last executing test programs: 4.622471132s ago: executing program 2 (id=60): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x400, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) read$FUSE(0xffffffffffffffff, &(0x7f0000000180)={0x2020}, 0x2020) mount(&(0x7f0000000040)=@sr0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='qnx4\x00', 0x0, 0x0) 3.642919172s ago: executing program 2 (id=63): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x400, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) read$FUSE(0xffffffffffffffff, &(0x7f0000000180)={0x2020}, 0x2020) mount(&(0x7f0000000040)=@sr0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='qnx4\x00', 0x0, 0x0) 2.837099052s ago: executing program 0 (id=67): write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) r0 = syz_create_resource$binfmt(0x0) execveat$binfmt(0xffffffffffffff9c, r0, 0x0, 0x0, 0x0) mmap(&(0x7f0000fed000/0x12000)=nil, 0x12000, 0x3000000, 0x2010, 0xffffffffffffffff, 0x1000) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x6}}, './file0\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r4) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r5, 0x0) r6 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r6, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) r7 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="89000000120081ae08060cdc040000000000000a0000000000e2ffca1b1f0000000006c00e72f7507a05d08a56096e362d6dbff5ca1ad6e747033a0093b837dc6cc01e32efaec8c7a6ec00120800030006010000bdad446b9bbc020000003240ea7c12f21308f868fece01955fed0009d78f0a947ee6b49e33538afa8af92347514f0b56a20ff27fff", 0x89}], 0x1}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000005c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_USC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000009240)={&(0x7f0000000600)=@gettaction={0x12c, 0x32, 0x20, 0x70bd29, 0x25dfdbfd, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x40}, @action_gd=@TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0x3ffe, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0xc, 0x1e, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}]}, @action_gd=@TCA_ACT_TAB={0x80, 0x1, [{0xc, 0xc, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1ff}}, {0xc, 0x1b, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0xc, 0x12, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0xc, 0xe, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0x13, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0x10, 0x20, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0xc, 0xd, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0xc, 0x10, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xd3}}, {0xc, 0xf, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xffffff4d}}, {0xc, 0x6, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x10001}}]}, @action_gd=@TCA_ACT_TAB={0x74, 0x1, [{0xc, 0x12, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}, {0xc, 0x7, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x10, 0xf, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0xc, 0x15, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xbc9}}, {0xc, 0x2, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xffff7fff}}, {0xc, 0x1d, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0xc, 0x1d, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0xc, 0x15, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x810}, 0x10) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x3, &(0x7f0000000240)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r8, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r10 = openat$mice(0xffffffffffffff9c, &(0x7f0000000140), 0x80400) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r10, 0xc1205531, &(0x7f0000000300)={0x2000000, 0x0, 0x6, 0x100, '\x00', '\x00', '\x00', 0xfffffffb, 0x1, 0xff, 0x2, "f39cfd452bbc3e778d497a17e71f19bc"}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r9}, 0x10) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r11, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000000)={0x13, 0x10, 0x7, {0x0, r12, 0x1}}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 2.776727769s ago: executing program 3 (id=68): r0 = socket$kcm(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000000)='filemap_set_wb_err\x00'}, 0x10) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x42202) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32}], 0xffc8) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x92, @time={0x65757100, 0x1000000}}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002400)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) r3 = socket(0x28, 0x5, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f00000003c0)='virtio_transport_alloc_pkt\x00', r2}, 0x10) connect$vsock_stream(r3, &(0x7f0000000080), 0x10) r4 = getpid() process_vm_readv(r4, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002680)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f00000003c0)="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", 0x8a7}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xd18c9b25, &(0x7f0000000080)=[{&(0x7f0000000040)="c00e03002a000b05d25a806c8c6f94f90424fc601100077a0a000312050282c137153e370e0c1180fc0b0c000300", 0x33fe0}], 0x1}, 0x0) 2.66461779s ago: executing program 0 (id=69): r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000280)={{0x4, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, [0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x3fffffffffffffff, 0x0, 0x0, 0xa3, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0xc874, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) mkdir(0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) semctl$IPC_INFO(0x0, 0x0, 0x3, 0xfffffffffffffffc) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sys_enter\x00', r4}, 0x10) rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x40000007}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r5, 0x29, 0x11, &(0x7f0000000080)=0x7, 0x4) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "000210", 0x10, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x11}}}}}}, 0x0) r6 = syz_open_dev$usbfs(&(0x7f0000000040), 0x80000000003, 0x101301) ioctl$USBDEVFS_FREE_STREAMS(r6, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="0200a006002a17006000000002000020"]) ioctl$USBDEVFS_REAPURBNDELAY(r6, 0x4004550d, &(0x7f00000000c0)) 2.630578572s ago: executing program 3 (id=70): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000280)={'syzkaller1\x00', @link_local}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000020000000f10"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x34, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000004c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) r7 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet(r7, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f0000001440)=[{{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000001c0)=""/156, 0x9c}], 0x1}}], 0x1, 0x0, 0x0) write$tun(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="00000000ffffffffffffaaaaaaaaaa0088a84c008100460008004500000800000000002f907800001fe1e0000001a0"], 0x36) 2.335306451s ago: executing program 2 (id=71): prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) io_setup(0x27, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffed850000006d000000a50000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x24, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) syz_open_dev$sg(&(0x7f0000000380), 0x0, 0x80000) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f00000002c0)={0x3ff}, 0x0, 0x0) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0x1) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) r4 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_dsack\x00', 0x1, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0x8, &(0x7f0000001b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x49) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='mmap_lock_acquire_returned\x00', r5}, 0x10) prctl$PR_SET_THP_DISABLE(0x29, 0xdffffffffffffffe) sendfile(r4, r3, 0x0, 0x180000504) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000080)={0x1f, @none}, 0x8) r6 = syz_open_dev$dri(&(0x7f0000000000), 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r6, 0xc02064b2, &(0x7f0000000200)={0x8000, 0x101, 0x4}) r7 = syz_open_dev$dri(&(0x7f00000000c0), 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r7, 0xc04064a0, &(0x7f0000000040)={0x0, &(0x7f00000002c0)=[0x0], 0x0, 0x0, 0xfffffd52, 0x1}) ioctl$DRM_IOCTL_MODE_CURSOR(r6, 0xc01c64a3, &(0x7f0000000280)={0x3, r8, 0x3, 0x0, 0xa, 0x1ff, 0x1}) ioctl$DRM_IOCTL_MODE_CURSOR2(r6, 0xc02464bb, &(0x7f0000000080)={0x3, r8}) listen(0xffffffffffffffff, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r3, 0x4008af21, &(0x7f0000000240)={0x2, r3}) sched_setscheduler(0x0, 0x5, &(0x7f0000000080)=0x7) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) 2.166481622s ago: executing program 3 (id=72): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xf0, 0x30}, 0xc) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty, 0x82}, 0x1c) sendto$inet6(r0, &(0x7f0000000180)="1a", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000340)='\t', 0x1}], 0x1) sendto$inet6(r0, &(0x7f0000000040)="93", 0x34000, 0x0, 0x0, 0x44) 2.011706135s ago: executing program 3 (id=73): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='sched_switch\x00', 0xffffffffffffffff, 0x0, 0x3}, 0x18) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = fsopen(&(0x7f0000000280)='ceph\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r4, 0x1, &(0x7f0000000000)='source', &(0x7f0000000040)='c:::\x00', 0x0) gettid() fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) 1.461942583s ago: executing program 0 (id=74): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, 0x0, 0x20004040) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000100)="86879f6998b55edba042daf8a6197f0f0eb3e2f7d38ece30e431f3f840a401778831251cec5f5e58996b1ab395aaf0369d64e1f0276851f865be9c37dcb885609f3a6c27ab04b1b1310adb2d8254d2c66995639f709b32afcb2ac03debe62089cd020bfea3623bfad836c28df34c714bc62b26d63206cc7d2bf8d4c4f30ef6a496331c795aa2a049f88752e6fa54ea2ff087b656", &(0x7f0000000200)=""/247, 0x4}, 0x20) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x7) r2 = syz_open_dev$vim2m(&(0x7f00000001c0), 0x0, 0x2) clock_settime(0xe, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000040)={0x8, 0x1, 0x1}) 1.448886433s ago: executing program 1 (id=75): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x400, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f0000000000)={0x18, 0x0, {0x2, @remote, 'team_slave_1\x00'}}, 0x1e) read$FUSE(0xffffffffffffffff, &(0x7f0000000180)={0x2020}, 0x2020) mount(&(0x7f0000000040)=@sr0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='qnx4\x00', 0x0, 0x0) 1.096785569s ago: executing program 3 (id=76): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000000)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fe050000000000000000000095000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0xec, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x3c, 0x2, 0x6, 0x201, 0x0, 0x0, {0x2, 0x0, 0xfffe}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x3c}}, 0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000003100), r5) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r5, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000003200)={&(0x7f0000003140)={0x50, r6, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bridge_slave_1\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$IPSET_CMD_DESTROY(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0x3, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) r7 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_GET(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x3c, r9, 0x1, 0x0, 0x0, {0x30}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_PORT_INDEX={0x8}]}, 0x3c}}, 0x0) sendmsg$IPSET_CMD_SWAP(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x68, 0x6, 0x6, 0x101, 0x0, 0x0, {0x5, 0x0, 0x1}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000005}, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r10, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a80)={&(0x7f0000000640)={0x58, r11, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x7}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x10000000000}, @NBD_ATTR_SOCKETS={0x24, 0x7, 0x0, 0x1, [{0x55}, {0x8}, {0x8, 0x1, r4}, {0x8}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x58}}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000400), r10) 1.047044287s ago: executing program 2 (id=77): socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/icmp6\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/133, 0x85}], 0x1, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x19) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000080)) r3 = socket(0x15, 0x6, 0x1000) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newqdisc={0x24, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xa, 0x3}}}, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) bpf$TOKEN_CREATE(0x24, &(0x7f0000000280)={0x0, r2}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4080000400000006110540000000000a6000000000000009500000000000000"], &(0x7f0000000140)='syzkaller\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback=0x17, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8, 0x10, &(0x7f0000000080)={0x0, 0x40000000, 0x28000000}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = socket(0x10, 0x803, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000002c0)=r0, 0x4) sendmsg$nl_generic(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c0000005200010000000000000000000a00000008000100", @ANYRES32], 0x1c}}, 0x0) prctl$PR_GET_DUMPABLE(0x3) writev(0xffffffffffffffff, &(0x7f0000000240)=[{&(0x7f0000000200)="33568c", 0x3}, {&(0x7f0000000780)="b7b5a35a9a6711b2ce0fee6a1d1a85e3383f8ca4f5eb669fe0c2037917c77acbed37da3ab8524ff68c7f80663784c3a2f068b55fec1d3649e14bc892928ae838b72187a2528412eafb15d0732c38e5717a25638ba04cccbb6ddef21b975c8bf79920d58501a55a7bf140718a4b929c88ce581f851ff08111718530f7c879498eda6c796fda315c0a9720a6f8a3e1e63da01a516a4be7e28a809eb94da0a3970f24766c23a262d73afb99fa7c823a953b248d9fbc20a5ec2205c716948652567e61c11a18036faaf8ee3af65b693edd71", 0xd0}, {&(0x7f0000000f80)="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", 0xed1}], 0x3) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000440)={'sit0\x00', &(0x7f0000000400)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast1}}}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r5, 0x89f5, &(0x7f00000001c0)={'syztnl0\x00'}) 1.045336632s ago: executing program 2 (id=78): mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x400, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$pppoe(0x18, 0x1, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000180)={0x2020}, 0x2020) mount(&(0x7f0000000040)=@sr0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='qnx4\x00', 0x0, 0x0) 522.779246ms ago: executing program 1 (id=79): unshare(0x62040200) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05000000000000000000010000000900010073797a300000000048000000030a05020000000040000000010000000900030073797a320000000014000480080002400000000008000140000000000900010073797a3000000000080007006e6174"], 0xcc}}, 0x0) 503.587589ms ago: executing program 1 (id=80): write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) r0 = syz_create_resource$binfmt(0x0) execveat$binfmt(0xffffffffffffff9c, r0, 0x0, 0x0, 0x0) mmap(&(0x7f0000fed000/0x12000)=nil, 0x12000, 0x2, 0x11, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x6}}, './file0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r3) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r4, 0x0) r5 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) r6 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="89000000120081ae08060cdc040000000000000a0000000000e2ffca1b1f0000000006c00e72f7507a05d08a56096e362d6dbff5ca1ad6e747033a0093b837dc6cc01e32efaec8c7a6ec00120800030006010000bdad446b9bbc020000003240ea7c12f21308f868fece01955fed0009d78f0a947ee6b49e33538afa8af92347514f0b56a20ff27fff", 0x89}], 0x1}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_USC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000009240)={&(0x7f0000000880)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0xffff}}, [@filter_kind_options=@f_flow={{0x9}, {0x2c, 0x2, [@TCA_FLOW_EMATCHES={0x28, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x4}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{0x5, 0x4, 0x1}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x2, 0x75}, {0x7, 0x6, 0x2}}}]}}]}]}]}}]}, 0x5c}}, 0x10) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x3, 0x0, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r7, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r9 = openat$mice(0xffffffffffffff9c, &(0x7f0000000140), 0x80400) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r9, 0xc1205531, &(0x7f0000000300)={0x2000000, 0x0, 0x6, 0x100, '\x00', '\x00', '\x00', 0xfffffffb, 0x1, 0xff, 0x2, "f39cfd452bbc3e778d497a17e71f19bc"}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r8}, 0x10) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r10, &(0x7f0000000000)={0x13, 0x10, 0x7, {0x0, r11, 0x1}}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 477.247273ms ago: executing program 0 (id=81): ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'vxcan0\x00'}) syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) mkdir(&(0x7f00000009c0)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mount$9p_virtio(&(0x7f0000000180), &(0x7f0000000300)='./file1\x00', &(0x7f0000000340), 0x100c80, &(0x7f00000003c0)={'trans=virtio,', {[], [{@subj_user={'subj_user', 0x3d, '(#'}}]}}) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000a00)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@nfs_export_on}]}) chdir(&(0x7f00000001c0)='./bus\x00') rmdir(&(0x7f0000000380)='./file0/../file0\x00') bpf$BPF_PROG_DETACH(0x1c, &(0x7f00000006c0)={@cgroup, 0xffffffffffffffff, 0x2, 0x0, 0x0, @void, @value}, 0x20) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a58000000160a030200b16986b187a635300000000900020073797a30000000000900010073797a30000000002c00038008000140000000000800024000000000180003801400010073797a5f74756e000000000000000000140000001100010000000000000000000000000a"], 0x80}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000540)={@local, @local, @void, {@ipv4={0x8864, @tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x4, 0x57, 0x0, 0x6, 0x0, @rand_addr, @dev}, @name_distributor={{0x28, 0x0, 0x0, 0x0, 0x0, 0xa, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e1f, 0x4e23}}}}}}, 0x0) close(0x4) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) getpid() write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0xc) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/wakeup_count', 0x21400, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/wakeup_count', 0x101a02, 0x0) io_uring_setup(0x495c, &(0x7f0000000480)={0x0, 0x3d9d, 0x4, 0x0, 0x351}) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0c4b291bb374c7b274966a6e0911d116005335ba06cce2482d8de34aa649b4000c9792360000d258fe4230f598cc3ef90bdb909065e27019b11341a20dfacf017cda60fdec22f66334b5696c0600e90cc55e5cca8a0602e1f21af57a6c48487ee2908845110e319fb3d5ccc89b9ce2d27807a46f9963bf4cf817e078056740e332dc7b3c808f6de3eee1deebf3f49cdefbf30cf71dd917684836f47c8d10a9284a93aedbee3f6ec71a3940bd05a8ac8f39a9f5c8609fbd98d416a6b5f0fa63eb7599cea204184b7795895a1f79e7b93fe1e9c2a1e95372170102f1cc1b63bade7c623d65dcef", @ANYRES16, @ANYBLOB="010000000000000000000c000000080006003a000000"], 0x1c}}, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCRSCLRRT(r1, 0x89e4) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 382.009393ms ago: executing program 0 (id=82): mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x100) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0], 0x24) r0 = syz_open_procfs(0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004880)=@delchain={0x28b0, 0x2e, 0xf31, 0x1, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0x6}}, [@filter_kind_options=@f_bpf={{0x8}, {0x287c, 0x2, [@TCA_BPF_POLICE={0x58, 0x2, [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x3}, @TCA_POLICE_TBF={0x3c, 0x1, {0x7fff, 0x6, 0x70, 0x6, 0xfffffaeb, {0x8, 0x2, 0x0, 0x4, 0x7, 0xe0b2}, {0x8, 0x2, 0xe7d, 0x776e, 0x3, 0xfff}, 0x400, 0x7, 0x3}}, @TCA_POLICE_RATE64={0xc, 0x8, 0x8000}]}, @TCA_BPF_OPS={{0x6, 0x4, 0x4}, {0x24, 0x5, [{0x1ff, 0x1, 0x2, 0xae2f287f}, {0xf801, 0x8, 0x1, 0x3}, {0x7a4f, 0xd, 0x6}, {0x5, 0x8, 0xd, 0xe3}]}}, @TCA_BPF_FLAGS_GEN={0x8, 0x9, 0x8}, @TCA_BPF_FLAGS={0x8}, @TCA_BPF_ACT={0x2788, 0x1, [@m_mirred={0xf8, 0x8, 0x0, 0x0, {{0xb}, {0x44, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x8, 0x101, 0x8, 0x48, 0x10}, 0x3}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x81, 0x0, 0x5, 0x6, 0x6f}, 0x7}}]}, {0x8c, 0x6, "7fbe00df796f97203b522fad3e22dc33ccc1d08bfc10719e18926dbd8a53719aaaed956805a7bdf62d15660be484986345391577f5d9ecef1e3467fc9cd2690a6969a1351cb21b42f7060c4ae62b1fc39d2a3afe66a4c85187ddbe5ee0c271bb9bac362dde39fa63c812a08a45ebf7b9f0e3ba6c6311b903808ae30dea25e02d46d69de20481a63a"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_skbmod={0x104, 0x13, 0x0, 0x0, {{0xb}, {0x6c, 0x2, 0x0, 0x1, [@TCA_SKBMOD_SMAC={0xa}, @TCA_SKBMOD_ETYPE={0x6, 0x5, 0x40}, @TCA_SKBMOD_SMAC={0xa, 0x4, @multicast}, @TCA_SKBMOD_SMAC={0xa, 0x4, @remote}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0x8, 0x8, 0x7, 0x1dd2, 0x100}}}, @TCA_SKBMOD_SMAC={0xfffffffffffffc56, 0x4, @random="dfdd66ed2dde"}, @TCA_SKBMOD_DMAC={0xa, 0x3, @broadcast}]}, {0x70, 0x6, "ffdd475573b959b4152e95fc55016ff62fe5b607b6b5ded85223217967e3c51b73d9916eb727e12670cb8ff0643aff5d3e6520bf4f5e859f3957a6e5bdfde6a51902de1f7614c43998f7a702c1d68997b9defd375ee04d955bcfd25e710f8fda811829c224f04488f911d483"}, {0xc, 0x7, {0xeee8dedae8107321, 0x1}}, {0xc, 0x8, {0x2, 0x3}}}}, @m_nat={0x10f4, 0x8, 0x0, 0x0, {{0x8}, {0xcc, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0xf3, 0x3, 0x0, 0x76, 0xa}, @loopback, @dev={0xac, 0x14, 0x14, 0x26}, 0xff}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x5, 0x1b0, 0x8, 0xd, 0x5}, @empty, @multicast2, 0xffffff00}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x10001, 0x3, 0x4, 0x8, 0x4}, @loopback, @remote, 0xff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x1e2, 0xc, 0x20000000, 0x6, 0x2}, @remote, @multicast1, 0xff}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x213f, 0x1b0, 0x0, 0x7}, @broadcast, @remote, 0xffffff00}}]}, {0x1004, 0x6, "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"}, {0xc}, {0xc, 0x8, {0x3, 0x1}}}}, @m_mirred={0x10d0, 0x3, 0x0, 0x0, {{0xb}, {0xa4, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x9, 0x0, 0x10000000, 0x4, 0xd25}, 0x2}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0xe797, 0x1ff, 0x0, 0xe, 0x2}, 0x2}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x9, 0x6, 0x10000000, 0x0, 0x3}, 0x7}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x100, 0x5, 0x4, 0x1ff, 0x3}, 0x3}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x200, 0x8, 0x2, 0x1, 0x4}, 0x4}}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x2}}}}, @m_vlan={0x84, 0x1d, 0x0, 0x0, {{0x9}, {0x14, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x88a8}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x7}]}, {0x46, 0x6, "a23a09c5f2b4273adbf105bf8bde6c7d13760645a2a850887be31a5632bc6eec20971cc97d4cf49b1b249d8bc00c5718017a303e5e3b3a8a2d900c453fdf2d0068fb"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3}}}}, @m_bpf={0x174, 0x19, 0x0, 0x0, {{0x8}, {0x68, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18, 0x2, {0xfffffffd, 0xffff, 0x1, 0xc38, 0x5}}, @TCA_ACT_BPF_OPS={0x4}, @TCA_ACT_BPF_OPS={0x34, 0x4, [{0x2a4, 0x3, 0x0, 0x4}, {0x8, 0xf, 0x2b, 0x80000001}, {0x8000, 0x3, 0x7, 0x6}, {0x5, 0x7, 0xfc, 0x8}, {0xbe0, 0x7f, 0x8, 0x9}, {0xd432, 0x5, 0x7, 0x1}]}, @TCA_ACT_BPF_OPS={0x14, 0x4, [{0x85c, 0x9, 0x1, 0xfffff801}, {0x6, 0x7, 0x81, 0x3}]}]}, {0xe8, 0x6, "470fd3b38cf4ba3cfc226046b526407c1f8762ab02dedf347da6730f840d7dcafa1142402a960db06fb42e49223c89743c8d8e0fad4faa851ac2810a19527e4e9dc1686e1816e1363d3ae61127970a81d35eda3220caebaf0054735afb82cb0a3fde25df64182d7efe4ee9041b115c4eb1bd563ec12ad37e0b7ace8bd62b1aac2b088ae4036f0d0e602c4a1fb3abc358565ec0a643769886eac8d65414127606560f93c362420311daa134e2cad1e7f0355c09db329103ce2ea27f8477948997c86d2a67becdb01d1d6edddfae91ff40be985b848baa06f978d55085c530a27f337c13f6"}, {0xc}, {0xc, 0x8, {0x2, 0x3}}}}, @m_simple={0xc8, 0xb, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18, 0x2, {0xe01, 0xfffffffd, 0x3, 0x5, 0x2}}, @TCA_DEF_DATA={0x6, 0x3, '}\x00'}]}, {0x7b, 0x6, "3c0d36d9d1b49a3c9f1288a9c1a5b2c304589eb493d02066f53d503da70b72c7c1d341f7817fddaaa73a914728f9ffe2c10627e07429a89b8f2a2b00e5be10e808e88b5e1944937020a271c982c2f9a1c83be62a49fa52ee4f1b19ccb50e262da1a973742c6df90ed421ac61c20de2b44b8479a212e827"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2}}}}, @m_mpls={0x90, 0x18, 0x0, 0x0, {{0x9}, {0x54, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6, 0x4, 0x8848}, @TCA_MPLS_PARMS={0x1c, 0x2, {{0x0, 0x0, 0x91ac6c63cc8c3a7e, 0x0, 0x10000}, 0x3}}, @TCA_MPLS_PROTO={0x6, 0x4, 0x22f0}, @TCA_MPLS_PARMS={0x1c, 0x2, {{0xa7dd, 0x8f, 0x2, 0x5, 0x168}, 0x4}}, @TCA_MPLS_TTL={0x5, 0x7, 0x1}]}, {0x12, 0x6, "278a0197a3d7522d4ad9e81015b9"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_tunnel_key={0x74, 0x7, 0x0, 0x0, {{0xf}, {0x4}, {0x43, 0x6, "3087e9b0204853faaaca5da32d144f391778a28080df6b843d2ea3b8fb2430403786d0fc459bb6351d2cfee735adb1535339adc7403a1783f9e09f3ef722b2"}, {0xc}, {0xc, 0x8, {0x2, 0x1}}}}]}, @TCA_BPF_FLAGS_GEN={0x8, 0x9, 0x6}, @TCA_BPF_FLAGS_GEN={0x8}, @TCA_BPF_OPS={{0x6, 0x4, 0x7}, {0x3c, 0x5, [{0x7, 0x9, 0x4, 0xffffff80}, {0x8, 0x6, 0x3, 0xffff}, {0x4, 0x8, 0x5, 0xffffff81}, {0xfff, 0x5, 0x8}, {0x0, 0x2, 0x3, 0x9}, {0x4a, 0xf, 0x1, 0xe9}, {0x2, 0x9, 0x4, 0x3}]}}, @TCA_BPF_CLASSID={0x8, 0x3, {0x9, 0x8}}]}}, @TCA_CHAIN={0x8, 0xb, 0x3e}]}, 0x28b0}}, 0x0) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x40241, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000500)=ANY=[@ANYRES8=r2, @ANYBLOB="741b1203ebfb6bd84da39d1d2aceb2996ce22a40c4bf7fda5ded60225ca30f79ff18b7b78d0ecde03c24b49292034ceb370c554bb29a1f790e4dc32f3eb457f97d9a", @ANYRES64], 0x50) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x80002, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r4 = socket(0x29, 0x0, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x2, @local, 'tunl0\x00'}}, 0x1e) getegid() sendmmsg$unix(r4, &(0x7f0000001fc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000c000}}], 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f00000004c0)={0x0, 0x465f}, 0x8) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='veth0_to_team\x00', 0x10) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r6, &(0x7f00000002c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r6, 0x4) openat$sr(0xffffffffffffff9c, &(0x7f0000000400), 0x887dab077f141882, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f0000000140)={0x0, 0x5}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x4}, 0x8) sendmmsg$inet6(r5, &(0x7f0000000200)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000000180)='i', 0x1}], 0x1}}], 0x1, 0x0) 353.186479ms ago: executing program 1 (id=83): write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) r0 = syz_create_resource$binfmt(0x0) execveat$binfmt(0xffffffffffffff9c, r0, 0x0, 0x0, 0x0) mmap(&(0x7f0000fed000/0x12000)=nil, 0x12000, 0x2, 0x11, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000100)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x6}}, './file0\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r3) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r4, 0x0) r5 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) r6 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="89000000120081ae08060cdc040000000000000a0000000000e2ffca1b1f0000000006c00e72f7507a05d08a56096e362d6dbff5ca1ad6e747033a0093b837dc6cc01e32efaec8c7a6ec00120800030006010000bdad446b9bbc020000003240ea7c12f21308f868fece01955fed0009d78f0a947ee6b49e33538afa8af92347514f0b56a20ff27fff", 0x89}], 0x1}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_USC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000009240)={&(0x7f0000000880)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0xffff}}, [@filter_kind_options=@f_flow={{0x9}, {0x2c, 0x2, [@TCA_FLOW_EMATCHES={0x28, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x4}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_META={0x18, 0x1, 0x0, 0x0, {{0x5, 0x4, 0x1}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x2, 0x75}, {0x7, 0x6, 0x2}}}]}}]}]}]}}]}, 0x5c}}, 0x10) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x3, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r7, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r9 = openat$mice(0xffffffffffffff9c, &(0x7f0000000140), 0x80400) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r9, 0xc1205531, &(0x7f0000000300)={0x2000000, 0x0, 0x6, 0x100, '\x00', '\x00', '\x00', 0xfffffffb, 0x1, 0xff, 0x2, "f39cfd452bbc3e778d497a17e71f19bc"}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r8}, 0x10) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r10, &(0x7f0000000000)={0x13, 0x10, 0x7, {0x0, r11, 0x1}}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 220.225831ms ago: executing program 1 (id=84): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xf0, 0x30}, 0xc) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty, 0x82}, 0x1c) sendto$inet6(r0, &(0x7f0000000180)="1a", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000340)='\t', 0x1}], 0x1) sendto$inet6(r0, &(0x7f0000000440)='o', 0x1, 0x0, 0x0, 0x5b) sendto$inet6(r0, &(0x7f0000000040)="93", 0x34000, 0x0, 0x0, 0x44) 167.520259ms ago: executing program 3 (id=85): unshare(0x62040200) r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0xf, &(0x7f00000002c0), 0x4) sendmsg$inet(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) r1 = syz_io_uring_setup(0xec5, &(0x7f00000008c0), &(0x7f0000000080)=0x0, &(0x7f0000000340)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) io_uring_enter(r1, 0x0, 0x10a5, 0x3, &(0x7f0000000040)={[0x1]}, 0x8) io_uring_enter(r1, 0x47fa, 0x0, 0x1, 0x0, 0x0) io_uring_enter(r1, 0xde5, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x44, &(0x7f0000000640), 0x4) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmsg$kcm(r0, &(0x7f00000001c0)={&(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x4e23, @rand_addr=0x64010102}, 0x0, 0x3, 0x3, 0x3}}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000400)="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", 0xfe}, {&(0x7f00000006c0)="43f54e433b61f3c419330179d979dc87817202bd1c64688ad562b116d99c7968025163da63f9272301a80da44945d89f42ff554a77aae4e3ab2ba881ce9aa53228918417b080473f95b8126fcc92100e3646c175253a2fcc0610b9e3e7d4e1eb9efe2d94375024f2e79ac4dc973c99b57fa0e37d2864a39fdf69ae8cf67fd57b029a7cedcabebf48b261df0b69388592bcead4a063cb66d86b2d796001e17eef8bc23b5fdf2c145debbff4083366727db8844aaa0f6028e0f22c61cd5f90054d4d6a8e5d830400f722418e896bff34eb77a40f96f6", 0xd5}, {&(0x7f00000000c0)="2c97e19686914c50f4234bb78fbec0cdccdddf9c9ad8c97f330bad8044dd8d26936791150a78ec", 0x27}, {&(0x7f00000007c0)="10acda4e9d1a26360b6366d804d63e93291c61b2ddf8d94c457eb5c3c24a2a36b496a5f15f9b070a3df8b77059e3e9ab5ec87fa596d1b3f0dbc342d33c6935aaaf87987ee679e8d0710211d90b089c0e0ce32ab94d761001d4ae2bca29a147e6197c5b90ba29508b652942afaa13d087fe350b795e0d3e41673469508bee0d2472c0b9585cf7482034cf981742deb3039ef8dd1b43d54ac163d332a178c185a6c8796a9d66fc973f81fcbdbdca7ef29a1f4aae028deff9e6de50cc069850ff1cfaf2f36bf5ea3509f017835e2aff75d1d96d600488ef45f5cb7b1b2d8c8f8ebea414a9e639be74053bbed1c014aadab5fe", 0xf1}, {&(0x7f0000000140)="621ade1aae7606f504f89bffcce9fac45a2479064d", 0x15}, {&(0x7f0000000580)="f4b2a43a4e80aaae67a6a9396f8e228a8a62bc51e15a1ea12912feaf15032b4cf5b9fa788b8703a58dfd3f162bda01af7d76914dd082ab9637c5ce121f1c3b56fa8917c4dae0f884284a33a1d8a58002af4efeea5148441d7e67a9117aae270852", 0x61}, {&(0x7f0000000940)="a436e1c31a908b02a23fc6bc17ad653362612e339d5fb54be5b17a41f0ceee636ee96b9d3b0723f0a102693d496a70371b4f78255ad98e5d302f6543afae07471cedb3996a6c0d5123", 0x49}, {&(0x7f00000009c0)="687c1f2f569ad3f4758abec3758c66bc18f0e39a2256970ad453e395e79658d92c99f1bea42c1f4d3b50240135b4a1bf4979635e08e00fbfa5ecee663d9f4fb09f6c1615ddd91d734ddad322e1dd7973bd7ce6aadb4a22a44d50dbd3ad850caf421d3298d284aba589e838c2da8e56760106cbe7d8d923c955aadf459b95779de9dd45301b45c3735ada1fb2c6b3cb2fb1823ecd155f38bccb2d6027299527243e7b2770b52e969e", 0xa8}], 0x8, &(0x7f0000000b00)=[{0xc8, 0x10d, 0x9, "fa211657b3ee8f3072e9537ce1c9e04927415f229ac9fa59b01f9f0158c4fbe206c405514f900f2784b7ab25799deb0768511723d894f2b2dc7446e5797d1a4508c69b6bda620b5cfa8fe5f79521c4777e6ec2baf8727b65187bb278f07a553bd0f8e032b6f1f22cc61854ca3c62a4537ab38e52f487b32dfed8378d2f37e99cbf6ff598fcb4f733d62c6245f041dcc9a5470b57e46deb23fb69cda23a8c60c3df670c6d34b823efe875c973d976d89e463f0c"}], 0xc8}, 0x0) semget$private(0x0, 0x4000, 0x0) unshare(0x8000000) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x9, 0x1, 0x90}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) timer_create(0xb, &(0x7f0000000680)={0x0, 0x21, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x3938700}}, &(0x7f0000000080)) semget$private(0x0, 0x4000, 0x0) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, 0x0, 0x800) r4 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000080)={'filter\x00', 0x0, [0xb, 0x95, 0x7]}, &(0x7f0000000100)=0x44) 122.018251ms ago: executing program 1 (id=86): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x20, 0x0, 0x0, 0x9, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000008c0)=@base={0x0, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r1}, 0x10) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xf, &(0x7f0000000180)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) io_cancel(0x0, 0x0, &(0x7f0000000680)) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r6, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r7 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r7}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r8 = openat$dsp(0xffffffffffffff9c, 0x0, 0x42, 0x0) write$dsp(r8, &(0x7f00000001c0)='\\', 0x1) ioctl$SNDCTL_DSP_SYNC(r8, 0x5001, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="200000001100010100"/20, @ANYRES32=r10], 0x20}}, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000580)={{r0, 0xffffffffffffffff}, &(0x7f0000000400), &(0x7f0000000540)='%pB \x00'}, 0x20) r12 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="0200000004000000c57d820809d971ae8000"/28, @ANYRES32=r0, @ANYBLOB='\t\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="04000000000000000400"/28], 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000780)=@bpf_tracing={0x1a, 0x1d, &(0x7f0000000300)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x5}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x8000}, @map_idx={0x18, 0x9, 0x5, 0x0, 0x9}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x100}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}, @ldst={0x3, 0x0, 0x6, 0x2, 0xf, 0x100, 0x1}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x10001}, @tail_call={{0x18, 0x2, 0x1, 0x0, r4}}, @exit]}, &(0x7f0000000080)='syzkaller\x00', 0xfffff000, 0x49, &(0x7f00000004c0)=""/73, 0x41000, 0x2, '\x00', r10, 0x18, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x8, 0x2}, 0x8, 0x10, &(0x7f0000000280)={0x1, 0x4, 0x5, 0x3}, 0x10, 0xfa9e, r3, 0x0, &(0x7f0000000640)=[r11, r0, r0, r0, r12, r2, r0], 0x0, 0x10, 0x1, @void, @value}, 0x90) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0x2) readv(r3, &(0x7f0000000000)=[{&(0x7f0000001300)=""/244, 0x940}], 0x1) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) 48.750659ms ago: executing program 2 (id=87): mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000080), 0x0, &(0x7f0000000900)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@redirect_dir_off}, {@xino_on}]}) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='.\x00', 0x204880, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x1, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000004850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x12, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @cgroup_sock_addr=0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x88, 0x67, 0x0, 0x20000000) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r2) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)={0x0, 0x0}) r5 = syz_open_procfs(r4, &(0x7f0000000600)='fd/4\x00') open_by_handle_at(r5, &(0x7f0000000380)=@ceph_nfs_confh={0x10, 0x2, {0x1c8, 0x2}}, 0x10000) r6 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) r7 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io(r7, 0x0, &(0x7f0000000780)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$EVIOCGMASK(r8, 0x40045b17, 0x0) mkdirat(r6, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 0s ago: executing program 0 (id=88): r0 = socket$kcm(0x10, 0x400000002, 0x0) recvmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000540)="1c0000005e007f029ea69801d76ab0a272a29a6810a788bab6c95f79", 0x1c}], 0x1}, 0x0) kernel console output (not intermixed with test programs): [ 30.887353][ T39] audit: type=1400 audit(1729716028.301:81): avc: denied { rlimitinh } for pid=5251 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 30.893032][ T39] audit: type=1400 audit(1729716028.301:82): avc: denied { siginh } for pid=5251 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 76.222865][ T983] cfg80211: failed to load regulatory.db [ 316.863437][ T11] kworker/u32:0 (11) used greatest stack depth: 19856 bytes left [ 364.642356][ T39] audit: type=1400 audit(1729716362.081:83): avc: denied { read } for pid=4814 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 364.649792][ T39] audit: type=1400 audit(1729716362.081:84): avc: denied { append } for pid=4814 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 364.657172][ T39] audit: type=1400 audit(1729716362.081:85): avc: denied { open } for pid=4814 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 364.664366][ T39] audit: type=1400 audit(1729716362.081:86): avc: denied { getattr } for pid=4814 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 Warning: Permanently added '[localhost]:23097' (ED25519) to the list of known hosts. [ 364.824191][ T39] audit: type=1400 audit(1729716362.261:87): avc: denied { name_bind } for pid=5361 comm="sshd" src=30000 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 364.845913][ T39] audit: type=1400 audit(1729716362.281:88): avc: denied { write } for pid=5363 comm="sh" path="pipe:[3995]" dev="pipefs" ino=3995 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 364.857352][ T39] audit: type=1400 audit(1729716362.291:89): avc: denied { execute } for pid=5363 comm="sh" name="syz-executor" dev="sda1" ino=1924 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 364.862644][ T39] audit: type=1400 audit(1729716362.291:90): avc: denied { execute_no_trans } for pid=5363 comm="sh" path="/syz-executor" dev="sda1" ino=1924 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 366.721414][ T39] audit: type=1400 audit(1729716364.161:91): avc: denied { mounton } for pid=5363 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1926 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 366.724035][ T5363] cgroup: Unknown subsys name 'net' [ 366.728913][ T39] audit: type=1400 audit(1729716364.161:92): avc: denied { mount } for pid=5363 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 366.883889][ T5363] cgroup: Unknown subsys name 'cpuset' [ 366.887585][ T5363] cgroup: Unknown subsys name 'rlimit' [ 367.043506][ T5366] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 367.630893][ T5363] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 369.797313][ T39] kauditd_printk_skb: 13 callbacks suppressed [ 369.797329][ T39] audit: type=1400 audit(1729716367.231:106): avc: denied { create } for pid=5372 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 369.806958][ T39] audit: type=1400 audit(1729716367.231:107): avc: denied { read write } for pid=5372 comm="syz-executor" name="vhci" dev="devtmpfs" ino=1105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 369.815964][ T39] audit: type=1400 audit(1729716367.231:108): avc: denied { open } for pid=5372 comm="syz-executor" path="/dev/vhci" dev="devtmpfs" ino=1105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 369.824033][ T39] audit: type=1400 audit(1729716367.251:109): avc: denied { ioctl } for pid=5372 comm="syz-executor" path="socket:[5001]" dev="sockfs" ino=5001 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 369.835830][ T5376] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 369.843859][ T5378] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 369.844125][ T5381] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 369.846205][ T5378] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 369.848548][ T5381] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 369.849751][ T5378] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 369.852229][ T5381] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 369.853457][ T5378] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 369.855618][ T5381] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 369.857348][ T5385] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 369.857359][ T5378] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 369.858359][ T5378] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 369.858565][ T5378] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 369.858953][ T5381] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 369.859066][ T5381] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 369.864268][ T39] audit: type=1400 audit(1729716367.291:110): avc: denied { read } for pid=5379 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 369.866159][ T5378] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 369.867495][ T5387] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 369.867621][ T39] audit: type=1400 audit(1729716367.301:111): avc: denied { open } for pid=5379 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 369.868169][ T5387] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 369.869424][ T5387] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 369.869536][ T5387] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 369.874969][ T39] audit: type=1400 audit(1729716367.301:112): avc: denied { mounton } for pid=5379 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 369.877732][ T5377] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 369.879763][ T5387] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 369.885196][ T5377] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 369.887342][ T5387] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 370.017092][ T39] audit: type=1400 audit(1729716367.451:113): avc: denied { module_request } for pid=5379 comm="syz-executor" kmod="rtnl-link-nicvf" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 370.043523][ T5382] chnl_net:caif_netlink_parms(): no params data found [ 370.047973][ T5379] chnl_net:caif_netlink_parms(): no params data found [ 370.068979][ T5372] chnl_net:caif_netlink_parms(): no params data found [ 370.108336][ T5373] chnl_net:caif_netlink_parms(): no params data found [ 370.260391][ T5379] bridge0: port 1(bridge_slave_0) entered blocking state [ 370.262507][ T5379] bridge0: port 1(bridge_slave_0) entered disabled state [ 370.264520][ T5379] bridge_slave_0: entered allmulticast mode [ 370.266555][ T5379] bridge_slave_0: entered promiscuous mode [ 370.287472][ T5382] bridge0: port 1(bridge_slave_0) entered blocking state [ 370.289369][ T5382] bridge0: port 1(bridge_slave_0) entered disabled state [ 370.291471][ T5382] bridge_slave_0: entered allmulticast mode [ 370.294004][ T5382] bridge_slave_0: entered promiscuous mode [ 370.296527][ T5382] bridge0: port 2(bridge_slave_1) entered blocking state [ 370.298405][ T5382] bridge0: port 2(bridge_slave_1) entered disabled state [ 370.300296][ T5382] bridge_slave_1: entered allmulticast mode [ 370.302386][ T5382] bridge_slave_1: entered promiscuous mode [ 370.304702][ T5379] bridge0: port 2(bridge_slave_1) entered blocking state [ 370.306568][ T5379] bridge0: port 2(bridge_slave_1) entered disabled state [ 370.308538][ T5379] bridge_slave_1: entered allmulticast mode [ 370.310646][ T5379] bridge_slave_1: entered promiscuous mode [ 370.330271][ T5372] bridge0: port 1(bridge_slave_0) entered blocking state [ 370.332280][ T5372] bridge0: port 1(bridge_slave_0) entered disabled state [ 370.334160][ T5372] bridge_slave_0: entered allmulticast mode [ 370.336156][ T5372] bridge_slave_0: entered promiscuous mode [ 370.369845][ T5379] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 370.372639][ T5372] bridge0: port 2(bridge_slave_1) entered blocking state [ 370.374923][ T5372] bridge0: port 2(bridge_slave_1) entered disabled state [ 370.377209][ T5372] bridge_slave_1: entered allmulticast mode [ 370.379233][ T5372] bridge_slave_1: entered promiscuous mode [ 370.426531][ T5382] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 370.430113][ T5379] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 370.443718][ T5372] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 370.446324][ T5373] bridge0: port 1(bridge_slave_0) entered blocking state [ 370.448442][ T5373] bridge0: port 1(bridge_slave_0) entered disabled state [ 370.450343][ T5373] bridge_slave_0: entered allmulticast mode [ 370.452785][ T5373] bridge_slave_0: entered promiscuous mode [ 370.455826][ T5373] bridge0: port 2(bridge_slave_1) entered blocking state [ 370.457654][ T5373] bridge0: port 2(bridge_slave_1) entered disabled state [ 370.459494][ T5373] bridge_slave_1: entered allmulticast mode [ 370.461804][ T5373] bridge_slave_1: entered promiscuous mode [ 370.464509][ T5382] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 370.484112][ T5379] team0: Port device team_slave_0 added [ 370.486575][ T5372] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 370.513259][ T5379] team0: Port device team_slave_1 added [ 370.524200][ T5373] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 370.528613][ T5382] team0: Port device team_slave_0 added [ 370.556453][ T5373] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 370.560116][ T5382] team0: Port device team_slave_1 added [ 370.562460][ T5379] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 370.564285][ T5379] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 370.570874][ T5379] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 370.576366][ T5379] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 370.578703][ T5379] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 370.587040][ T5379] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 370.592928][ T5372] team0: Port device team_slave_0 added [ 370.614736][ T5372] team0: Port device team_slave_1 added [ 370.626551][ T5373] team0: Port device team_slave_0 added [ 370.636301][ T5382] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 370.638125][ T5382] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 370.646080][ T5382] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 370.658125][ T5373] team0: Port device team_slave_1 added [ 370.667749][ T5382] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 370.670209][ T5382] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 370.677043][ T5382] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 370.714615][ T5373] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 370.716608][ T5373] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 370.724076][ T5373] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 370.727632][ T5372] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 370.730128][ T5372] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 370.740390][ T5372] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 370.746600][ T5379] hsr_slave_0: entered promiscuous mode [ 370.748635][ T5379] hsr_slave_1: entered promiscuous mode [ 370.760243][ T5373] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 370.762150][ T5373] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 370.769230][ T5373] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 370.776054][ T5372] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 370.777881][ T5372] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 370.786054][ T5372] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 370.811022][ T5382] hsr_slave_0: entered promiscuous mode [ 370.812992][ T5382] hsr_slave_1: entered promiscuous mode [ 370.814711][ T5382] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 370.816793][ T5382] Cannot create hsr debugfs directory [ 370.877249][ T5373] hsr_slave_0: entered promiscuous mode [ 370.879177][ T5373] hsr_slave_1: entered promiscuous mode [ 370.882367][ T5373] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 370.884797][ T5373] Cannot create hsr debugfs directory [ 370.901297][ T5372] hsr_slave_0: entered promiscuous mode [ 370.903242][ T5372] hsr_slave_1: entered promiscuous mode [ 370.905010][ T5372] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 370.906958][ T5372] Cannot create hsr debugfs directory [ 371.055607][ T5379] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 371.061786][ T5379] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 371.067123][ T5379] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 371.070498][ T5379] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 371.095047][ T5382] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 371.098691][ T5382] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 371.102179][ T5382] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 371.105134][ T5382] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 371.134347][ T5373] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 371.137469][ T5373] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 371.140795][ T5373] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 371.154855][ T5373] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 371.172539][ T5372] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 371.176096][ T5372] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 371.179654][ T5372] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 371.183755][ T5372] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 371.227146][ T5379] 8021q: adding VLAN 0 to HW filter on device bond0 [ 371.233907][ T5382] 8021q: adding VLAN 0 to HW filter on device bond0 [ 371.254558][ T5379] 8021q: adding VLAN 0 to HW filter on device team0 [ 371.264433][ T5382] 8021q: adding VLAN 0 to HW filter on device team0 [ 371.268630][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 371.270681][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 371.277627][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 371.279497][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 371.288788][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 371.290650][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 371.303259][ T5373] 8021q: adding VLAN 0 to HW filter on device bond0 [ 371.307341][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 371.309196][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 371.328553][ T5372] 8021q: adding VLAN 0 to HW filter on device bond0 [ 371.356445][ T5372] 8021q: adding VLAN 0 to HW filter on device team0 [ 371.365053][ T5373] 8021q: adding VLAN 0 to HW filter on device team0 [ 371.376223][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 371.377206][ T39] audit: type=1400 audit(1729716368.811:114): avc: denied { sys_module } for pid=5379 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 371.378544][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 371.387791][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 371.390105][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 371.395403][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 371.397737][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 371.410664][ T5382] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 371.416975][ T69] bridge0: port 2(bridge_slave_1) entered blocking state [ 371.418935][ T69] bridge0: port 2(bridge_slave_1) entered forwarding state [ 371.460765][ T5379] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 371.495821][ T5379] veth0_vlan: entered promiscuous mode [ 371.500222][ T5379] veth1_vlan: entered promiscuous mode [ 371.519457][ T5379] veth0_macvtap: entered promiscuous mode [ 371.527609][ T5379] veth1_macvtap: entered promiscuous mode [ 371.535797][ T5382] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 371.545043][ T5379] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 371.551174][ T5379] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 371.555945][ T5373] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 371.566777][ T5379] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 371.569136][ T5379] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 371.571617][ T5379] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 371.573768][ T5379] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 371.580068][ T5372] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 371.615561][ T5382] veth0_vlan: entered promiscuous mode [ 371.620794][ T5382] veth1_vlan: entered promiscuous mode [ 371.624832][ T5373] veth0_vlan: entered promiscuous mode [ 371.635022][ T5373] veth1_vlan: entered promiscuous mode [ 371.657741][ T5372] veth0_vlan: entered promiscuous mode [ 371.658070][ T5424] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 371.661657][ T5424] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 371.674590][ T5382] veth0_macvtap: entered promiscuous mode [ 371.678156][ T5372] veth1_vlan: entered promiscuous mode [ 371.682428][ T5424] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 371.684493][ T5424] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 371.685996][ T5382] veth1_macvtap: entered promiscuous mode [ 371.695610][ T39] audit: type=1400 audit(1729716369.131:115): avc: denied { mount } for pid=5379 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 371.707260][ T5382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 371.710060][ T5382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.713695][ T5382] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 371.716135][ T5373] veth0_macvtap: entered promiscuous mode [ 371.720971][ T5373] veth1_macvtap: entered promiscuous mode [ 371.724981][ T5379] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 371.725843][ T5382] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 371.732279][ T5382] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.735784][ T5382] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 371.742683][ T5372] veth0_macvtap: entered promiscuous mode [ 371.745797][ T5372] veth1_macvtap: entered promiscuous mode [ 371.749379][ T5382] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 371.752138][ T5382] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 371.754935][ T5382] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 371.757256][ T5382] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 371.769197][ T5373] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 371.772531][ T5373] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.775163][ T5373] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 371.777849][ T5373] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.781230][ T5373] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 371.784804][ T5373] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 371.787715][ T5373] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.790469][ T5373] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 371.794934][ T5373] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.798260][ T5373] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 371.803237][ T5373] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 371.806338][ T5373] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 371.809412][ T5373] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 371.812695][ T5373] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 371.822484][ T5372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 371.825711][ T5372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.828519][ T5372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 371.832202][ T5372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.835092][ T5372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 371.838494][ T5372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.843201][ T5372] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 371.870332][ T5372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 371.873286][ T5372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.876813][ T5372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 371.880445][ T5372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.884964][ T5372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 371.888548][ T5372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.891843][ T5372] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 371.899079][ T45] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 371.901759][ T45] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 371.902106][ T5387] Bluetooth: hci0: command tx timeout [ 371.902112][ T65] Bluetooth: hci2: command tx timeout [ 371.902120][ T5377] Bluetooth: hci3: command tx timeout [ 371.915930][ T5372] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 371.918187][ T5372] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 371.920427][ T5372] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 371.925146][ T5372] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 371.931391][ T5424] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 371.933419][ T5424] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 371.943489][ T45] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 371.945437][ T45] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 371.967462][ T69] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 371.969524][ T69] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 372.001398][ T5387] Bluetooth: hci1: command tx timeout [ 372.002615][ T5424] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 372.012732][ T5424] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 372.027526][ T5424] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 372.029864][ T5424] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 372.501773][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 372.513040][ T5457] ceph: No mds server is up or the cluster is laggy [ 372.513085][ T5458] ceph: No mds server is up or the cluster is laggy [ 372.519156][ T56] libceph: connect (1)[c::]:6789 error -101 [ 372.519419][ T5438] libceph: connect (1)[c::]:6789 error -101 [ 372.521664][ T56] libceph: mon0 (1)[c::]:6789 connect error [ 372.523264][ T5438] libceph: mon0 (1)[c::]:6789 connect error [ 372.613827][ T5466] __find_get_block_slow() failed. block=144115188075855872, b_blocknr=0, b_state=0x0011601b, b_size=4096, device sda1 blocksize: 4096 [ 372.617924][ T5466] grow_buffers: requested out-of-range block 144115188075855872 for device sda1 [ 372.620630][ T5466] EXT4-fs warning (device sda1): ext4_resize_fs:2019: can't read last block, resize aborted [ 372.622245][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 372.761551][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 372.783116][ T5468] EXT4-fs (sda1): shut down requested (2) [ 372.784900][ T5468] Aborting journal on device sda1-8. [ 372.871346][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 372.873873][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 372.885265][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 372.951412][ T0] NOHZ tick-stop error: local softirq work is pending, handler #282!!! [ 373.026662][ T5475] ======================================================= [ 373.026662][ T5475] WARNING: The mand mount option has been deprecated and [ 373.026662][ T5475] and is ignored by this kernel. Remove the mand [ 373.026662][ T5475] option from the mount to silence this warning. [ 373.026662][ T5475] ======================================================= [ 373.038636][ T5475] syz.1.7: attempt to access beyond end of device [ 373.038636][ T5475] nbd1: rw=0, sector=64, nr_sectors = 8 limit=0 [ 373.043760][ T5475] syz.1.7: attempt to access beyond end of device [ 373.043760][ T5475] nbd1: rw=0, sector=120, nr_sectors = 8 limit=0 [ 373.047123][ T5475] Mount JFS Failure: -5 [ 373.138849][ T93] Bluetooth: Error in BCSP hdr checksum [ 373.196534][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 373.204934][ T5481] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=23 sclass=netlink_tcpdiag_socket pid=5481 comm=syz.2.9 [ 373.208797][ T5481] netlink: 24 bytes leftover after parsing attributes in process `syz.2.9'. [ 373.393413][ T69] Bluetooth: Error in BCSP hdr checksum [ 373.683508][ T5416] Bluetooth: Error in BCSP hdr checksum [ 373.922505][ T45] Bluetooth: Error in BCSP hdr checksum [ 373.981739][ T5377] Bluetooth: hci0: command tx timeout [ 373.990356][ T5498] ceph: No mds server is up or the cluster is laggy [ 373.991286][ T5377] Bluetooth: hci3: command tx timeout [ 373.993075][ T9] libceph: connect (1)[c::]:6789 error -101 [ 373.993203][ T9] libceph: mon0 (1)[c::]:6789 connect error [ 373.995434][ T5492] ceph: No mds server is up or the cluster is laggy [ 373.997215][ T5377] Bluetooth: hci2: command tx timeout [ 373.999969][ T5491] ceph: No mds server is up or the cluster is laggy [ 374.006354][ T56] libceph: connect (1)[c::]:6789 error -101 [ 374.007977][ T56] libceph: mon0 (1)[c::]:6789 connect error [ 374.009998][ T1297] libceph: connect (1)[c::]:6789 error -101 [ 374.012427][ T1297] libceph: mon0 (1)[c::]:6789 connect error [ 374.061551][ T5377] Bluetooth: hci1: command tx timeout [ 374.365948][ T5513] overlayfs: failed to resolve './file0': -2 [ 374.397381][ T5424] Bluetooth: hci5: Frame reassembly failed (-84) [ 374.634044][ T56] libceph: connect (1)[c::]:6789 error -101 [ 374.635942][ T56] libceph: mon0 (1)[c::]:6789 connect error [ 374.677150][ T5521] ceph: No mds server is up or the cluster is laggy [ 374.861193][ T5387] Bluetooth: hci4: Opcode 0x1003 failed: -110 [ 375.024053][ T1297] libceph: connect (1)[c::]:6789 error -101 [ 375.025926][ T1297] libceph: mon0 (1)[c::]:6789 connect error [ 375.054525][ T5531] ceph: No mds server is up or the cluster is laggy [ 375.183262][ T5383] libceph: connect (1)[c::]:6789 error -101 [ 375.190561][ T5383] libceph: mon0 (1)[c::]:6789 connect error [ 375.452285][ T5383] libceph: connect (1)[c::]:6789 error -101 [ 375.454050][ T5383] libceph: mon0 (1)[c::]:6789 connect error [ 375.576594][ T56] libceph: connect (1)[c::]:6789 error -101 [ 375.579866][ T56] libceph: mon0 (1)[c::]:6789 connect error [ 375.606600][ T5542] ceph: No mds server is up or the cluster is laggy [ 375.746427][ T5536] ceph: No mds server is up or the cluster is laggy [ 375.988388][ T56] libceph: connect (1)[c::]:6789 error -101 [ 375.992350][ T56] libceph: mon0 (1)[c::]:6789 connect error [ 376.013378][ T5551] ceph: No mds server is up or the cluster is laggy [ 376.064129][ T5387] Bluetooth: hci2: command tx timeout [ 376.066032][ T5387] Bluetooth: hci0: command tx timeout [ 376.071170][ T65] Bluetooth: hci3: command tx timeout [ 376.093575][ T56] libceph: connect (1)[c::]:6789 error -101 [ 376.096082][ T56] libceph: mon0 (1)[c::]:6789 connect error [ 376.132850][ T5556] ceph: No mds server is up or the cluster is laggy [ 376.141374][ T65] Bluetooth: hci1: command tx timeout [ 376.462229][ T65] Bluetooth: hci5: command 0x1003 tx timeout [ 376.462257][ T5377] Bluetooth: hci5: Opcode 0x1003 failed: -110 [ 376.481192][ T985] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 376.671221][ T985] usb 5-1: Using ep0 maxpacket: 8 [ 376.676598][ T985] usb 5-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 376.680016][ T985] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 376.683535][ T985] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 376.686386][ T985] usb 5-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 376.689836][ T985] usb 5-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 376.692224][ T985] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 376.837538][ T39] kauditd_printk_skb: 70 callbacks suppressed [ 376.837629][ T56] libceph: connect (1)[c::]:6789 error -101 [ 376.837695][ T39] audit: type=1400 audit(1729716374.271:186): avc: denied { execute } for pid=5565 comm="syz.1.25" name="file0" dev="tmpfs" ino=45 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 376.840288][ T56] libceph: mon0 (1)[c::]:6789 connect error [ 376.842094][ T5570] process 'syz.1.25' launched './file0' with NULL argv: empty string added [ 376.954375][ T5567] ceph: No mds server is up or the cluster is laggy [ 376.978531][ T985] usb 5-1: GET_CAPABILITIES returned 0 [ 376.981478][ T39] audit: type=1400 audit(1729716374.381:187): avc: denied { map } for pid=5565 comm="syz.1.25" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=9212 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 376.987839][ T985] usbtmc 5-1:16.0: can't read capabilities [ 377.019878][ T39] audit: type=1400 audit(1729716374.381:188): avc: denied { read write } for pid=5565 comm="syz.1.25" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=9212 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 377.053262][ T5570] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 377.059645][ T39] audit: type=1400 audit(1729716374.491:189): avc: denied { read write } for pid=5565 comm="syz.1.25" name="fuse" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 377.083194][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 377.104619][ T39] audit: type=1400 audit(1729716374.491:190): avc: denied { open } for pid=5565 comm="syz.1.25" path="/dev/fuse" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 377.117886][ T39] audit: type=1400 audit(1729716374.491:191): avc: denied { search } for pid=5052 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 377.152131][ T39] audit: type=1400 audit(1729716374.581:192): avc: denied { write } for pid=5560 comm="syz.0.23" name="usbtmc0" dev="devtmpfs" ino=2387 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 377.276997][ T983] usb 5-1: USB disconnect, device number 2 [ 377.291579][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 377.341584][ T0] NOHZ tick-stop error: local softirq work is pending, handler #208!!! [ 377.342030][ T5438] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 377.511360][ T5438] usb 6-1: Using ep0 maxpacket: 8 [ 377.679098][ T5438] usb 6-1: config index 0 descriptor too short (expected 301, got 45) [ 377.682752][ T5438] usb 6-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 377.685538][ T5438] usb 6-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 377.688011][ T5438] usb 6-1: config 16 interface 0 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0 [ 377.690466][ T5438] usb 6-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 0 [ 377.693226][ T5438] usb 6-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 377.696483][ T5438] usb 6-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 377.698930][ T5438] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 377.703522][ T5438] usbtmc 6-1:16.0: probe with driver usbtmc failed with error -22 [ 377.796970][ T829] libceph: connect (1)[c::]:6789 error -101 [ 377.798707][ T829] libceph: mon0 (1)[c::]:6789 connect error [ 377.805957][ T39] audit: type=1400 audit(1729716375.231:193): avc: denied { create } for pid=5594 comm="syz.2.27" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 377.814162][ T39] audit: type=1400 audit(1729716375.241:194): avc: denied { bind } for pid=5594 comm="syz.2.27" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 377.834884][ T5596] ceph: No mds server is up or the cluster is laggy [ 378.141264][ T5377] Bluetooth: hci3: command tx timeout [ 378.143231][ T5377] Bluetooth: hci0: command tx timeout [ 378.144638][ T5377] Bluetooth: hci2: command tx timeout [ 378.218734][ T39] audit: type=1400 audit(1729716375.321:195): avc: denied { accept } for pid=5594 comm="syz.2.27" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 378.231913][ T65] Bluetooth: hci1: command tx timeout [ 378.303084][ T1382] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.305061][ T1382] ieee802154 phy1 wpan1: encryption failed: -22 [ 378.643319][ T985] libceph: connect (1)[c::]:6789 error -101 [ 378.645271][ T985] libceph: mon0 (1)[c::]:6789 connect error [ 378.673692][ T5609] ceph: No mds server is up or the cluster is laggy [ 378.741742][ T829] libceph: connect (1)[c::]:6789 error -101 [ 378.743626][ T829] libceph: mon0 (1)[c::]:6789 connect error [ 378.754300][ C2] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 378.764763][ T5616] netlink: 24 bytes leftover after parsing attributes in process `syz.3.30'. [ 378.782895][ T5612] ceph: No mds server is up or the cluster is laggy [ 379.863654][ T5437] libceph: connect (1)[c::]:6789 error -101 [ 379.891447][ T5633] ceph: No mds server is up or the cluster is laggy [ 379.993681][ T5437] libceph: mon0 (1)[c::]:6789 connect error [ 380.028758][ T5437] usb 6-1: USB disconnect, device number 2 [ 380.484631][ T25] libceph: connect (1)[c::]:6789 error -101 [ 380.486948][ T25] libceph: mon0 (1)[c::]:6789 connect error [ 380.519107][ T5651] ceph: No mds server is up or the cluster is laggy [ 380.536464][ T56] libceph: connect (1)[c::]:6789 error -101 [ 380.547666][ T56] libceph: mon0 (1)[c::]:6789 connect error [ 380.569202][ T5644] ceph: No mds server is up or the cluster is laggy [ 380.692183][ T5646] ceph: No mds server is up or the cluster is laggy [ 380.696779][ T829] libceph: connect (1)[c::]:6789 error -101 [ 380.698542][ T829] libceph: mon0 (1)[c::]:6789 connect error [ 380.841423][ T56] libceph: connect (1)[c::]:6789 error -101 [ 380.843963][ T56] libceph: mon0 (1)[c::]:6789 connect error [ 380.862241][ T5663] ceph: No mds server is up or the cluster is laggy [ 381.124538][ T5670] ceph: No mds server is up or the cluster is laggy [ 381.134022][ T56] libceph: connect (1)[c::]:6789 error -101 [ 381.138903][ T56] libceph: mon0 (1)[c::]:6789 connect error [ 381.417470][ T56] libceph: connect (1)[c::]:6789 error -101 [ 381.419455][ T56] libceph: mon0 (1)[c::]:6789 connect error [ 381.501153][ T5681] ceph: No mds server is up or the cluster is laggy [ 381.697635][ T56] libceph: connect (1)[c::]:6789 error -101 [ 381.703507][ T56] libceph: mon0 (1)[c::]:6789 connect error [ 381.855487][ T39] kauditd_printk_skb: 5 callbacks suppressed [ 381.855497][ T39] audit: type=1400 audit(1729716379.291:201): avc: denied { name_bind } for pid=5690 comm="syz.1.42" src=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 381.871996][ T5682] /dev/sr0: Can't open blockdev [ 381.954605][ T5694] pimreg: entered allmulticast mode [ 381.965682][ T39] audit: type=1400 audit(1729716379.401:202): avc: denied { create } for pid=5692 comm="syz.1.43" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 381.993802][ T5689] /dev/sr0: Can't open blockdev [ 382.187419][ T5698] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 382.218460][ T39] audit: type=1400 audit(1729716379.651:203): avc: denied { connect } for pid=5692 comm="syz.1.43" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 382.347173][ T5700] capability: warning: `syz.3.44' uses deprecated v2 capabilities in a way that may be insecure [ 382.685619][ T39] audit: type=1400 audit(1729716380.111:204): avc: denied { create } for pid=5707 comm="syz.1.47" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 382.690598][ T39] audit: type=1400 audit(1729716380.111:205): avc: denied { connect } for pid=5707 comm="syz.1.47" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 382.695632][ T39] audit: type=1400 audit(1729716380.111:206): avc: denied { ioctl } for pid=5707 comm="syz.1.47" path="socket:[7890]" dev="sockfs" ino=7890 ioctlcmd=0x7437 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 382.792819][ T5712] /dev/sr0: Can't open blockdev [ 383.021898][ T5708] /dev/sr0: Can't open blockdev [ 383.401833][ T5728] /dev/sr0: Can't open blockdev [ 383.446233][ T39] audit: type=1400 audit(1729716380.881:207): avc: denied { accept } for pid=5730 comm="syz.2.51" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 383.526681][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 383.532404][ T5729] /dev/sr0: Can't open blockdev [ 383.533266][ T5734] netlink: 24 bytes leftover after parsing attributes in process `syz.1.52'. [ 383.711391][ T39] audit: type=1400 audit(1729716381.141:208): avc: denied { create } for pid=5736 comm="syz.1.53" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 383.718032][ T39] audit: type=1400 audit(1729716381.151:209): avc: denied { setopt } for pid=5736 comm="syz.1.53" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 383.928380][ T39] audit: type=1400 audit(1729716381.361:210): avc: denied { write } for pid=5744 comm="syz.2.56" name="renderD128" dev="devtmpfs" ino=634 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 384.332285][ T829] libceph: connect (1)[c::]:6789 error -101 [ 384.335033][ T829] libceph: mon0 (1)[c::]:6789 connect error [ 384.339648][ T829] libceph: connect (1)[c::]:6789 error -101 [ 384.347262][ T829] libceph: mon0 (1)[c::]:6789 connect error [ 384.381888][ T5750] /dev/sr0: Can't open blockdev [ 384.650213][ T829] libceph: connect (1)[c::]:6789 error -101 [ 384.654147][ T829] libceph: mon0 (1)[c::]:6789 connect error [ 384.909915][ T5752] ceph: No mds server is up or the cluster is laggy [ 385.131332][ T5765] /dev/sr0: Can't open blockdev [ 385.272070][ T5771] /dev/sr0: Can't open blockdev [ 385.553878][ T829] libceph: connect (1)[c::]:6789 error -101 [ 385.639460][ T829] libceph: mon0 (1)[c::]:6789 connect error [ 386.031173][ T5783] /dev/sr0: Can't open blockdev [ 386.045731][ T829] libceph: connect (1)[c::]:6789 error -101 [ 386.047372][ T829] libceph: mon0 (1)[c::]:6789 connect error [ 386.140712][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 386.151748][ T5788] netlink: 24 bytes leftover after parsing attributes in process `syz.3.65'. [ 386.196864][ T5775] ceph: No mds server is up or the cluster is laggy [ 386.347714][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 386.356365][ T5794] netlink: 24 bytes leftover after parsing attributes in process `syz.0.67'. [ 386.477880][ T5798] netlink: 'syz.3.68': attribute type 12 has an invalid length. [ 386.480577][ T5798] netlink: 'syz.3.68': attribute type 11 has an invalid length. [ 386.482927][ T5798] netlink: 184916 bytes leftover after parsing attributes in process `syz.3.68'. [ 386.538544][ T5802] syz.3.70 uses obsolete (PF_INET,SOCK_PACKET) [ 386.775046][ T5806] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 386.802942][ T5806] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 387.368046][ T39] kauditd_printk_skb: 16 callbacks suppressed [ 387.368058][ T39] audit: type=1400 audit(1729716384.801:227): avc: denied { read } for pid=5807 comm="syz.2.71" name="binder0" dev="binder" ino=10 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 387.386205][ T39] audit: type=1400 audit(1729716384.801:228): avc: denied { open } for pid=5807 comm="syz.2.71" path="/dev/binderfs/binder0" dev="binder" ino=10 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 387.525556][ T39] audit: type=1400 audit(1729716384.961:229): avc: denied { read } for pid=5807 comm="syz.2.71" name="card1" dev="devtmpfs" ino=636 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 387.536450][ T39] audit: type=1400 audit(1729716384.971:230): avc: denied { ioctl } for pid=5807 comm="syz.2.71" path="/dev/dri/card1" dev="devtmpfs" ino=636 ioctlcmd=0x64b2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 387.706665][ T829] libceph: connect (1)[c::]:6789 error -101 [ 387.708394][ T829] libceph: mon0 (1)[c::]:6789 connect error [ 387.966349][ T829] libceph: connect (1)[c::]:6789 error -101 [ 387.969296][ T829] libceph: mon0 (1)[c::]:6789 connect error [ 388.007887][ T5814] ceph: No mds server is up or the cluster is laggy [ 388.095610][ T39] audit: type=1400 audit(1729716385.531:231): avc: denied { create } for pid=5830 comm="syz.2.77" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 388.173389][ T5827] /dev/sr0: Can't open blockdev [ 388.642633][ T5844] /dev/sr0: Can't open blockdev [ 388.670165][ C2] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 388.693167][ T39] audit: type=1400 audit(1729716386.131:232): avc: denied { read } for pid=5851 comm="syz.0.81" name="event0" dev="devtmpfs" ino=862 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 388.699242][ T39] audit: type=1400 audit(1729716386.131:233): avc: denied { open } for pid=5851 comm="syz.0.81" path="/dev/input/event0" dev="devtmpfs" ino=862 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 388.705842][ T5850] netlink: 24 bytes leftover after parsing attributes in process `syz.1.80'. [ 388.706119][ T39] audit: type=1400 audit(1729716386.141:234): avc: denied { unlink } for pid=5851 comm="syz.0.81" name="#1" dev="tmpfs" ino=131 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 388.715279][ T39] audit: type=1400 audit(1729716386.141:235): avc: denied { mount } for pid=5851 comm="syz.0.81" name="/" dev="overlay" ino=127 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 388.722312][ T39] audit: type=1400 audit(1729716386.151:236): avc: denied { create } for pid=5851 comm="syz.0.81" name="#5" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 388.829268][ C3] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 388.850382][ T5856] netlink: 24 bytes leftover after parsing attributes in process `syz.1.83'. [ 389.131707][ T5867] overlayfs: missing 'lowerdir' [ 389.162488][ T93] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 SYZFAIL: posix_spawn failed (errno 5: Input/output error) [ 389.218156][ T5869] serio: Serial port ptm0 [ 389.302430][ T93] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 389.381220][ T35] usb 7-1: new high-speed USB device number 2 using dummy_hcd [ 389.418319][ T93] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 389.546600][ T93] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 389.658745][ T93] bridge_slave_1: left allmulticast mode [ 389.660445][ T93] bridge_slave_1: left promiscuous mode [ 389.663180][ T93] bridge0: port 2(bridge_slave_1) entered disabled state [ 389.667094][ T93] bridge_slave_0: left allmulticast mode [ 389.668550][ T93] bridge_slave_0: left promiscuous mode [ 389.670004][ T93] bridge0: port 1(bridge_slave_0) entered disabled state [ 389.884156][ T93] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 389.888701][ T93] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 389.892318][ T93] bond0 (unregistering): Released all slaves [ 390.174103][ T93] hsr_slave_0: left promiscuous mode [ 390.176038][ T93] hsr_slave_1: left promiscuous mode [ 390.177907][ T93] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 390.179894][ T93] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 390.184188][ T93] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 390.186105][ T93] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 390.199908][ T93] veth1_macvtap: left promiscuous mode [ 390.202028][ T93] veth0_macvtap: left promiscuous mode [ 390.204067][ T93] veth1_vlan: left promiscuous mode [ 390.205562][ T93] veth0_vlan: left promiscuous mode [ 390.669973][ T93] team0 (unregistering): Port device team_slave_1 removed [ 390.724591][ T93] team0 (unregistering): Port device team_slave_0 removed [ 391.557345][ T93] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 391.654757][ T93] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 391.715081][ T93] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 391.837397][ T93] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 391.963782][ T93] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 392.030456][ T93] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 392.094277][ T93] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 392.141596][ T93] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 392.240616][ T93] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 392.326249][ T93] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 392.382780][ T93] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 392.444078][ T93] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 392.520375][ T93] bridge_slave_1: left allmulticast mode [ 392.522011][ T93] bridge_slave_1: left promiscuous mode [ 392.523592][ T93] bridge0: port 2(bridge_slave_1) entered disabled state [ 392.526891][ T93] bridge_slave_0: left allmulticast mode [ 392.528272][ T93] bridge_slave_0: left promiscuous mode [ 392.530055][ T93] bridge0: port 1(bridge_slave_0) entered disabled state [ 392.533606][ T93] bridge_slave_1: left allmulticast mode [ 392.535097][ T93] bridge_slave_1: left promiscuous mode [ 392.536621][ T93] bridge0: port 2(bridge_slave_1) entered disabled state [ 392.539715][ T93] bridge_slave_0: left allmulticast mode [ 392.542555][ T93] bridge_slave_0: left promiscuous mode [ 392.544121][ T93] bridge0: port 1(bridge_slave_0) entered disabled state [ 392.547419][ T93] bridge_slave_1: left allmulticast mode [ 392.548920][ T93] bridge_slave_1: left promiscuous mode [ 392.550428][ T93] bridge0: port 2(bridge_slave_1) entered disabled state [ 392.553738][ T93] bridge_slave_0: left allmulticast mode [ 392.555201][ T93] bridge_slave_0: left promiscuous mode [ 392.556671][ T93] bridge0: port 1(bridge_slave_0) entered disabled state [ 393.179949][ T93] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 393.185856][ T93] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 393.190791][ T93] bond0 (unregistering): Released all slaves [ 393.258720][ T93] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 393.264266][ T93] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 393.267724][ T93] bond0 (unregistering): Released all slaves [ 393.326052][ T93] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 393.329635][ T93] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 393.335045][ T93] bond0 (unregistering): Released all slaves [ 393.994963][ T93] hsr_slave_0: left promiscuous mode [ 393.997511][ T93] hsr_slave_1: left promiscuous mode [ 393.999306][ T93] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 394.002474][ T93] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 394.005532][ T93] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 394.008129][ T93] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 394.013818][ T93] hsr_slave_0: left promiscuous mode [ 394.015783][ T93] hsr_slave_1: left promiscuous mode [ 394.017542][ T93] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 394.019573][ T93] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 394.022160][ T93] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 394.023962][ T93] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 394.030242][ T93] hsr_slave_0: left promiscuous mode [ 394.032718][ T93] hsr_slave_1: left promiscuous mode [ 394.034779][ T93] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 394.036748][ T93] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 394.039363][ T93] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 394.041900][ T93] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 394.117647][ T93] veth1_macvtap: left promiscuous mode [ 394.119863][ T93] veth0_macvtap: left promiscuous mode [ 394.122125][ T93] veth1_vlan: left promiscuous mode [ 394.125163][ T93] veth0_vlan: left promiscuous mode [ 394.128566][ T93] veth1_macvtap: left promiscuous mode [ 394.130805][ T93] veth0_macvtap: left promiscuous mode [ 394.133055][ T93] veth1_vlan: left promiscuous mode [ 394.135018][ T93] veth0_vlan: left promiscuous mode [ 394.138747][ T93] veth1_macvtap: left promiscuous mode [ 394.140776][ T93] veth0_macvtap: left promiscuous mode [ 394.143054][ T93] veth1_vlan: left promiscuous mode [ 394.145026][ T93] veth0_vlan: left promiscuous mode [ 394.856572][ T93] team0 (unregistering): Port device team_slave_1 removed [ 394.926898][ T93] team0 (unregistering): Port device team_slave_0 removed [ 395.840360][ T93] team0 (unregistering): Port device team_slave_1 removed [ 395.892180][ T93] team0 (unregistering): Port device team_slave_0 removed [ 396.275072][ T93] pimreg (unregistering): left allmulticast mode [ 396.721426][ T93] team0 (unregistering): Port device team_slave_1 removed [ 396.777492][ T93] team0 (unregistering): Port device team_slave_0 removed [ 398.582464][ T39] kauditd_printk_skb: 9 callbacks suppressed [ 398.582475][ T39] audit: type=1400 audit(1729716396.021:246): avc: denied { rename } for pid=4814 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 398.591063][ T39] audit: type=1400 audit(1729716396.021:247): avc: denied { unlink } for pid=4814 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 398.597045][ T39] audit: type=1400 audit(1729716396.021:248): avc: denied { create } for pid=4814 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 VM DIAGNOSIS: 20:46:26 Registers: info registers vcpu 0 CPU#0 RAX=0000000000000000 RBX=ffffffff96de9c08 RCX=ffffffff8169dae5 RDX=0000000000000b4f RSI=00000000000000bc RDI=0000000000000000 RBP=ffffffff94236d20 RSP=ffffc900044fef98 R8 =ffffffff937c3390 R9 =0000000000014d48 R10=ffffffff96e29daf R11=0000000000000000 R12=ffffffff969eaab8 R13=0000000000014d42 R14=ffffffff9425d888 R15=dffffc0000000000 RIP=ffffffff8169d5c7 RFL=00000802 [-O-----] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c01300 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c01300 FS =0000 00007f896b5656c0 ffffffff 00c00000 GS =0000 ffff88806a600000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=0000001b33b07ff8 CR3=00000000283a8000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000008000100 Opmask01=0000000000000000 Opmask02=000000007ffbffef Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffcbea54750 0000003000000018 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f6723ff1133 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f6723ff1140 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f6723ff113a ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f6723ff114e ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f6723ff11d4 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f6723ff12b2 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00524f5252450040 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00e800a800000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 CPU#1 RAX=0000000000000036 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff850b00a5 RDI=ffffffff9aae6bc0 RBP=ffffffff9aae6b80 RSP=ffffc9000449f4b0 R8 =0000000000000001 R9 =000000000000001f R10=0000000000000000 R11=0000000000000013 R12=0000000000000000 R13=0000000000000036 R14=ffffffff850b0040 R15=0000000000000000 RIP=ffffffff850b00cf RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c01300 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c01300 FS =0000 00007f896b5446c0 ffffffff 00c00000 GS =0000 ffff88806a700000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe000004a000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=0000001b33b03ff8 CR3=00000000283a8000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000208001 Opmask01=0000000000000000 Opmask02=0000000000000fff Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 ffffffff8132bd6b ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f896a7f1133 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f896a7f1140 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f896a7f113a ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f896a7f114e ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f896a7f11d4 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f896a7f12b2 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f896a90b488 00007f896a90b480 00007f896a90b478 00007f896a90b450 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f896b46d100 00007f896a90b440 00007f896a90b458 00007f896a90b4a0 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f896a90b498 00007f896a90b490 00007f896a90b488 00007f896a90b480 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000015 0000000000000000 0000000000000000 000000000001de14 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00524f5252450040 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00e800a800000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 2 CPU#2 RAX=0000000000000000 RBX=0000000000000001 RCX=0000000000000000 RDX=1ffff92000825e27 RSI=ffffffff81d61048 RDI=ffffc9000412f138 RBP=ffffc9000412f1c8 RSP=ffffc9000412f0c8 R8 =ffffc9000412f16c R9 =ffffffff90fd5cf6 R10=ffffc9000412f138 R11=000000000000da70 R12=ffffffff81794ad0 R13=ffffc9000412f138 R14=0000000000000000 R15=ffff8880330bc880 RIP=ffffffff813d4e13 RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c01300 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c01300 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88806a800000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000091000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe000008f000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007f2415667d60 CR3=000000000df7c000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000002020004 Opmask01=0000000000000054 Opmask02=00000000000000ff Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f2414b0b6a3 00007f2414b0b6a3 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fff23075d00 0000003000000010 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000300000008 0000000200000021 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000500000007 0000000400000009 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f2414b0bd00 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000555581864034 0000555581864030 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000034363335 0000000000000000 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2525252525252525 2525252525252525 2525252525252525 2525252525252525 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 5355424749530056 474553474953006c 616e676973206e77 6f6e6b6e75000a29 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 5355424749530056 4745534749530049 444b424c56054b52 4a4b4e4b50000a0c ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffffff0406010010 006b80040100000e 08060601389a0008 006be0030010006b ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000220 ffffff0406010010 006b80040100000e 08060601389a0008 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 006be0030010006b d00300100000000f 0210006b00000000 006a900300208080 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 80880068e8030204 0068e4030000000e e003021000000000 68de030010b08084 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0068de030e01e080 808400680000000d 0068d80300000000 c80304040068c403 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 3 CPU#3 RAX=0000000000000000 RBX=ffffc9000379f458 RCX=ffffc900037a0000 RDX=ffffc9000379f3c8 RSI=ffff8880124da440 RDI=ffffc9000379f378 RBP=ffff8880124da440 RSP=ffffc9000379f378 R8 =0000000000000001 R9 =0000000000000000 R10=ffffc9000379f3c8 R11=0000000000000052 R12=ffffc9000379f378 R13=ffffc9000379f3e8 R14=ffffc9000379f3c8 R15=ffffc9000379f3f0 RIP=ffffffff813d7286 RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c01300 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c01300 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88806a900000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe00000d8000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe00000d6000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007f6724108178 CR3=000000002f9d2000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000001000000 Opmask01=0000000001000001 Opmask02=000000007ffbffef Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fff839fe0f0 0000003000000018 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f2176ff1133 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f2176ff1140 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f2176ff113a ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f2176ff114e ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f2176ff11d4 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f2176ff12b2 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000001 0000000000000000 0000000000000000 0000000000000000 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000050 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000001 0000000000000000 0000000000000000 0000000000000050 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00524f5252450040 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00e800a800000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000