink: 24 bytes leftover after parsing attributes in process `syz.3.114'. [ 60.967966][ T10] usb 7-1: device descriptor read/64, error -71 [ 61.003024][ T90] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.006697][ T90] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.013189][ T90] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.016847][ T90] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 61.079734][ T10] usb usb7-port1: attempt power cycle [ 61.182336][ T6478] SELinux: Context system_u:object_r:clock_device_t:s0 is not valid (left unmapped). [ 61.255348][ T6490] netlink: 32 bytes leftover after parsing attributes in process `syz.3.122'. [ 61.336614][ T6490] Bluetooth: MGMT ver 1.23 [ 61.352476][ T40] kauditd_printk_skb: 5304 callbacks suppressed [ 61.352492][ T40] audit: type=1400 audit(1756156441.370:5488): avc: denied { create } for pid=6496 comm="syz.0.123" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 61.362062][ T40] audit: type=1400 audit(1756156441.380:5489): avc: denied { write } for pid=6496 comm="syz.0.123" name="renderD128" dev="devtmpfs" ino=634 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 61.362346][ T6497] netlink: 16 bytes leftover after parsing attributes in process `syz.0.123'. [ 61.369967][ T40] audit: type=1400 audit(1756156441.380:5490): avc: denied { write } for pid=6496 comm="syz.0.123" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 61.379212][ T6497] ptm ptm1: ldisc open failed (-12), clearing slot 1 [ 61.417722][ T10] usb 7-1: new low-speed USB device number 4 using dummy_hcd [ 61.442404][ T6502] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 61.448127][ T10] usb 7-1: device descriptor read/8, error -71 [ 61.472358][ T6505] netlink: 8 bytes leftover after parsing attributes in process `syz.3.125'. [ 61.475179][ T6505] netlink: 12 bytes leftover after parsing attributes in process `syz.3.125'. [ 61.503621][ T40] audit: type=1400 audit(1756156441.520:5491): avc: denied { create } for pid=6509 comm="syz.3.127" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 61.509359][ T6507] netlink: 12 bytes leftover after parsing attributes in process `syz.0.126'. [ 61.510482][ T40] audit: type=1400 audit(1756156441.520:5492): avc: denied { getopt } for pid=6509 comm="syz.3.127" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 61.519282][ T40] audit: type=1400 audit(1756156441.520:5493): avc: denied { create } for pid=6509 comm="syz.3.127" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 61.525478][ T40] audit: type=1400 audit(1756156441.520:5494): avc: denied { connect } for pid=6509 comm="syz.3.127" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 61.532624][ T40] audit: type=1400 audit(1756156441.530:5495): avc: denied { getopt } for pid=6506 comm="syz.0.126" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 61.541005][ T40] audit: type=1400 audit(1756156441.550:5496): avc: denied { connect } for pid=6506 comm="syz.0.126" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 61.552453][ T40] audit: type=1400 audit(1756156441.570:5497): avc: denied { bind } for pid=6511 comm="syz.3.128" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 61.650791][ T6525] sp0: Synchronizing with TNC [ 61.662238][ T6523] [U] [ 61.687728][ T10] usb 7-1: new low-speed USB device number 5 using dummy_hcd [ 61.708157][ T10] usb 7-1: device descriptor read/8, error -71 [ 61.726926][ T6535] macvlan2: entered promiscuous mode [ 61.728799][ T6535] macvlan2: entered allmulticast mode [ 61.731293][ T6535] veth1_vlan: entered allmulticast mode [ 61.734875][ T6535] bond0: (slave macvlan2): Enslaving as an active interface with an up link [ 61.751037][ T6539] use of bytesused == 0 is deprecated and will be removed in the future, [ 61.754527][ T6539] use the actual size instead. [ 61.780002][ T6541] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 61.782621][ T6541] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 61.787943][ T6541] vhci_hcd vhci_hcd.0: Device attached [ 61.800008][ T6542] vhci_hcd: connection closed [ 61.801253][ T1243] vhci_hcd: stop threads [ 61.804616][ T1243] vhci_hcd: release socket [ 61.806124][ T1243] vhci_hcd: disconnect device [ 61.818051][ T10] usb usb7-port1: unable to enumerate USB device [ 61.941035][ T6559] netlink: 'syz.3.143': attribute type 4 has an invalid length. [ 62.260749][ T6569] delete_channel: no stack [ 62.452739][ T6587] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 62.455916][ T6587] FAT-fs (loop0): unable to read boot sector [ 62.604649][ T6589] tmpfs: Bad value for 'mpol' [ 62.617644][ T10] usb 8-1: new high-speed USB device number 8 using dummy_hcd [ 62.768840][ T10] usb 8-1: config 0 has no interfaces? [ 62.770665][ T10] usb 8-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 62.773419][ T10] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 62.777818][ T10] usb 8-1: config 0 descriptor?? [ 62.840040][ T6598] netlink: 'syz.1.156': attribute type 29 has an invalid length. [ 62.844684][ T6598] netlink: 'syz.1.156': attribute type 29 has an invalid length. [ 62.888677][ T6601] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 62.995844][ T5378] udevd[5378]: worker [5980] terminated by signal 33 (Unknown signal 33) [ 63.000420][ T5378] udevd[5378]: worker [5980] failed while handling '/devices/virtual/block/loop1' [ 63.025795][ T6615] Device name not specified. [ 63.025795][ T6615] [ 63.039296][ T5970] usb 8-1: USB disconnect, device number 8 [ 63.046561][ T6611] SELinux: policydb string does not match my string SE Linux [ 63.049509][ T6611] SELinux: failed to load policy [ 63.240119][ T6636] qnx4: no qnx4 filesystem (no root dir). [ 63.511787][ T6657] I/O error, dev loop2, sector 16 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 63.515245][ T6657] qnx6: unable to read the first superblock [ 63.518512][ T6657] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 63.522245][ T6657] qnx6: unable to read the first superblock [ 63.524765][ T6657] qnx6: unable to read the first superblock [ 63.601828][ T6669] openvswitch: netlink: IP tunnel TTL not specified. [ 63.683902][ T6675] ================================================================== [ 63.683921][ T6675] BUG: KASAN: vmalloc-out-of-bounds in sys_fillrect+0x15d4/0x17b0 [ 63.683960][ T6675] Write of size 8 at addr ffffc90005439000 by task syz.1.177/6675 [ 63.683970][ T6675] [ 63.683977][ T6675] CPU: 0 UID: 0 PID: 6675 Comm: syz.1.177 Not tainted syzkaller #0 PREEMPT(full) [ 63.683991][ T6675] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 63.683998][ T6675] Call Trace: [ 63.684002][ T6675] [ 63.684007][ T6675] dump_stack_lvl+0x116/0x1f0 [ 63.684028][ T6675] print_report+0xcd/0x630 [ 63.684041][ T6675] ? __virt_addr_valid+0x81/0x610 [ 63.684059][ T6675] ? sys_fillrect+0x15d4/0x17b0 [ 63.684074][ T6675] kasan_report+0xe0/0x110 [ 63.684088][ T6675] ? sys_fillrect+0x15d4/0x17b0 [ 63.684104][ T6675] sys_fillrect+0x15d4/0x17b0 [ 63.684120][ T6675] ? irqentry_exit+0x3b/0x90 [ 63.684140][ T6675] ? lockdep_hardirqs_on+0x7c/0x110 [ 63.684152][ T6675] ? __pfx_sys_fillrect+0x10/0x10 [ 63.684169][ T6675] drm_fbdev_shmem_defio_fillrect+0x22/0x140 [ 63.684183][ T6675] bit_clear+0x17d/0x220 [ 63.684196][ T6675] ? __pfx_bit_clear+0x10/0x10 [ 63.684208][ T6675] ? __pfx___might_resched+0x10/0x10 [ 63.684222][ T6675] ? fb_get_color_depth+0x120/0x250 [ 63.684233][ T6675] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 63.684248][ T6675] ? __pfx_bit_clear+0x10/0x10 [ 63.684269][ T6675] __fbcon_clear+0x603/0x780 [ 63.684282][ T6675] fbcon_scroll+0x48b/0x690 [ 63.684293][ T6675] con_scroll+0x45c/0x690 [ 63.684306][ T6675] do_con_write+0x5560/0x8280 [ 63.684318][ T6675] ? rcu_sync_enter+0x50/0x350 [ 63.684338][ T6675] ? __pfx___mutex_lock+0x10/0x10 [ 63.684351][ T6675] ? __pfx_do_con_write+0x10/0x10 [ 63.684363][ T6675] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 63.684380][ T6675] con_write+0x23/0xb0 [ 63.684391][ T6675] n_tty_write+0x41f/0x11e0 [ 63.684409][ T6675] ? __pfx_n_tty_write+0x10/0x10 [ 63.684423][ T6675] ? rcu_is_watching+0x12/0xc0 [ 63.684440][ T6675] ? __pfx_woken_wake_function+0x10/0x10 [ 63.684454][ T6675] ? kfree+0x24f/0x4d0 [ 63.684469][ T6675] ? file_tty_write.constprop.0+0x6ef/0x9b0 [ 63.684481][ T6675] ? __pfx_n_tty_write+0x10/0x10 [ 63.684496][ T6675] file_tty_write.constprop.0+0x504/0x9b0 [ 63.684511][ T6675] vfs_write+0x7d0/0x11d0 [ 63.684523][ T6675] ? __pfx_tty_write+0x10/0x10 [ 63.684535][ T6675] ? __pfx_vfs_write+0x10/0x10 [ 63.684546][ T6675] ? find_held_lock+0x2b/0x80 [ 63.684564][ T6675] ksys_write+0x12a/0x250 [ 63.684575][ T6675] ? __pfx_ksys_write+0x10/0x10 [ 63.684587][ T6675] do_syscall_64+0xcd/0x4c0 [ 63.684600][ T6675] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 63.684612][ T6675] RIP: 0033:0x7f7d0a58ebe9 [ 63.684621][ T6675] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 63.684631][ T6675] RSP: 002b:00007f7d0b3ce038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 63.684642][ T6675] RAX: ffffffffffffffda RBX: 00007f7d0a7b5fa0 RCX: 00007f7d0a58ebe9 [ 63.684650][ T6675] RDX: 0000000000001006 RSI: 0000200000001040 RDI: 0000000000000005 [ 63.684657][ T6675] RBP: 00007f7d0a611e19 R08: 0000000000000000 R09: 0000000000000000 [ 63.684663][ T6675] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 63.684670][ T6675] R13: 00007f7d0a7b6038 R14: 00007f7d0a7b5fa0 R15: 00007ffd51708628 [ 63.684680][ T6675] [ 63.684683][ T6675] [ 63.684686][ T6675] The buggy address belongs to a 0-page vmalloc region starting at 0xffffc90005139000 allocated at drm_gem_shmem_vmap_locked+0x561/0x7e0 [ 63.684715][ T6675] Memory state around the buggy address: [ 63.684721][ T6675] ffffc90005438f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 63.684728][ T6675] ffffc90005438f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 63.684735][ T6675] >ffffc90005439000: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 [ 63.684742][ T6675] ^ [ 63.684749][ T6675] ffffc90005439080: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 [ 63.684757][ T6675] ffffc90005439100: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 [ 63.684763][ T6675] ================================================================== [ 63.684947][ T6675] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 63.684956][ T6675] CPU: 0 UID: 0 PID: 6675 Comm: syz.1.177 Not tainted syzkaller #0 PREEMPT(full) [ 63.684971][ T6675] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 63.684978][ T6675] Call Trace: [ 63.684982][ T6675] [ 63.684986][ T6675] dump_stack_lvl+0x3d/0x1f0 [ 63.685000][ T6675] vpanic+0x6e8/0x7a0 [ 63.685018][ T6675] ? __pfx_vpanic+0x10/0x10 [ 63.685037][ T6675] ? sys_fillrect+0x15d4/0x17b0 [ 63.685051][ T6675] panic+0xca/0xd0 [ 63.685067][ T6675] ? __pfx_panic+0x10/0x10 [ 63.685084][ T6675] ? sys_fillrect+0x15d4/0x17b0 [ 63.685099][ T6675] ? preempt_schedule_common+0x44/0xc0 [ 63.685110][ T6675] ? preempt_schedule_thunk+0x16/0x30 [ 63.685127][ T6675] check_panic_on_warn+0xab/0xb0 [ 63.685137][ T6675] end_report+0x107/0x170 [ 63.685149][ T6675] kasan_report+0xee/0x110 [ 63.685162][ T6675] ? sys_fillrect+0x15d4/0x17b0 [ 63.685177][ T6675] sys_fillrect+0x15d4/0x17b0 [ 63.685192][ T6675] ? irqentry_exit+0x3b/0x90 [ 63.685203][ T6675] ? lockdep_hardirqs_on+0x7c/0x110 [ 63.685214][ T6675] ? __pfx_sys_fillrect+0x10/0x10 [ 63.685231][ T6675] drm_fbdev_shmem_defio_fillrect+0x22/0x140 [ 63.685243][ T6675] bit_clear+0x17d/0x220 [ 63.685254][ T6675] ? __pfx_bit_clear+0x10/0x10 [ 63.685265][ T6675] ? __pfx___might_resched+0x10/0x10 [ 63.685279][ T6675] ? fb_get_color_depth+0x120/0x250 [ 63.685289][ T6675] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 63.685303][ T6675] ? __pfx_bit_clear+0x10/0x10 [ 63.685314][ T6675] __fbcon_clear+0x603/0x780 [ 63.685326][ T6675] fbcon_scroll+0x48b/0x690 [ 63.685337][ T6675] con_scroll+0x45c/0x690 [ 63.685349][ T6675] do_con_write+0x5560/0x8280 [ 63.685361][ T6675] ? rcu_sync_enter+0x50/0x350 [ 63.685381][ T6675] ? __pfx___mutex_lock+0x10/0x10 [ 63.685393][ T6675] ? __pfx_do_con_write+0x10/0x10 [ 63.685405][ T6675] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 63.685420][ T6675] con_write+0x23/0xb0 [ 63.685431][ T6675] n_tty_write+0x41f/0x11e0 [ 63.685455][ T6675] ? __pfx_n_tty_write+0x10/0x10 [ 63.685469][ T6675] ? rcu_is_watching+0x12/0xc0 [ 63.685484][ T6675] ? __pfx_woken_wake_function+0x10/0x10 [ 63.685498][ T6675] ? kfree+0x24f/0x4d0 [ 63.685514][ T6675] ? file_tty_write.constprop.0+0x6ef/0x9b0 [ 63.685527][ T6675] ? __pfx_n_tty_write+0x10/0x10 [ 63.685543][ T6675] file_tty_write.constprop.0+0x504/0x9b0 [ 63.685558][ T6675] vfs_write+0x7d0/0x11d0 [ 63.685571][ T6675] ? __pfx_tty_write+0x10/0x10 [ 63.685582][ T6675] ? __pfx_vfs_write+0x10/0x10 [ 63.685592][ T6675] ? find_held_lock+0x2b/0x80 [ 63.685609][ T6675] ksys_write+0x12a/0x250 [ 63.685620][ T6675] ? __pfx_ksys_write+0x10/0x10 [ 63.685633][ T6675] do_syscall_64+0xcd/0x4c0 [ 63.685645][ T6675] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 63.685656][ T6675] RIP: 0033:0x7f7d0a58ebe9 [ 63.685665][ T6675] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 63.685675][ T6675] RSP: 002b:00007f7d0b3ce038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 63.685686][ T6675] RAX: ffffffffffffffda RBX: 00007f7d0a7b5fa0 RCX: 00007f7d0a58ebe9 [ 63.685692][ T6675] RDX: 0000000000001006 RSI: 0000200000001040 RDI: 0000000000000005 [ 63.685699][ T6675] RBP: 00007f7d0a611e19 R08: 0000000000000000 R09: 0000000000000000 [ 63.685706][ T6675] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 63.685713][ T6675] R13: 00007f7d0a7b6038 R14: 00007f7d0a7b5fa0 R15: 00007ffd51708628 [ 63.685723][ T6675] [ 63.686423][ T6675] Kernel Offset: disabled VM DIAGNOSIS: 21:14:03 Registers: info registers vcpu 0 CPU#0 RAX=0000000000000039 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff85643c85 RDI=ffffffff9b1110a0 RBP=ffffffff9b111060 RSP=ffffc90007adf0f0 R8 =0000000000000001 R9 =000000000000001f R10=0000000000000000 R11=666f206574697257 R12=0000000000000000 R13=0000000000000039 R14=ffffffff9b111060 R15=ffffffff85643c20 RIP=ffffffff85643caf RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007f7d0b3ce6c0 ffffffff 00c00000 GS =0000 ffff8880d66b9000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000200000002000 CR3=0000000033bee000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000020100001 Opmask01=0000000020080810 Opmask02=00000000ffffffef Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f7d0b3cdbf0 0000003000000010 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffd51708b36 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffd51708b36 00007ffd51708b3c ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f7d0a612e46 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f7d0a612e53 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f7d0a612e4d ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f7d0a612e61 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f7d0a612ee7 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f7d0a612fc5 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2525252525252525 2525252525252525 2525252525252525 2525252525252525 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 3a732520656c6261 7462650064656c69 61662029736e7465 6e28736e74657300 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 1f56000540494744 514740004140494c 4443050c564b5140 4b0d564b51405600 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 CPU#1 RAX=0000000080010000 RBX=0000000000000000 RCX=ffffffff81608c60 RDX=ffff8880351bc880 RSI=ffffffff81608ca8 RDI=ffffffff93db8fe0 RBP=0000000000000001 RSP=ffffc900006a0fd0 R8 =0000000000000001 R9 =fffffbfff27b71fc R10=ffffffff93db8fe7 R11=0000000000000000 R12=0000000000000000 R13=0000000000000000 R14=0000000000000000 R15=0000000000000000 RIP=ffffffff81608ca9 RFL=00000046 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c01300 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c01300 FS =0000 00007f3355fcf880 ffffffff 00c00000 GS =0000 ffff8880d67b9000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe000004a000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00005555847bd5c8 CR3=00000000520a0000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=00000000fc000000 Opmask01=0000000000001000 Opmask02=0000000003ffffff Opmask03=0000000000000000 Opmask04=00000000ffffefff Opmask05=00000000004007ff Opmask06=0000000007ffe7ff Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 5f7463656a626f3a 755f6d6574737973 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00745f6563697665 643a725f7463656a ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 2f2f2f2f2f2f2f2f 0000563a49f9ddd0 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f3355fe57f0 00007f3355fe57e0 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000ff0000000000 ff00000000000000 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffffffffffffff00 ffffffffffffff00 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffffffffffffffff ffff000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffffffffffffffff 00000000ffffffff 0000000000000000 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff 0000000000000000 ffffffffffffffff ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00000000ffffffff 0000000000000000 0000000000000000 0000563a49f9ddd0 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 7265747369676572 6e755f7665647465 6e2e65726f632e74 656e2e6c74637379 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6e617020343d7372 6f6e696d5f796361 67656c5f6d756e5f 6964656d6f632e69 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 64656d6f63203233 3d78616d5f736462 6e2032333d706f6f 6c5f78616d203233 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 3d6d756e2e646368 5f796d6d75642030 34313d736365735f 74756f656d69745f ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 7265747369676572 6e755f7665647465 6e2e65726f632e74 656e2e6c74637379 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000014100 000000000000303d 44440045525f5346 0054242044492065 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 282b2e2fdf37342d 280bbfbf23243324 26312033fc040f18 1317140d080b0412 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 343133bffc121104 1214041204110814 100411bffc040f18 1317140d080b0412 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 4141414141414141 4141414141414141 4141414141414141 4141414141414141 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2020202020202020 2020202020202020 2020202020202020 2020202020202020 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 2 CPU#2 RAX=0000000080010001 RBX=0000000000000000 RCX=ffffffff81608c60 RDX=ffff88801debc880 RSI=ffffffff81608ca8 RDI=ffffffff93db8fe0 RBP=0000000000000002 RSP=ffffc90000648fd0 R8 =0000000000000001 R9 =fffffbfff27b71fc R10=ffffffff93db8fe7 R11=0000000000000000 R12=0000000000000000 R13=0000000000000000 R14=0000000000000000 R15=0000000000000000 RIP=ffffffff81608ca9 RFL=00000046 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff8880d68b9000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000091000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe000008f000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=0000200000007000 CR3=0000000052080000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000080040001 Opmask01=0000000020080810 Opmask02=00000000ffffffef Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffe84c14b90 0000003000000018 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffe84c14d16 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffe84c14d16 00007ffe84c14d1c ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f47e2412e46 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f47e2412e53 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f47e2412e4d ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f47e2412e61 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f47e2412ee7 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f47e2412fc5 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2525252525252525 2525252525252525 2525252525252525 2525252525252525 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0063696e61703d73 726f727265006f72 2d746e756f6d6572 3d73726f72726500 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00464c4b44551856 574a575740004a57 08514b504a484057 1856574a57574000 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 3 CPU#3 RAX=0000000080010000 RBX=0000000000000000 RCX=ffffffff81608c60 RDX=ffff888024720000 RSI=ffffffff81608ca8 RDI=ffffffff93db8fe0 RBP=0000000000000003 RSP=ffffc900006f8fd0 R8 =0000000000000001 R9 =fffffbfff27b71fc R10=ffffffff93db8fe7 R11=0000000000000000 R12=0000000000000000 R13=0000000000000000 R14=0000000000000000 R15=0000000000000000 RIP=ffffffff81608ca9 RFL=00000046 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00005555847a2500 ffffffff 00c00000 GS =0000 ffff8880d69b9000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe00000d8000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe00000d6000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007f65aeae56c0 CR3=0000000052067000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000080040001 Opmask01=0000000020080810 Opmask02=00000000ffffffef Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffd517089b0 0000003000000018 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffd51708b36 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffd51708b36 00007ffd51708b3c ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f7d0a612e46 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f7d0a612e53 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f7d0a612e4d ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f7d0a612e61 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f7d0a612ee7 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f7d0a612fc5 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2525252525252525 2525252525252525 2525252525252525 2525252525252525 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0063696e61703d73 726f727265006f72 2d746e756f6d6572 3d73726f72726500 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00464c4b44551856 574a575740004a57 08514b504a484057 1856574a57574000 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000