last executing test programs: 14.189306759s ago: executing program 2 (id=44): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x48241, 0x0) kexec_load(0xf5, 0x1, &(0x7f0000000b80)=[{&(0x7f00000004c0)=')', 0x1, 0x0, 0x1000}], 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000500)={@val={0x70}, @void, @eth={@broadcast, @remote, @void, {@ipv4={0x800, @gre={{0x7, 0x4, 0x0, 0x6, 0x292, 0x64, 0x0, 0x6, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, {[@lsrr={0x83, 0x7, 0x79, [@remote]}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0xb5, 0x3, [0x9], "26979e8bd877d6db1643a0bbe92edb5e49f05647c60fc3e84abcd1bc6499bffa1f9c1b71e4293283d58de8732a872f6328dc69dffd84c32e24ab1f2f74111c90cb39df4fa8542338c6bbc26754cbf6c8f1ee15158263883fc816b24bfbb6a810b0521225477150d2e4984fa9977049b74aa5f6a87f3860c0aa3b5659dd2c61a682e954aaec59006541319dc1fb501c12df39b96bb2d51ee36974bd9a29a84339aadd2553dcc557347f32a9307ded22353d39fb3e1e"}, {0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x800, [], "d0cbf50395ed1a594e62f356db7831a8c8e460a9488b7b8dd6e08b4ecd1fa165abfd343e03be0a8548a628058f0c5abe90cb5a8d56ac77a81bdcd6f7832075eecbb14601071a29dadae0f5d6cddb02cf53dae02324a474ea8d6008a55be1a018cb553c7f93665520745011a05bf25c4c6c705013ecae872c0fd2cfc383143ab499209ba06662f16270931fb4f36dbfa8dd57295fcb9d817a47c5478b2eb513e4b0ba069d624b0fc6e133ae21b8f2187a2845"}, {0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x86dd, [0xe4, 0xee, 0x2], "782b811eb03d31bbe4c07b64db34326b4809524f247b4045c40832bfb0118e5031c610244aec0d69825f57855fe755a50ed7928217508c0d154cd5e0700d96dc0ab73f1f3c87aa10f4239c75fed1c1b66ad6044f8418a1"}, {0x8, 0x88be, 0x4, {{0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x4, 0x7f}, 0x1, {0x5}}}, {0x8, 0x22eb, 0x2, {{0x3, 0x2, 0x8, 0x0, 0x0, 0x1, 0x0, 0xff}, 0x2, {0x813, 0x2000, 0x0, 0x9, 0x1, 0x0, 0x3, 0x1, 0x1}}}, {0x8, 0x6558, 0x3, "8bc302fc0b0ae57e4e1f06e2259c50b62db36f628946737cd63077524eb76e0db106d04924473ebff5c3dbc53cfc78af780b3cef4d401d6f34c6c09443238992172730e91359baa5614ac3b29596eccb0e5aa8ff99e811b61af26c46ca420993dbb9c58106b55a7cd7c13ce5"}}}}}}}, 0x2a4) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs2/custom0\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)={0x4, 0x3, 0x8, 0x449, 0x5, 0x0, [{0x9, 0x80000000, 0x1000, '\x00', 0x100}, {0x6, 0x6, 0x74, '\x00', 0x8}, {0x10001, 0x3, 0x3, '\x00', 0x130e}, {0x8, 0x7, 0x89, '\x00', 0x1d8b}, {0xfffffffffffffffd, 0x4, 0xfffffffffffffff5, '\x00', 0x184}]}) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f0000000040)={0x10000000}) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000300), 0x2002, 0x0) ioctl$SNDCTL_DSP_SETFMT(r4, 0xc0045005, &(0x7f0000001180)=0x2000000) r5 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_RECV_OWN_MSGS(r5, 0x65, 0x4, &(0x7f0000000100), 0x4) mmap$dsp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, 0x12, r4, 0x0) syz_clone(0x4180, 0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(r3, &(0x7f0000002580)={0x2020}, 0x2020) 13.880525648s ago: executing program 2 (id=54): bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x14}, [@ldst={0x2, 0x0, 0x3, 0x1c10a1, 0x0, 0xc}], {0x95, 0x0, 0x9}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x85}, 0x52) r0 = syz_socket_connect_nvme_tcp() ppoll(&(0x7f0000000080)=[{r0, 0x1000}], 0x1, &(0x7f00000000c0), &(0x7f0000000100)={[0x4]}, 0x8) 13.87876391s ago: executing program 2 (id=56): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x15, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="1500000000"], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x1, 0x4, 0x4, 0xa, 0x90}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8a00fe00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000005"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 13.809552987s ago: executing program 2 (id=58): r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000180)=0xffff0018) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00009e1000)='./file0\x00', 0x60840, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r2, &(0x7f0000006300)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r2, &(0x7f0000000040)={0x50, 0x0, r3, {0x7, 0x1f, 0x0, 0x10408}}, 0x50) syz_fuse_handle_req(r2, &(0x7f00000021c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003dc150f4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f50000000000000000000000000000000000000000000000000000000000000000000000000000000000c6d90000000000001354c4b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount$9p_virtio(&(0x7f0000000000), &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0), 0x8002, 0x0) chdir(&(0x7f0000000300)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000140), 0x9, 0x40000) ioctl$LOOP_CONFIGURE(r4, 0x4c0a, &(0x7f00000002c0)={0xffffffffffffffff, 0x400, {0x2a00, 0x80010000, 0x0, 0x2, 0x1, 0x0, 0x0, 0xb, 0x1c, "fee8a2c778fc979fd1e00d9607201a001ea89de2b7fb0000e60080b8785d960021000000000000000000000000964e00", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "f4bd000000800300000000000008781e00", [0x400000000, 0x82200000000001]}}) r5 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x80101, 0x0) r6 = dup2(r5, r2) r7 = socket$kcm(0x29, 0x5, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0xf00, 0x0, 0x0, 0x2}}, 0x0, 0x1a, 0x0, 0x1}, 0x20) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r9, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r10}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_START_AP(r8, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)={0x3c, r9, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r10}, @void}}, [@NL80211_ATTR_SMPS_MODE={0x5, 0xd5, 0x1}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_BEACON_INTERVAL={0x8}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0xb0}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20004090}, 0x0) sendmmsg$inet(r7, &(0x7f0000007ac0), 0x0, 0x40) fallocate(r6, 0x10, 0xe8, 0x800e6e) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x40, 0x0) 12.924302849s ago: executing program 2 (id=77): sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYRES16, @ANYBLOB="050000000000000000", @ANYBLOB="3d000e0080000000ffffffffffff080211000000ffffffffffff0000feffffffffffffff070001000406f0027f0006a7000c006400000008000d000000000073f68ac399765b7ab289a21d254ebf1c30920188d7e0527bff31151da7c57628327841e9134f4b"], 0x70}, 0x1, 0x0, 0x0, 0x20004090}, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x0, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8}, 0x94) (async) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x7) syz_emit_ethernet(0x52, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb08004c000078ac1414000a0101004414050300000000000000000a010101000000008903ce0702000000000000000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344], 0x0) r1 = add_key$user(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000280)="d25a9850a9d77f10", 0x8, 0xfffffffffffffffe) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000018c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="ebffffffffffffff"], 0x48}, 0x1, 0x0, 0x0, 0x4000011}, 0x0) r2 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) (async) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x20042, 0x0) (async) bpf$TOKEN_CREATE(0x24, &(0x7f00000001c0)={0x0, r0}, 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0x5, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, '\x00', 0x0, 0x2}, 0x94) (async) r4 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000004c0)={0x1b, 0x0, 0x0, 0x4, 0x0, r4, 0xa, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1, 0x5}, 0x50) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0xe, 0x11, &(0x7f00000005c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}, {{0x18, 0x1, 0x1, 0x0, r5}}, {}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x5}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2995dde0be8f71fa}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x8, '\x00', 0x0, @sk_skb=0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r6, 0x58}, 0x10) (async, rerun: 64) r7 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (rerun: 64) ioctl$TIOCSETD(r7, 0x5423, &(0x7f00000000c0)=0x5) ioctl$TIOCSTI(r7, 0x5412, &(0x7f0000000200)=0xc0) (async) add_key$user(&(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) (async) r8 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r9 = dup(r8) socket$nl_route(0x10, 0x3, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f0000000840)={0x1fe, 0x2, 0x2000, 0x1000, &(0x7f0000003000/0x1000)=nil}) (async, rerun: 32) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x2) (rerun: 32) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r10, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x11, 0x0, 0x0) (async) syz_kvm_setup_cpu$x86(r8, r10, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) (async) ioctl$KVM_RUN(r10, 0xae80, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x7, 0x4008032, 0xffffffffffffffff, 0xd06d000) 12.649565542s ago: executing program 2 (id=81): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000380)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r2, &(0x7f0000000080)={0x1d, r1, 0x0, {0x0, 0x0, 0x4}}, 0x18) sendmsg$can_j1939(r2, &(0x7f00000001c0)={&(0x7f0000000040), 0x18, &(0x7f0000000180)={&(0x7f00000000c0)="92", 0x1a000}}, 0xee) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="300000003e000701fcfffffffddbdf25017c0000100036800c00020004000000000000000c0001800600060086dd"], 0x30}, 0x1, 0x0, 0x0, 0x488c0}, 0xc000) bind$can_j1939(r2, &(0x7f0000000140)={0x1d, r1, 0x3, {0x2, 0xf0, 0x1}, 0xfe}, 0x18) socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000007c0)=@newtfilter={0x24, 0x11, 0x101, 0x70bd25, 0x100000, {0x0, 0x0, 0x74, r1, {0xa, 0x8}, {0x5, 0xfff3}, {0xfff1, 0xffe0}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x4010}, 0xc4) socket$nl_route(0x10, 0x3, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000380)={'vcan0\x00'}) (async) socket$can_j1939(0x1d, 0x2, 0x7) (async) bind$can_j1939(r2, &(0x7f0000000080)={0x1d, r1, 0x0, {0x0, 0x0, 0x4}}, 0x18) (async) sendmsg$can_j1939(r2, &(0x7f00000001c0)={&(0x7f0000000040), 0x18, &(0x7f0000000180)={&(0x7f00000000c0)="92", 0x1a000}}, 0xee) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) sendmsg$nl_generic(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="300000003e000701fcfffffffddbdf25017c0000100036800c00020004000000000000000c0001800600060086dd"], 0x30}, 0x1, 0x0, 0x0, 0x488c0}, 0xc000) (async) bind$can_j1939(r2, &(0x7f0000000140)={0x1d, r1, 0x3, {0x2, 0xf0, 0x1}, 0xfe}, 0x18) (async) socket$can_j1939(0x1d, 0x2, 0x7) (async) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000007c0)=@newtfilter={0x24, 0x11, 0x101, 0x70bd25, 0x100000, {0x0, 0x0, 0x74, r1, {0xa, 0x8}, {0x5, 0xfff3}, {0xfff1, 0xffe0}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x4010}, 0xc4) (async) 9.169332807s ago: executing program 1 (id=111): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xe, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x15, '\x00', 0x0, @fallback=0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000023c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="1500000000"], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x1, 0x4, 0x4, 0xa, 0x90}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8a00fe00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000f"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 9.169007886s ago: executing program 1 (id=112): r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000100)=0x3) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000300)={0x0, @bt={0x3, 0x2, 0x1, 0x3, 0xef81, 0xffffffff, 0x5, 0x2f89, 0x6, 0x0, 0x8, 0x8, 0xbe6, 0x6, 0x2, 0x20, {0x7, 0x1000}, 0x1, 0x6}}) mount(&(0x7f0000000b40)=@loop={'/dev/loop', 0x0}, &(0x7f0000000040)='./cgroup\x00', &(0x7f0000000080)='msdos\x00', 0x20000a, 0x0) 9.168440428s ago: executing program 1 (id=114): syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) socket$xdp(0x2c, 0x3, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x19, &(0x7f0000000100)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xb714, 0x0, 0x0, 0x0, 0x5}, {}, {}, [@tail_call, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @ringbuf_query], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, 0x0, 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xa7}, 0x94) r0 = syz_open_dev$usbmon(&(0x7f0000000080), 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000000), 0x20000007d, 0x0) r2 = dup3(r0, r1, 0x0) r3 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x1, 0x2800) ioctl$USBDEVFS_CLAIM_PORT(r3, 0x80045518, &(0x7f0000000200)=0x8001) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$IPVS_CMD_SET_INFO(r6, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x14}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r7, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x403, 0x70bd25, 0x0, {0x0, 0x0, 0x0, 0x0, 0x500}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000804}, 0x8000) r11 = socket(0x1, 0x803, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x4c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x90646}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r12}, @IFLA_MASTER={0x8, 0xa, r12}]}, 0x4c}, 0x1, 0x0, 0x0, 0x600}, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaa"], 0x0) r13 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r13, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) ioctl$MON_IOCG_STATS(r2, 0x40189206, &(0x7f0000000180)) syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYBLOB="040ed5000410"], 0x11) 8.419102212s ago: executing program 1 (id=119): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) (async) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1b, 0x0, &(0x7f0000000180)) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x2125099, 0x0) (async) mount$bind(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x100000, 0x0) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r1, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) (async) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x202401, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) clock_nanosleep(0x17647115b470f3e5, 0x0, &(0x7f0000000000)={0x77359400}, 0x0) (async) ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000240)=0x8000000000000001) (async) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e20}, 0x6e) (async) sendmmsg$unix(r5, &(0x7f00000bd000), 0x218, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x100000f, 0x80010, 0xffffffffffffffff, 0x57c68000) (async) r6 = socket$inet_udp(0x2, 0x2, 0x0) (async) ftruncate(0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r6, 0x0, 0x60, &(0x7f00000003c0)={'filter\x00', 0x7, 0x4, 0x3f0, 0x220, 0x110, 0x110, 0x308, 0x308, 0x308, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @empty, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4, 0xffffffff}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@dev={'\xaa\xaa\xaa\xaa\xaa', 0x31}, @local, @multicast2, 0x2, 0x1}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) (async) r7 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r7, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) (async) connect$inet(r7, &(0x7f00000009c0)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) writev(r7, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x8030000}], 0x1) (async) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) (async) shutdown(r7, 0x1) fsopen(&(0x7f0000000000)='cifs\x00', 0x0) (async) r8 = open_tree(0xffffffffffffff9c, 0x0, 0x89901) fspick(r8, 0x0, 0x0) 8.056802783s ago: executing program 1 (id=129): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0xa0201, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000001340)) ioctl$SNDCTL_DSP_CHANNELS(r2, 0xc0045006, &(0x7f0000000180)=0x6f) r3 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) read$dsp(r3, &(0x7f00000002c0)=""/4096, 0x1000) ioctl$SNDCTL_DSP_RESET(r3, 0x5000, 0x0) write$dsp(r2, &(0x7f00000012c0)="a52876830a602214f6b4e928d758f38a5a7cb4b31c4c09289e9ebb6286784ca3", 0x4000) read$dsp(r3, &(0x7f0000001380)=""/229, 0xe5) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f000000040000000400000012"], 0x48) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000200)={0x1, &(0x7f0000000040)=[{0x6}]}) mkdirat(0xffffffffffffff9c, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r5, 0x401c2103, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r4}, &(0x7f00000006c0), &(0x7f0000000700)=r1}, 0x20) read$dsp(r3, &(0x7f0000001480)=""/4096, 0x1000) recvmsg$unix(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000009c0)=""/181, 0xb5}], 0x1, 0x0, 0x0, 0x1000000}, 0x0) shutdown(r0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 7.919525292s ago: executing program 1 (id=136): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x2, 0x4, 0xffffffff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r0, &(0x7f00000000c0), &(0x7f0000000000)=""/10, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000200)={r0, &(0x7f0000000080), &(0x7f0000000000)=""/10, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000b40)={r0, &(0x7f0000000a80), 0x0}, 0x20) mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='nfsd\x00', 0xd, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='nfsd\x00', 0xd, 0x0) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000), 0x8801, 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f00000000c0)={0x0, 0xfffd, 0x0, 0x0, 0x80, "f6a6946c9832508c"}) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000100)="1876d433b8c266f9be2253e7c12fc9ea10343a19c358547a9357a174911e926c57b51eab3d0a", 0x26}], 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x100, 0x0) r3 = bpf$ITER_CREATE(0xb, &(0x7f0000000100), 0x0) close(r3) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/net\x00') ioctl$sock_ipv6_tunnel_SIOCGET6RD(r3, 0x89f8, &(0x7f0000000180)={'syztnl2\x00', &(0x7f00000004c0)={'gretap0\x00', 0x0, 0x8040, 0x40, 0x76, 0x8, {{0x1e, 0x4, 0x3, 0x22, 0x78, 0x66, 0x0, 0x6b, 0x29, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@cipso={0x86, 0x61, 0x0, [{0x5, 0x11, "7e3e2338d720f5c7a035c811239a37"}, {0x7, 0xc, "7749b278c12aeec051c9"}, {0x7, 0x11, "dbb67dea5de8e77dae1ef3a778695e"}, {0x6, 0x12, "80547f9e7a79351d38eadfc649df7d69"}, {0x1, 0x6, "d39f96c9"}, {0x6, 0x3, "99"}, {0x6, 0x8, "0b65b5280b3f"}, {0x5, 0x4, "0917"}, {0x0, 0x6, "cf29f278"}]}]}}}}}) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYRES64=r4], 0x0, 0x26, 0x0, 0x0, 0x0, 0x10000, @value=r3}, 0x28) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000001740)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, @sock_ops, r6, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x1c, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000002ff0100000000000000000095"], &(0x7f0000000180)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r8, r7}, 0x94) r9 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1e, 0x3, &(0x7f00000000c0)=ANY=[@ANYRES8=r2], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x1e, '\x00', r5, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r8}, 0x94) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x7, 0x4, 0x8, 0x1}, 0x50) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r10}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r11}, 0x18) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000005c0)={r9, 0x0, 0x24, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xa) r12 = syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/net\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000480)={@cgroup=r12, 0x11, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000640)={@cgroup=r13, 0x24, 0x0, 0xffff, &(0x7f0000000000)=[0x0], 0x40e8, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0x4a) openat$comedi(0xffffffffffffff9c, &(0x7f0000000140)='/dev/comedi4\x00', 0x2, 0x0) 7.807307748s ago: executing program 32 (id=136): bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x2, 0x4, 0xffffffff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x50) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r0, &(0x7f00000000c0), &(0x7f0000000000)=""/10, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000200)={r0, &(0x7f0000000080), &(0x7f0000000000)=""/10, 0x2}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000b40)={r0, &(0x7f0000000a80), 0x0}, 0x20) mkdirat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='nfsd\x00', 0xd, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='nfsd\x00', 0xd, 0x0) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000), 0x8801, 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f00000000c0)={0x0, 0xfffd, 0x0, 0x0, 0x80, "f6a6946c9832508c"}) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000100)="1876d433b8c266f9be2253e7c12fc9ea10343a19c358547a9357a174911e926c57b51eab3d0a", 0x26}], 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x100, 0x0) r3 = bpf$ITER_CREATE(0xb, &(0x7f0000000100), 0x0) close(r3) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/net\x00') ioctl$sock_ipv6_tunnel_SIOCGET6RD(r3, 0x89f8, &(0x7f0000000180)={'syztnl2\x00', &(0x7f00000004c0)={'gretap0\x00', 0x0, 0x8040, 0x40, 0x76, 0x8, {{0x1e, 0x4, 0x3, 0x22, 0x78, 0x66, 0x0, 0x6b, 0x29, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@cipso={0x86, 0x61, 0x0, [{0x5, 0x11, "7e3e2338d720f5c7a035c811239a37"}, {0x7, 0xc, "7749b278c12aeec051c9"}, {0x7, 0x11, "dbb67dea5de8e77dae1ef3a778695e"}, {0x6, 0x12, "80547f9e7a79351d38eadfc649df7d69"}, {0x1, 0x6, "d39f96c9"}, {0x6, 0x3, "99"}, {0x6, 0x8, "0b65b5280b3f"}, {0x5, 0x4, "0917"}, {0x0, 0x6, "cf29f278"}]}]}}}}}) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYRES64=r4], 0x0, 0x26, 0x0, 0x0, 0x0, 0x10000, @value=r3}, 0x28) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000001740)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, @sock_ops, r6, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x1c, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000002ff0100000000000000000095"], &(0x7f0000000180)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r8, r7}, 0x94) r9 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1e, 0x3, &(0x7f00000000c0)=ANY=[@ANYRES8=r2], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x1e, '\x00', r5, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r8}, 0x94) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x7, 0x4, 0x8, 0x1}, 0x50) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r10}, {}, {0x85, 0x0, 0x0, 0x1b}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r11}, 0x18) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000005c0)={r9, 0x0, 0x24, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xa) r12 = syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/net\x00') bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000480)={@cgroup=r12, 0x11, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000640)={@cgroup=r13, 0x24, 0x0, 0xffff, &(0x7f0000000000)=[0x0], 0x40e8, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0x4a) openat$comedi(0xffffffffffffff9c, &(0x7f0000000140)='/dev/comedi4\x00', 0x2, 0x0) 1.619646942s ago: executing program 0 (id=177): r0 = landlock_create_ruleset(&(0x7f0000000140)={0xc000}, 0x18, 0x0) landlock_restrict_self(r0, 0x0) r1 = userfaultfd(0x80001) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)={0xaa, 0x2a615293b57fc4a5}) syz_open_dev$ttys(0xc, 0x2, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x20042, 0x0) r3 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000300), r3) sendmsg$SEG6_CMD_GET_TUNSRC(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='(\x00\vm', @ANYRES32=r2, @ANYRESOCT=r3], 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x0) r4 = fsopen(&(0x7f0000000040)='virtiofs\x00', 0x1) fsmount(r4, 0x0, 0xf4) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) 1.619165571s ago: executing program 0 (id=178): r0 = openat$comedi(0xffffffffffffff9c, &(0x7f0000000080)='/dev/comedi3\x00', 0x400, 0x0) ioctl$COMEDI_DEVCONFIG(r0, 0x40946400, 0x0) r1 = openat$comedi(0xffffffffffffff9c, &(0x7f0000000080)='/dev/comedi3\x00', 0x400, 0x0) ioctl$COMEDI_DEVCONFIG(r0, 0x40946400, &(0x7f00000025c0)={'aio_iiro_16\x00', [0x4f27, 0x8, 0x10000, 0x10000004, 0x8, 0xfffffbf9, 0x1, 0x0, 0x0, 0x100, 0x2, 0x1, 0x5, 0xfffffffe, 0x9f7, 0xe1cb, 0x0, 0x1, 0x3, 0x40000003, 0x89, 0xfffffffd, 0x0, 0x20001e56, 0xb, 0xfff, 0x203c, 0x7fffffff, 0x7, 0x8000000, 0xfffffff8]}) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) openat$cgroup_int(r2, &(0x7f0000000040)='cgroup.clone_children\x00', 0x2, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x37084000) 1.540148104s ago: executing program 0 (id=179): r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x1, 0x6, "fbddf0", 0x10, 0x3a, 0xff, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0xd, 0x6, 0xc18, 0x5932}}}}}}, 0x0) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0x6, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000002000000000000000008082295"], &(0x7f00000002c0)='GPL\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x5, 0xb68, 0xffffffffffffff62, &(0x7f0000000000)="ff", 0x0, 0x149c, 0x503, 0x0, 0x0, 0x0, 0x0, 0x2, 0xffff80fe}, 0x48) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x25, 0xe7030003, 0x63, 0x1, 0x0, r0, 0x0}]) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0xc018937d, &(0x7f0000000080)={{0x1, 0x1, 0x18, r3, {0x10000}}, './file0\x00'}) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000080)=0x1ea9, 0xfffffffffffffe3a) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r5, 0x4018620d, &(0x7f0000000480)={0x73622a85, 0x0, 0x2}) r6 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) r7 = dup3(r6, r5, 0x0) ppoll(&(0x7f0000000240)=[{r5, 0x130}], 0x1, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, &(0x7f0000000040)={0x10, 0x0, &(0x7f0000000440)=[@request_death={0x400c6313}], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, &(0x7f0000000380)={0x8, 0x0, &(0x7f0000000000)=[@decrefs={0x400c6314}], 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_HOPOPTS(r4, 0x29, 0x36, &(0x7f0000000400)=ANY=[], 0x8) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x161042, 0x0) close(0x3) connect$inet6(r4, &(0x7f0000000040)={0xa, 0xfffe, 0x3000001, @mcast2, 0x6}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000140)='batadv0\x00', 0x10) write(r4, &(0x7f00000000c0)="8f2a0a65bd8c002b0304000e0580a7b6070d63e286a5cefe", 0x5ac) 1.324946944s ago: executing program 3 (id=183): r0 = io_uring_setup(0xf08, &(0x7f0000000780)={0x0, 0x826e, 0x40, 0x3, 0xf1}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000d80)=""/122, 0x7a}, {0x0}], 0x2) syz_clone3(&(0x7f0000000000)={0x285002400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x46) io_uring_register$IORING_REGISTER_FILES(r0, 0x1e, &(0x7f0000000000)=[r0], 0x1) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="7c00000001040500000000000000000000000000060006400000000008000540000000000500010001"], 0x7c}}, 0x0) 1.259284815s ago: executing program 3 (id=184): clock_adjtime(0x0, &(0x7f00000001c0)={0x8b8d, 0x40, 0xb, 0x0, 0x8, 0x1, 0x0, 0xfffffffffffffffd, 0x0, 0xffffffffffffffff, 0xf423f, 0x0, 0x8, 0x1, 0x0, 0x0, 0x6, 0x5, 0x3, 0x0, 0x6, 0x4}) r0 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x1) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x1, 0x0) fchdir(r1) r2 = dup(r0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x40542, 0x0) ftruncate(r3, 0xee72) sendfile(r2, r3, 0x0, 0x8000fffffffe) bpf$ENABLE_STATS(0x20, 0x0, 0x0) close(0x3) 1.258915203s ago: executing program 3 (id=185): r0 = socket$nl_route(0x10, 0x3, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = syz_open_dev$vim2m(&(0x7f0000000000), 0x7, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f00000000c0)={0x1, @pix_mp={0xfffffffd, 0xa, 0x34324152, 0x3, 0xc, [{0x6, 0x4}, {0xdc5, 0x5}, {0x0, 0x5}, {0x8, 0x10000}, {0x1000, 0xcf}, {0x5, 0x6}, {0x1, 0x80000005}, {0x8003, 0x8000}], 0x7, 0x7, 0x2, 0x0, 0x1}}) mount$bind(&(0x7f00000002c0)='.\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x101091, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x8) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x1000000, &(0x7f0000000400)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './bus'}}]}) setresgid(0xee00, 0xee01, 0x0) setresgid(0x0, 0x0, 0xee00) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='task\x00') fchdir(r2) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r3 = syz_clone(0x22180, 0x0, 0xa42f, 0x0, 0x0, 0x0) r4 = syz_open_procfs(r3, &(0x7f0000000040)='stat\x00') pread64(r4, &(0x7f0000000140)=""/15, 0xf, 0x4) chdir(&(0x7f00000003c0)='./bus\x00') setxattr$system_posix_acl(&(0x7f0000000040)='./file0/../file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', 0x0, 0x0, 0x3) tee(r1, r0, 0x7, 0x6) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000370400"/20, @ANYRES32=0x0, @ANYBLOB="00004000000000001c00128009000100626f6e64000000000c0002800800090000000000"], 0x3c}}, 0x0) 1.209546856s ago: executing program 4 (id=186): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="01000000060000000410000010"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007b00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='mmap_lock_acquire_returned\x00', r1}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000400)='map_files\x00') r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x8402, 0x0) ioctl$SOUND_MIXER_INFO(r3, 0x805c4d65, &(0x7f0000000080)) getdents64(r2, &(0x7f0000000080)=""/147, 0x93) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x48c}) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) mount(&(0x7f0000000380)=@loop={'/dev/loop', 0x0}, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000440)='openpromfs\x00', 0x82800, &(0x7f0000000480)='/%&}^:\x00') mremap(&(0x7f0000000000/0x9000)=nil, 0x600002, 0x600002, 0x7, &(0x7f0000a00000/0x600000)=nil) mount$cgroup(0x0, &(0x7f0000000600)='.\x00', &(0x7f0000000640), 0x1010044, &(0x7f0000000000)={[{@nofavordynmods}]}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b00000000000000000000000080000000000000", @ANYRES32, @ANYBLOB="0000000000000000000000c20000000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r4 = creat(&(0x7f0000000000)='./file0\x00', 0xd931d3864d39ddd8) r5 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x8) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) io_setup(0x20, &(0x7f0000001140)=0x0) io_submit(r7, 0x1, &(0x7f0000000040)=[&(0x7f0000000080)={0xf, 0x400000000000, 0x25, 0x7, 0x8, r6, 0x0, 0x0, 0x40000000000e7, 0x0, 0x2, r6}]) mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r5, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x100, 0x70, '\x00', 0x0, @fallback=0x30, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) mkdir(&(0x7f0000000700)='./file0\x00', 0x20) write$qrtrtun(r4, &(0x7f0000000340)="7f12454181586818", 0x8) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r8, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=[0x7], &(0x7f0000000240)=[0x2], 0x0, 0x1}}, 0x40) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) ioctl$sock_inet_SIOCRTMSG(r4, 0x890d, &(0x7f0000000680)={0x0, {0x2, 0x4e22, @multicast1}, {0x2, 0x4e24, @loopback}, {0x2, 0x4e20, @loopback}, 0x40, 0x0, 0x0, 0x0, 0xffff, &(0x7f00000004c0)='veth0_macvtap\x00', 0x3, 0x7, 0x80}) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x4, 0x3032, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000100)={@dev={0xfe, 0x80, '\x00', 0x4}}) r9 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_mptcp_buf(r9, 0x11c, 0x3, &(0x7f0000000100)=""/222, &(0x7f0000000000)=0x61637876) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='attr/fscreate\x00') 1.159278898s ago: executing program 3 (id=187): r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x35}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x39) r1 = socket$packet(0x11, 0x3, 0x300) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) (async) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read$proc_mixer(r2, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000ac0)=r0, 0x4) add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@multicast, @local, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x4, 0x1c, 0x66, 0x0, 0x7, 0x2, 0x0, @private=0xa010102, @local}, {0x11, 0x1, 0x0, @empty}}}}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0x6, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000002000000000000000008082295"], &(0x7f0000000240)='syzkaller\x00'}, 0x94) (async) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0x6, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000002000000000000000008082295"], &(0x7f0000000240)='syzkaller\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r3, 0x5, 0xb68, 0xffffffffffffff6b, &(0x7f0000000000)="ff", 0x0, 0x149c, 0x503, 0x0, 0x0, 0x0, 0x0, 0x2, 0xffff80fe}, 0x48) socket(0x10, 0x3, 0x0) (async) r4 = socket(0x10, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) (async) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x211000, 0x1000}, 0x20) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000300)={'ipvlan1\x00', 0x0}) setsockopt$XDP_UMEM_COMPLETION_RING(r5, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) setsockopt$XDP_UMEM_FILL_RING(r5, 0x11b, 0x5, &(0x7f0000000140)=0x4000, 0x4) (async) setsockopt$XDP_UMEM_FILL_RING(r5, 0x11b, 0x5, &(0x7f0000000140)=0x4000, 0x4) bind$xdp(r5, &(0x7f0000000100)={0x2c, 0x0, r7}, 0x10) write(r4, &(0x7f0000000000)="2400000011005f0414f9f40700090400810000003c0000000000000008000f0001000000", 0x24) r8 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r8, &(0x7f0000019440)=[{&(0x7f0000000200)="480000001400190d7ebdeb75fd0d8c562c84d8c033ed7a80ffe0090f000060000000a2bc5603ca00000f7f89000000200000004a2471083ec6991778581acb6c0101ff0000000309", 0x48}], 0x1) socket$igmp(0x2, 0x3, 0x2) (async) r9 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r9, 0x0, 0xc8, &(0x7f0000003d40), 0x4) setsockopt$MRT_ADD_VIF(r9, 0x0, 0xca, &(0x7f0000003d80)={0x0, 0x0, 0x0, 0x0, @vifc_lcl_addr=@local, @dev}, 0x10) (async) setsockopt$MRT_ADD_VIF(r9, 0x0, 0xca, &(0x7f0000003d80)={0x0, 0x0, 0x0, 0x0, @vifc_lcl_addr=@local, @dev}, 0x10) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x3f, 0x28, 0x0, 0x0, 0x80, 0x2, 0x0, @private=0xa010101, @multicast1=0xe0000300}, @timestamp_reply={0xe, 0x0, 0x0, 0x1, 0x948, 0x401, 0x7, 0x5}}}}}, 0x0) (async) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x3f, 0x28, 0x0, 0x0, 0x80, 0x2, 0x0, @private=0xa010101, @multicast1=0xe0000300}, @timestamp_reply={0xe, 0x0, 0x0, 0x1, 0x948, 0x401, 0x7, 0x5}}}}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000002000000000000000000082295"], &(0x7f0000000040)='syzkaller\x00'}, 0x94) (async) r10 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000002000000000000000000082295"], &(0x7f0000000040)='syzkaller\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r10, 0x1f4, 0xd28, 0x0, &(0x7f0000000940)="ff412f66b083dcc1010b3efc88ca", 0x0, 0x300, 0x300, 0x0, 0x0, 0x0, 0x0, 0x2, 0xffff80fe, 0x6}, 0x50) 959.266572ms ago: executing program 3 (id=188): mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x18) syz_emit_ethernet(0x5e, &(0x7f0000000540)=ANY=[@ANYBLOB="bb0000bbbbbbaaaaaaaaaa2a86dd6000000000283afffe040000000000000000000000000001fe8000000000000000000000000000aa8900907800000000fc00000000000080000000000000000000000000000000000000000000000001"], 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockname(r1, &(0x7f00000002c0)=@l2tp6={0xa, 0x0, 0x0, @local}, &(0x7f00000003c0)=0x80) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000140)=@req3={0x7813, 0x3, 0x2, 0x81, 0x1fd, 0x1, 0x1}, 0x1c) r2 = socket(0x3, 0x1, 0x1f9bb5f4) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000140)=@req3={0x7813, 0x3, 0x2, 0x81, 0x1fd, 0x1, 0x1}, 0x1c) recvmsg$unix(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/254, 0xfe}], 0x1}, 0x20) sendmmsg(r2, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000600)="eea8ce9010bbf9d3943f28135f474856cead4609f5e245ae714391c3eaa6719f8b13751012b20f2e92cba845a481978fc459dae25e455e089898d9d0471d6eb86e96945f17e03b060000000c77572705e6df884be9ab08928e235086c80f81f1c157112ed2de00a1e4a2c08dcee91c83dd52d0da44177528da5c1e8472e0b4e75d149ebc2d3ac41ebf6141b015a645e8937cb98d72a92d7a31fe34ce950633b30cb5fd948fafb688dc5c4b08e77d511087187c934107bab7b7da8200e5170202008b6a7701", 0xc5}, {&(0x7f00000004c0)="bfc5344dabbdf8b7f772a0675329ec70bf48c859df5356e2c6f9b249a71cd3c6b1442505a028efe67b95a20f362b", 0x2e}], 0x2}}], 0x1, 0x9200000004040804) setsockopt$sock_int(r2, 0x1, 0x3, &(0x7f0000000540)=0x5, 0x4) recvmsg$unix(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/254, 0xfe}], 0x1}, 0x20) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x9200000000004010) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080"], 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r3}, 0x4) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000440)={{0x1, 0x1, 0x18, r2, {0x4}}, './file0\x00'}) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x11, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000ffffffff000000000000000085000000a8000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70500000000000085000000a500000095"], &(0x7f0000000b00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1a, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r4}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$GTP_CMD_DELPDP(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x2c, r8, 0x101, 0x0, 0x0, {}, [@GTPA_NET_NS_FD={0x8, 0xd}, @GTPA_VERSION={0x8}, @GTPA_LINK={0x8}]}, 0x2c}}, 0x0) r9 = socket(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r9, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001000)=@newqdisc={0x38, 0x24, 0x400, 0x0, 0x0, {0x0, 0x0, 0x0, r11, {0xb4214fd778cd0cd2}, {0xffff, 0xc}}, [@qdisc_kind_options=@q_pie={{0x8}, {0xc, 0x2, [@TCA_PIE_ECN={0x8, 0x6, 0x1}]}}]}, 0x38}}, 0x0) sendmsg$GTP_CMD_DELPDP(r6, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="10012abd700013dbdf2501000000080005000ad1340014000c00ff0100000000e4ffffffffffffff0001"], 0x30}, 0x1, 0x0, 0x0, 0x4004}, 0x1) mlockall(0x1) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x1000000) 938.355675ms ago: executing program 4 (id=189): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="2e00000010008188040f80ec59acbc0413a1f848100000005e0c00f0ffffff180e000a001400000002801687121f", 0x2e}], 0x1}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x80101, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x4, 0xc5a}) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x5, @rand_addr=' \x01\x00', 0xe2}, 0x1c) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0xfd, &(0x7f0000001340)=[{&(0x7f0000000040)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb010511000b000a000d000000ba8000001201", 0x2e}], 0x1, 0x0, 0x0, 0xc9e}, 0x80) 800.697955ms ago: executing program 4 (id=190): r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000003c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_COALESCE(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x28, r2, 0x1, 0x70bd2a, 0x25dfdbfb, {{}, {@void, @val={0x8, 0x3, r3}, @val={0xc, 0x99, {0x6, 0x22}}}}}, 0x28}, 0x1, 0x0, 0x0, 0x4000004}, 0x4000104) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000000)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000080)={{{@in, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast2}}, &(0x7f0000000180)=0xe8) sendmsg$nl_generic(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001700)={&(0x7f00000004c0)={0x57c, 0x29, 0x400, 0x70bd2e, 0x25dfdbff, {0x1}, [@nested={0x194, 0xd, 0x0, 0x1, [@generic="1fc5731fbcf38b475f567d5cffecefed410563eae950e2a355f2b31277729ccae1bd50e90bc6a3f8e1e235b3c21b75b875aff3c107d3cacf0c9948c3974f8f0b74ece8acbc9c16fe05fb54f7fb0058bd2c32f6077cd11713e4672abfab54cee0cbca963ad557de5347cdbcd6e4cde29707f33c24438c6b53c747ea5bc11693de408dc65390d8aecfc3d8aa227a44f6fa7c7c9bcf4b1b5998b8c8d328ea70d56794442cdbd8a286dc6544fc49ca333b7dd0839ed64edd15b602a2f8919eca0685d828036b974ce0f134003c7d752bf4d57b3947325a7c1eb7", @nested={0xb5, 0x14f, 0x0, 0x1, [@generic="16411f75cfcceb155abf5ba4f42749fa2d69aa1a711836d733ef60e3148690aec4d31b8af84c95076d2ea2e2b80cf9ea05c937cfe19d0dbed3905d2f4df2251e2ffff7eb758abf61f9a0ad3f7a4db3f881e600ad89f3123710338c2c9bff806f9024902c05b8b8f7aadf1bdddb2c0d656f9dfbd5570ae52214e7760ffeae3ddc7d538baf3ec84957b8d2d5f63378046e709e6082b635bc1274c5738f0b2ae2ad5103d8fdb1", @nested={0x4, 0xa3}, @typed={0x8, 0x132, 0x0, 0x0, @uid=r5}]}]}, @nested={0x35f, 0x44, 0x0, 0x1, [@generic="2569a7e83fe3a24dbed3f118a9dfc31976169c7df82232f84d7b61c091688d521023ff7b7b331a964152775efd8f750a56dd773e46dd3994efa8f45ba55d25c387a968a0cf761f55bc5742c29f3d132ea9a98f44dc468a3a82d5290d952be274c6482a247e18b31b47e4aa2c9f88dea6dcb31972b34b6e657c3b2e39ca350ad0b5098b26d6aeb634bdf43f656b1d4e5abc35a984f9685d6089f4fda0a02d2263294334ae87422200d66350031127c6cd352f05307b5ccf2b6f", @generic="c8ed7a37415863986a70d58f3a2c04bb1da4b424cea80a4b7e7240ef7088c98083b84b2ba9ec805f67b51013ebdf63c0b2c291e9a3b688402e2d31fa270e2400c0fa539374d3d3556fba36e50321c9ffd1b697ee247831efd29aa4b9e19d137fdefc709bc745d975281a9d77ee48f7dd5c61b4a8aca8dcc84ea31d8b6ba9e7bc8bd96817913343bc3a8fa76dd06c7977fa7bac03d83eac0b986015e95c422f6bc50ad4600f9ade8f805abcb62f58516255c8855f937ecbc1a7f3c90a99bec8a4d2b6cafe1cab7f05870d0bca0a70627733f79eb5eb2722c1fd0a9d1717d27bcf1330f069e5b4823f8b679700434100f78b", @nested={0xde, 0xa8, 0x0, 0x1, [@typed={0xbc, 0x84, 0x0, 0x0, @binary="abbac49275fc7c6be9ee8be949d47be5cb4b76d07ba361bcd62c852aaec84551d360c24228515ccd4bb5d7e5f256460001f766827c9c8622e98da09c2f151d98e27fd297e70007f05a87286e3199b3152a098f68e480aa740f4babad22b970ebd6aee098737b220e74381f0d6d905e172b58978a3badbfae7c04b1f273ed574d84ac4a4ef4fb4be3a1d3a73ac770e8a219e6270e53b0312fdc010acc5d35d16d7f26ebee3baed4bc4d5ad94b89244b76ab18d7b2b3520a31"}, @generic="958393f946f4c1890a5d111dc63448c021db94e9c5e3c1a2fa72", @nested={0x4, 0x23}]}, @nested={0x21, 0xd0, 0x0, 0x1, [@nested={0x4, 0x5a}, @typed={0x14, 0x1b, 0x0, 0x0, @ipv6=@dev={0xfe, 0x80, '\x00', 0x1d}}, @generic="da", @nested={0x4, 0x37}]}, @typed={0x4, 0xf4}, @generic="db50caec560408567f8934af7ea8a47d73ea73ed9fc863fc4b4d9e13fa2e66126fa8c84b5016e968db0c79c373003d73bad679ca694f62468819f5212c52d962ecabd7f5bcd85998394b978bc04c9a4e999e113cb774845c910ed5c5db7880ef225a07a193a28e5ae4bc766e56e24438b452f8dcd2c1644b5a499e6ef98693f58f71cfcc39d5bb25eb", @generic="41f14f2a4152286e75437f8bc73e5f5b47ea124cf5b344cda8a09c5f51541f50"]}, @nested={0x72, 0xf2, 0x0, 0x1, [@generic="60514d06bc9c9ec55a26e1876e35f20478b942cdd07227cfa45ea8cdae3c6e1fd652232b11d92d7f23acc9ff04aff0d7a47a1bcbe5e81a1157af60aa05b1a732ef2dc29ec732d2cb4ec993e2ee39fd3ae4c1c2a0cc1d51c277fcfb62898a", @typed={0x8, 0x18, 0x0, 0x0, @ipv4=@multicast2}, @typed={0x8, 0x9e, 0x0, 0x0, @uid=r6}]}]}, 0x57c}, 0x1, 0x0, 0x0, 0x4000040}, 0x0) 800.491354ms ago: executing program 4 (id=191): r0 = openat$comedi(0xffffffffffffff9c, &(0x7f0000000080)='/dev/comedi3\x00', 0x400, 0x0) ioctl$COMEDI_DEVCONFIG(r0, 0x40946400, 0x0) ioctl$COMEDI_DEVCONFIG(r0, 0x40946400, &(0x7f00000000c0)={'dt2801\x00', [0x4f27, 0x5, 0x10800, 0x0, 0x4, 0x3, 0x8, 0x7, 0x8, 0x100, 0x2, 0xffffffff, 0x1db, 0x2, 0x6, 0x101, 0xfffffffd, 0x6, 0x3, 0x40000006, 0x2, 0x100002, 0xf2b, 0x20001e58, 0xb, 0xe69, 0x3c, 0x8, 0x6, 0x0, 0xfffffff8]}) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=@can_newroute={0x14c, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_MOD_XOR={0x15, 0x3, {{{}, 0x0, 0x0, 0x0, 0x0, "7fa5bf073cff73aa"}, 0x1}}, @CGW_CS_CRC8={0x11e, 0x6, {0xfd, 0x0, 0xff, 0x0, 0x0, "71ec6d721744cd529f07f76cf8cfcad4c4ec6511ec028c5028564abce83afe14c93e15e556c2baed7f897fe841c155a2b2a4b9f3052995cdf66a9c79224d13d6af5b6c67281f1519cd7c32c2bf7563b9452575505da99ea128d37616896be8764a2c78edbad5bde7a5e405bdc893770338925f824bd24689c0d11a5568fc3aaa9ad0d7766d8ea8d3bf1006e3df494e2f373148ecb4adafdd39874e9808b118301f1e76054a64c6d243523f5de7b347f3b740e105d0ed18fae7289635301ebd8949268090b3bcd4cbed5f1cfe93cff41a9630802f96defe9e8ea850529827c5e301953a8abaafa1f121e590f74e28233f4129d4587eee87ec5d42c3ef0619022c", 0x0, "5c8d586b2a88d81866930fca15c8a95d29e5b2ea"}}]}, 0x14c}}, 0x0) bind$bt_l2cap(r1, &(0x7f00000005c0)={0x1f, 0x0, @none, 0x4}, 0xe) r3 = openat$audio1(0xffffffffffffff9c, &(0x7f0000001580), 0x138a09f12d160b2d, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r3, 0xc004500a, &(0x7f0000000040)=0x401) connect$bt_l2cap(r1, &(0x7f0000000240)={0x1f, 0x2, @any, 0x2, 0x1}, 0xe) 720.178732ms ago: executing program 4 (id=192): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0x134) mount$tmpfs(0x0, &(0x7f0000002040)='./file0\x00', &(0x7f0000002200), 0x1000000, &(0x7f0000000000)={[{@noswap}]}) mount$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2a00a9, &(0x7f0000000080)={[{@noswap}]}) 719.312425ms ago: executing program 4 (id=193): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0xaf, 0x5, 0x3}]}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e850000000700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0x6, &(0x7f0000000140), 0x0) setreuid(0xee01, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setresuid(0xee01, 0x0, 0x0) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20000, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount$cgroup(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000100)={[{@subsystem='cpuset'}]}) 609.317977ms ago: executing program 0 (id=194): mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x590000, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x1, 0x2000000, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xc}, {0xfff3}}}, 0x24}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r0, 0xc018937a, &(0x7f0000000100)={{0x1, 0x1, 0x18, r1, {0xff}}, './file0\x00'}) mount$9p_virtio(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x10000, &(0x7f00000002c0)=ANY=[@ANYBLOB='trans=virtio,access=', @ANYBLOB='3']) utime(&(0x7f00000003c0)='./file0\x00', 0x0) 369.493985ms ago: executing program 0 (id=195): arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000000c0)) r0 = syz_open_dev$radio(&(0x7f0000000240), 0x1, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000080)={0x0, 0x1, 0x5}) r1 = syz_open_dev$vim2m(&(0x7f0000000000), 0xffffffff, 0x2) read(r1, &(0x7f00000001c0)=""/36, 0x24) ioctl$vim2m_VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000040)=0x3) mknod(&(0x7f0000000040)='./file0\x00', 0x800, 0xfffffffc) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000003380)='system.posix_acl_access\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="0200000001000300000000050000003400000000003c0b7bb600"/36], 0x24, 0x0) lchown(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) socket$vsock_stream(0x28, 0x1, 0x28) 280.262934ms ago: executing program 0 (id=196): socket$nl_route(0x10, 0x3, 0x0) (async) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14) io_uring_enter(0xffffffffffffffff, 0x366f, 0x5494, 0x44, &(0x7f0000000200)={[0x5f3]}, 0x8) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000100)=0x1, 0x4) syz_emit_vhci(&(0x7f00000004c0)=ANY=[@ANYBLOB="042210010000000000000103fce9e8170600811fb2640fe1a72f8b6fa95c2efeda1c9c55f0b20f82c8414774fdbe392000021fc71f854c52186dbce366909d097d20a9ab8d81ef1c77b167453cd30a8d71a0c5528def3005fee6c454f4b1af830a500f8870a90bdd73ec2dabb97a"], 0x13) ioctl$F2FS_IOC_FLUSH_DEVICE(r1, 0x4008f50a, &(0x7f0000000240)={0x6, 0x1}) socket$inet6_icmp(0xa, 0x2, 0x3a) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="3c00000010000304000000000400000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c00028008001e0020"], 0x3c}, 0x1, 0x2000000000000000}, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) r3 = openat$iommufd(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000340)={0x200000, 0x200000, 0x0, 0x0, 0x5989}) r4 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r3, 0x3b81, &(0x7f00000003c0)={0x7}) (async) ioctl$IOMMU_IOAS_ALLOC(r3, 0x3b81, &(0x7f00000003c0)={0x7, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP$PAGES(r4, 0x3b85, &(0x7f0000000040)={0x28, 0x7, r5, 0x0, &(0x7f0000fcf000/0x4000)=nil, 0x4000}) (async) ioctl$IOMMU_IOAS_MAP$PAGES(r4, 0x3b85, &(0x7f0000000040)={0x28, 0x7, r5, 0x0, &(0x7f0000fcf000/0x4000)=nil, 0x4000}) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(0xffffffffffffffff, 0x3ba0, &(0x7f0000000340)={0x48, 0x5, r5, 0x0, 0xffffffffffffffff, 0x1}) (async) ioctl$IOMMU_TEST_OP_CREATE_ACCESS(0xffffffffffffffff, 0x3ba0, &(0x7f0000000340)={0x48, 0x5, r5, 0x0, 0xffffffffffffffff, 0x1}) getrandom(&(0x7f0000000880)=""/261, 0xfffffffffffffdc5, 0x5) (async) getrandom(&(0x7f0000000880)=""/261, 0xfffffffffffffdc5, 0x5) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) (async) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) creat(&(0x7f0000000000)='./bus\x00', 0x0) (async) r7 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_int(r7, &(0x7f0000000540), 0xfffffdd8) bind$rds(0xffffffffffffffff, 0x0, 0x0) (async) bind$rds(0xffffffffffffffff, 0x0, 0x0) madvise(&(0x7f0000000000/0x400000)=nil, 0x40001e, 0x15) (async) madvise(&(0x7f0000000000/0x400000)=nil, 0x40001e, 0x15) r8 = socket$xdp(0x2c, 0x3, 0x0) mlock(&(0x7f00000cf000/0x2000)=nil, 0x2000) setsockopt$XDP_UMEM_REG(r8, 0x11b, 0x4, &(0x7f0000000440)={&(0x7f00000002c0)=""/69, 0x122e000, 0x1000, 0x6}, 0x20) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000009, 0x110, r0, 0xa7bc1000) (async) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000009, 0x110, r0, 0xa7bc1000) ioctl$IOMMU_TEST_OP_ACCESS_PAGES$syz(r4, 0x3ba0, &(0x7f0000000180)={0x48, 0x7, r6, 0x0, 0x10000, 0x0, 0x4, 0x12fbab, 0x2976b1}) ioctl$IOMMU_IOAS_ALLOC(r3, 0x3b81, &(0x7f0000000400)={0xc, 0x0, 0x0}) ioctl$IOMMU_OPTION$IOMMU_OPTION_HUGE_PAGES(r3, 0x3b87, &(0x7f0000000480)={0x18, 0x1, 0x1, 0x0, r9, 0x1}) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01000000000000000000010000005400018014000300000000000000000000000000000000000800030090eedffd7bc9f00000000000000600666f000008000900100000007a37fb01bd3126c1595014000300ac1414bb000000000000000000000000060004004e21baba44845abf4742169a8c1cddda6b01c5e5ea7f9f39a66392140db50e970016143b7540c44edd74c71f5daa"], 0x68}, 0x1, 0x0, 0x0, 0x40}, 0x40800) 0s ago: executing program 3 (id=197): bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000007"], 0x50) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x5c, &(0x7f0000000000)=0x45, 0x2) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) r1 = accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14, 0x0) r2 = socket(0x400000000010, 0x3, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'syzkaller0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x78, 0x24, 0x4ee4e6a52ff56541, 0x70bd2a, 0xffffffff, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {0xffff, 0xffff}, {0xffe0, 0xf}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0x6, 0x3, 0xc06a2f6, 0x1, 0x7}, 0x6, 0x1, 0xa, 0x4, 0x6, 0x8, 0x18, 0x9, 0x3, 0x4, {0x0, 0x2, 0x9, 0x800, 0x8704, 0x27000000}}}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001300)=@newtfilter={0x7c, 0x2c, 0xd2b, 0x800, 0x25dfdbfb, {0x0, 0x0, 0x0, r4, {0x9}, {0x0, 0xffff}, {0x7, 0xb}}, [@filter_kind_options=@f_u32={{0x8}, {0x50, 0x2, [@TCA_U32_SEL={0x44, 0x5, {0xe, 0x1, 0x3, 0x1, 0x4, 0x401, 0xe, 0xfffffffa, [{0x200, 0x500, 0x3, 0xe}, {0x6783, 0x2, 0x8001, 0x10}, {0x40000, 0x53, 0xffffff9f, 0x8}]}}, @TCA_U32_CLASSID={0x8, 0x1, {0x1, 0x5}}]}}]}, 0x7c}}, 0x4000000) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f00000000c0)={r4, 0x1, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x22}}, 0x10) write$binfmt_misc(r0, &(0x7f0000000000), 0xd) 0s ago: executing program 3 (id=198): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) (async) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCFLSH(r0, 0x400455c8, 0x8000000000000001) (async) ioctl$PTP_CLOCK_GETCAPS(r1, 0x80503d01, &(0x7f0000000040)) (async, rerun: 32) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0xdb) (rerun: 32) ioctl$TIOCSTI(r0, 0x5412, &(0x7f00000002c0)=0x4) kernel console output (not intermixed with test programs): [ 43.718228][ T40] audit: type=1400 audit(1756030039.416:61): avc: denied { siginh } for pid=5900 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 Warning: Permanently added '[localhost]:10633' (ED25519) to the list of known hosts. [ 44.696219][ T40] audit: type=1400 audit(1756030040.426:62): avc: denied { name_bind } for pid=5939 comm="sshd-session" src=30000 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 44.725263][ T40] audit: type=1400 audit(1756030040.456:63): avc: denied { write } for pid=5940 comm="sh" path="pipe:[7436]" dev="pipefs" ino=7436 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 44.755168][ T40] audit: type=1400 audit(1756030040.486:64): avc: denied { execute } for pid=5940 comm="sh" name="syz-executor" dev="sda1" ino=2020 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 44.765266][ T40] audit: type=1400 audit(1756030040.496:65): avc: denied { execute_no_trans } for pid=5940 comm="sh" path="/syz-executor" dev="sda1" ino=2020 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 47.036979][ T40] audit: type=1400 audit(1756030042.766:66): avc: denied { mounton } for pid=5940 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 47.045884][ T5940] cgroup: Unknown subsys name 'net' [ 47.175022][ T5940] cgroup: Unknown subsys name 'cpuset' [ 47.179473][ T5940] cgroup: Unknown subsys name 'rlimit' [ 47.370461][ T5956] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 48.325375][ T5940] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 52.151262][ T40] kauditd_printk_skb: 13 callbacks suppressed [ 52.151287][ T40] audit: type=1400 audit(1756030047.876:80): avc: denied { execmem } for pid=5962 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 52.369955][ T40] audit: type=1400 audit(1756030048.096:81): avc: denied { create } for pid=5966 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 52.379180][ T40] audit: type=1400 audit(1756030048.096:82): avc: denied { create } for pid=5965 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 52.386019][ T40] audit: type=1400 audit(1756030048.096:83): avc: denied { read write } for pid=5966 comm="syz-executor" name="vhci" dev="devtmpfs" ino=1291 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 52.395712][ T40] audit: type=1400 audit(1756030048.096:84): avc: denied { open } for pid=5966 comm="syz-executor" path="/dev/vhci" dev="devtmpfs" ino=1291 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 52.403621][ T40] audit: type=1400 audit(1756030048.116:85): avc: denied { ioctl } for pid=5966 comm="syz-executor" path="socket:[3909]" dev="sockfs" ino=3909 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 52.420486][ T5975] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 52.424346][ T5975] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 52.427626][ T5982] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 52.428802][ T5972] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 52.430592][ T5982] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 52.431586][ T5977] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 52.432481][ T5977] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 52.432706][ T5977] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 52.433109][ T5977] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 52.433499][ T5977] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 52.438943][ T5970] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 52.441108][ T40] audit: type=1400 audit(1756030048.166:86): avc: denied { read } for pid=5971 comm="syz-executor" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 52.443096][ T5970] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 52.444374][ T5981] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 52.444742][ T40] audit: type=1400 audit(1756030048.166:87): avc: denied { open } for pid=5971 comm="syz-executor" path="net:[4026531833]" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 52.444944][ T5981] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 52.445390][ T5981] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 52.445689][ T5981] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 52.447628][ T5970] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 52.449126][ T40] audit: type=1400 audit(1756030048.166:88): avc: denied { mounton } for pid=5971 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 52.456955][ T5970] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 52.458952][ T63] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 52.490898][ T63] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 52.652669][ T40] audit: type=1400 audit(1756030048.386:89): avc: denied { module_request } for pid=5971 comm="syz-executor" kmod="rtnl-link-nicvf" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 52.785725][ T5971] chnl_net:caif_netlink_parms(): no params data found [ 52.860388][ T5966] chnl_net:caif_netlink_parms(): no params data found [ 52.868062][ T5978] chnl_net:caif_netlink_parms(): no params data found [ 52.887881][ T5965] chnl_net:caif_netlink_parms(): no params data found [ 52.993629][ T5971] bridge0: port 1(bridge_slave_0) entered blocking state [ 52.996672][ T5971] bridge0: port 1(bridge_slave_0) entered disabled state [ 52.999973][ T5971] bridge_slave_0: entered allmulticast mode [ 53.007042][ T5971] bridge_slave_0: entered promiscuous mode [ 53.012919][ T5971] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.016094][ T5971] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.019419][ T5971] bridge_slave_1: entered allmulticast mode [ 53.024243][ T5971] bridge_slave_1: entered promiscuous mode [ 53.119573][ T5966] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.129260][ T5966] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.132545][ T5966] bridge_slave_0: entered allmulticast mode [ 53.136618][ T5966] bridge_slave_0: entered promiscuous mode [ 53.190735][ T5971] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.198250][ T5966] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.200771][ T5966] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.203290][ T5966] bridge_slave_1: entered allmulticast mode [ 53.205908][ T5966] bridge_slave_1: entered promiscuous mode [ 53.227285][ T5971] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.263771][ T5978] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.266167][ T5978] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.268577][ T5978] bridge_slave_0: entered allmulticast mode [ 53.271297][ T5978] bridge_slave_0: entered promiscuous mode [ 53.347447][ T5966] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.352916][ T5966] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.369571][ T5978] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.371961][ T5978] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.374233][ T5978] bridge_slave_1: entered allmulticast mode [ 53.377203][ T5978] bridge_slave_1: entered promiscuous mode [ 53.383222][ T5971] team0: Port device team_slave_0 added [ 53.385229][ T5965] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.388085][ T5965] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.391038][ T5965] bridge_slave_0: entered allmulticast mode [ 53.395359][ T5965] bridge_slave_0: entered promiscuous mode [ 53.431042][ T5971] team0: Port device team_slave_1 added [ 53.446548][ T5965] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.449767][ T5965] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.453792][ T5965] bridge_slave_1: entered allmulticast mode [ 53.457736][ T5965] bridge_slave_1: entered promiscuous mode [ 53.462136][ T5966] team0: Port device team_slave_0 added [ 53.522980][ T5966] team0: Port device team_slave_1 added [ 53.526758][ T5978] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.530317][ T5971] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 53.533130][ T5971] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.541357][ T5971] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 53.576648][ T5978] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.581186][ T5971] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 53.583752][ T5971] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.592708][ T5971] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 53.598408][ T5965] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.655025][ T5965] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.658988][ T5966] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 53.661145][ T5966] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.670003][ T5966] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 53.675081][ T5966] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 53.677618][ T5966] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.686102][ T5966] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 53.690642][ T5978] team0: Port device team_slave_0 added [ 53.696218][ T5978] team0: Port device team_slave_1 added [ 53.732024][ T5965] team0: Port device team_slave_0 added [ 53.793658][ T5965] team0: Port device team_slave_1 added [ 53.796570][ T5978] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 53.799404][ T5978] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.807488][ T5978] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 53.830766][ T5971] hsr_slave_0: entered promiscuous mode [ 53.836194][ T5971] hsr_slave_1: entered promiscuous mode [ 53.853846][ T5978] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 53.856644][ T5978] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.869690][ T5978] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 53.941004][ T5966] hsr_slave_0: entered promiscuous mode [ 53.944632][ T5966] hsr_slave_1: entered promiscuous mode [ 53.946874][ T5966] debugfs: 'hsr0' already exists in 'hsr' [ 53.948805][ T5966] Cannot create hsr debugfs directory [ 53.951196][ T5965] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 53.954482][ T5965] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.965262][ T5965] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.029389][ T5965] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.032323][ T5965] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.043144][ T5965] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.096112][ T5978] hsr_slave_0: entered promiscuous mode [ 54.098528][ T5978] hsr_slave_1: entered promiscuous mode [ 54.100575][ T5978] debugfs: 'hsr0' already exists in 'hsr' [ 54.103159][ T5978] Cannot create hsr debugfs directory [ 54.193173][ T5965] hsr_slave_0: entered promiscuous mode [ 54.195909][ T5965] hsr_slave_1: entered promiscuous mode [ 54.198013][ T5965] debugfs: 'hsr0' already exists in 'hsr' [ 54.199772][ T5965] Cannot create hsr debugfs directory [ 54.469239][ T5971] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 54.474580][ T5971] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 54.482664][ T63] Bluetooth: hci2: command tx timeout [ 54.482667][ T5330] Bluetooth: hci1: command tx timeout [ 54.483373][ T5980] Bluetooth: hci0: command tx timeout [ 54.486814][ T5971] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 54.492747][ T5971] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 54.521961][ T5966] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 54.526933][ T5966] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 54.534598][ T5966] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 54.539467][ T5966] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 54.580123][ T5980] Bluetooth: hci3: command tx timeout [ 54.587154][ T5965] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 54.594553][ T5965] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 54.598947][ T5965] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 54.603402][ T5965] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 54.685226][ T5971] 8021q: adding VLAN 0 to HW filter on device bond0 [ 54.709829][ T5978] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 54.718184][ T5978] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 54.724679][ T5978] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 54.730695][ T5978] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 54.761042][ T5971] 8021q: adding VLAN 0 to HW filter on device team0 [ 54.780046][ T1147] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.783139][ T1147] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.799905][ T1147] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.802219][ T1147] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.813452][ T5966] 8021q: adding VLAN 0 to HW filter on device bond0 [ 54.849920][ T5966] 8021q: adding VLAN 0 to HW filter on device team0 [ 54.868020][ T5965] 8021q: adding VLAN 0 to HW filter on device bond0 [ 54.872817][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.876005][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.887035][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.889357][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.911230][ T5965] 8021q: adding VLAN 0 to HW filter on device team0 [ 54.919453][ T1147] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.921794][ T1147] bridge0: port 1(bridge_slave_0) entered forwarding state [ 54.936106][ T1147] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.939160][ T1147] bridge0: port 2(bridge_slave_1) entered forwarding state [ 54.974661][ T5978] 8021q: adding VLAN 0 to HW filter on device bond0 [ 54.989512][ T5978] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.000834][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.003196][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.014673][ T1144] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.017188][ T1144] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.051196][ T5971] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 55.114971][ T5971] veth0_vlan: entered promiscuous mode [ 55.120415][ T5971] veth1_vlan: entered promiscuous mode [ 55.134641][ T5966] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 55.164600][ T5965] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 55.186181][ T5971] veth0_macvtap: entered promiscuous mode [ 55.198602][ T5971] veth1_macvtap: entered promiscuous mode [ 55.208873][ T5966] veth0_vlan: entered promiscuous mode [ 55.226685][ T5978] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 55.230160][ T5965] veth0_vlan: entered promiscuous mode [ 55.236929][ T5966] veth1_vlan: entered promiscuous mode [ 55.245700][ T5971] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 55.251218][ T5971] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 55.267123][ T5965] veth1_vlan: entered promiscuous mode [ 55.272235][ T13] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.279573][ T13] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.288077][ T13] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.291011][ T13] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.320477][ T5966] veth0_macvtap: entered promiscuous mode [ 55.346267][ T5966] veth1_macvtap: entered promiscuous mode [ 55.352789][ T5978] veth0_vlan: entered promiscuous mode [ 55.355560][ T5965] veth0_macvtap: entered promiscuous mode [ 55.360116][ T1151] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 55.363745][ T1151] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 55.370832][ T5978] veth1_vlan: entered promiscuous mode [ 55.375196][ T5965] veth1_macvtap: entered promiscuous mode [ 55.383179][ T5966] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 55.399295][ T5966] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 55.405657][ T1151] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 55.408747][ T1151] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 55.410087][ T61] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.421535][ T5965] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 55.426309][ T61] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.431938][ T61] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.437244][ T5965] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 55.445082][ T61] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.457441][ T61] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.464943][ T61] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.470490][ T61] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.472086][ T5971] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 55.483986][ T61] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.488576][ T5978] veth0_macvtap: entered promiscuous mode [ 55.508483][ T5978] veth1_macvtap: entered promiscuous mode [ 55.529263][ T5978] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 55.545701][ T5978] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 55.553113][ T1147] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 55.560106][ T1147] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 55.560547][ T6057] Zero length message leads to an empty skb [ 55.574275][ T1144] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.578333][ T1144] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.589014][ T1147] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 55.592065][ T1147] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 55.604268][ T1144] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.604841][ T1147] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 55.608379][ T1144] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 55.611022][ T1147] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 55.639805][ T1144] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 55.644718][ T1144] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 55.688070][ T1147] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 55.690503][ T1147] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 55.741833][ T1147] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 55.744478][ T1147] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 56.009929][ T6086] workqueue: Failed to create a rescuer kthread for wq "nfc2_nci_tx_wq": -EINTR [ 56.056864][ T6094] netlink: 48 bytes leftover after parsing attributes in process `syz.2.11'. [ 56.096529][ T6096] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 56.126472][ T6101] netlink: 12 bytes leftover after parsing attributes in process `syz.2.13'. [ 56.133415][ T6101] (unnamed net_device) (uninitialized): option use_carrier: invalid value (2) [ 56.163086][ T29] usb 8-1: new high-speed USB device number 2 using dummy_hcd [ 56.269649][ T6109] netlink: 4 bytes leftover after parsing attributes in process `syz.2.16'. [ 56.320636][ T6111] UDF-fs: warning (device sr0): udf_load_vrs: No VRS found [ 56.322100][ T29] usb 8-1: Using ep0 maxpacket: 16 [ 56.324003][ T6111] UDF-fs: Scanning with blocksize 2048 failed [ 56.333963][ T6111] UDF-fs: warning (device sr0): udf_load_vrs: No VRS found [ 56.335317][ T29] usb 8-1: config 0 has no interfaces? [ 56.338768][ T6111] UDF-fs: Scanning with blocksize 4096 failed [ 56.341543][ T29] usb 8-1: New USB device found, idVendor=2040, idProduct=0264, bcdDevice=4e.d1 [ 56.345312][ T29] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 56.348823][ T29] usb 8-1: Product: syz [ 56.350606][ T29] usb 8-1: Manufacturer: syz [ 56.353330][ T29] usb 8-1: SerialNumber: syz [ 56.367675][ T29] usb 8-1: config 0 descriptor?? [ 56.370404][ T6109] hsr_slave_1 (unregistering): left promiscuous mode [ 56.462802][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 56.503613][ T6134] tipc: Can't bind to reserved service type 1 [ 56.561989][ T5980] Bluetooth: hci0: command tx timeout [ 56.563913][ T5980] Bluetooth: hci1: command tx timeout [ 56.573108][ T63] Bluetooth: hci2: command tx timeout [ 56.577531][ T6076] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 56.583715][ T6076] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 56.593238][ T6015] usb 8-1: USB disconnect, device number 2 [ 56.652129][ T63] Bluetooth: hci3: command tx timeout [ 56.666730][ T6143] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 56.850563][ T6162] netlink: 12 bytes leftover after parsing attributes in process `syz.0.32'. [ 57.041612][ T6173] netlink: 'syz.1.35': attribute type 12 has an invalid length. [ 57.045047][ T6173] netlink: 9472 bytes leftover after parsing attributes in process `syz.1.35'. [ 57.051550][ T6172] input: syz0 as /devices/virtual/input/input5 [ 57.142598][ T6186] netlink: 'syz.3.41': attribute type 1 has an invalid length. [ 57.145969][ T6186] netlink: 8 bytes leftover after parsing attributes in process `syz.3.41'. [ 57.149713][ T6186] netlink: 8 bytes leftover after parsing attributes in process `syz.3.41'. [ 57.171522][ T40] kauditd_printk_skb: 112 callbacks suppressed [ 57.171534][ T40] audit: type=1400 audit(1756030052.896:202): avc: denied { mount } for pid=6194 comm="syz.2.42" name="/" dev="ramfs" ino=8826 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 57.189010][ T6197] netlink: 20 bytes leftover after parsing attributes in process `syz.3.43'. [ 57.218950][ T40] audit: type=1400 audit(1756030052.946:203): avc: denied { kexec_image_load } for pid=6202 comm="syz.2.44" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 57.227218][ T40] audit: type=1400 audit(1756030052.956:204): avc: denied { bind } for pid=6205 comm="syz.3.45" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 57.232640][ T6206] netlink: 'syz.3.45': attribute type 10 has an invalid length. [ 57.234405][ T40] audit: type=1400 audit(1756030052.956:205): avc: denied { create } for pid=6205 comm="syz.3.45" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 57.242280][ T6206] team0: Failed to send options change via netlink (err -105) [ 57.244029][ T40] audit: type=1400 audit(1756030052.956:206): avc: denied { setopt } for pid=6205 comm="syz.3.45" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 57.245361][ T6206] team0: Port device dummy0 added [ 57.261689][ T6204] syz.2.44 uses obsolete (PF_INET,SOCK_PACKET) [ 57.267910][ T40] audit: type=1400 audit(1756030052.996:207): avc: denied { setopt } for pid=6202 comm="syz.2.44" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 57.354303][ T40] audit: type=1400 audit(1756030053.086:208): avc: denied { bind } for pid=6220 comm="syz.3.49" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 57.362088][ T6223] mmap: syz.3.49 (6223) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 57.430708][ T40] audit: type=1400 audit(1756030053.156:209): avc: denied { ioctl } for pid=6229 comm="syz.0.52" path="socket:[10570]" dev="sockfs" ino=10570 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 57.458858][ T40] audit: type=1400 audit(1756030053.186:210): avc: denied { sys_module } for pid=6229 comm="syz.0.52" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 57.477415][ T6232] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=6232 comm=syz.0.52 [ 57.515325][ T40] audit: type=1400 audit(1756030053.246:211): avc: denied { append } for pid=6240 comm="syz.3.55" name="001" dev="devtmpfs" ino=742 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 57.914492][ T6266] sp0: Synchronizing with TNC [ 58.171852][ T6034] usb 8-1: new high-speed USB device number 3 using dummy_hcd [ 58.189826][ T6276] Bluetooth: MGMT ver 1.23 [ 58.243386][ T6282] overlayfs: missing 'lowerdir' [ 58.328314][ T6034] usb 8-1: New USB device found, idVendor=1604, idProduct=8001, bcdDevice=44.1f [ 58.331149][ T6034] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 58.333078][ T6293] netlink: 600 bytes leftover after parsing attributes in process `syz.0.73'. [ 58.333910][ T6034] usb 8-1: Product: syz [ 58.337309][ T6293] netlink: 12 bytes leftover after parsing attributes in process `syz.0.73'. [ 58.339298][ T6034] usb 8-1: Manufacturer: syz [ 58.345009][ T6034] usb 8-1: SerialNumber: syz [ 58.348781][ T6034] usb 8-1: config 0 descriptor?? [ 58.352757][ T6293] syz.0.73 uses old SIOCAX25GETINFO [ 58.391446][ T6302] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 58.427481][ T6304] tipc: Enabling of bearer rejected, failed to enable media [ 58.430375][ T6307] tipc: Enabling of bearer rejected, failed to enable media [ 58.447783][ T6308] mkiss: ax0: crc mode is auto. [ 58.554938][ T1025] usb 8-1: USB disconnect, device number 3 [ 58.566982][ T6316] kvm: pic: single mode not supported [ 58.567271][ T6316] kvm: pic: non byte read [ 58.642186][ T63] Bluetooth: hci0: command tx timeout [ 58.643562][ T5980] Bluetooth: hci2: command tx timeout [ 58.709803][ T6323] openvswitch: netlink: Missing key (keys=40, expected=100) [ 58.731876][ T5980] Bluetooth: hci3: command tx timeout [ 59.422806][ T6346] program syz.3.86 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 59.431379][ T6346] overlayfs: failed to clone upperpath [ 59.465566][ T6349] netlink: 'syz.3.87': attribute type 1 has an invalid length. [ 59.500582][ T6349] bond1: (slave vxcan3): The slave device specified does not support setting the MAC address [ 59.508590][ T6349] bond1: (slave vxcan3): Error -95 calling set_mac_address [ 59.553589][ T6352] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 59.562367][ T6354] mkiss: ax0: crc mode is auto. [ 59.567772][ T6354] (unnamed net_device) (uninitialized): Removing last ns target with arp_interval on [ 59.821871][ T1458] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 59.982682][ T1458] usb 5-1: Using ep0 maxpacket: 32 [ 59.986031][ T1458] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 59.989368][ T1458] usb 5-1: config 0 has no interfaces? [ 59.991138][ T1458] usb 5-1: New USB device found, idVendor=0b89, idProduct=0007, bcdDevice=ef.64 [ 59.994608][ T1458] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 59.998641][ T1458] usb 5-1: config 0 descriptor?? [ 60.191500][ T6370] netlink: 'syz.3.92': attribute type 1 has an invalid length. [ 60.253297][ T6370] vlan2: entered promiscuous mode [ 60.254925][ T6370] bridge0: entered promiscuous mode [ 60.256826][ T6370] vlan2: entered allmulticast mode [ 60.258466][ T6370] bridge0: entered allmulticast mode [ 60.263851][ T1025] usb 5-1: USB disconnect, device number 2 [ 60.296999][ T6372] netlink: 'syz.1.94': attribute type 10 has an invalid length. [ 60.305090][ T6372] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 60.306596][ T6375] overlayfs: failed to resolve './file0': -2 [ 60.308483][ T6372] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 60.310007][ T6376] overlayfs: failed to resolve './file0': -2 [ 60.313626][ T6372] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13134 sclass=netlink_route_socket pid=6372 comm=syz.1.94 [ 60.320564][ T6375] netlink: 'syz.3.93': attribute type 29 has an invalid length. [ 60.325091][ T6375] netlink: 'syz.3.93': attribute type 29 has an invalid length. [ 60.340532][ T6375] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=65303 sclass=netlink_xfrm_socket pid=6375 comm=syz.3.93 [ 60.341445][ T6376] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=65303 sclass=netlink_xfrm_socket pid=6376 comm=syz.3.93 [ 60.376693][ T6383] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 60.378861][ T6383] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 60.383775][ T6383] vhci_hcd vhci_hcd.0: Device attached [ 60.387794][ T6384] usbip_core: unknown command [ 60.389678][ T6384] vhci_hcd: unknown pdu 0 [ 60.391408][ T6384] usbip_core: unknown command [ 60.394038][ T61] vhci_hcd: stop threads [ 60.396305][ T61] vhci_hcd: release socket [ 60.398224][ T61] vhci_hcd: disconnect device [ 60.642199][ T5980] Bluetooth: hci1: command tx timeout [ 60.721908][ T5980] Bluetooth: hci2: command tx timeout [ 60.723228][ T63] Bluetooth: hci0: command tx timeout [ 60.802447][ T63] Bluetooth: hci3: command tx timeout [ 60.926034][ T6391] team0: Port device dummy0 removed [ 60.928477][ T6391] batman_adv: batadv0: Adding interface: dummy0 [ 60.930451][ T6391] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.938893][ T6391] batman_adv: batadv0: Not using interface dummy0 (retrying later): interface not active [ 60.962820][ T6388] Bluetooth: hci0: Opcode 0x0c1a failed: -4 [ 60.966754][ T6388] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 60.972068][ T6388] Bluetooth: hci0: Opcode 0x0406 failed: -4 [ 60.975093][ T6388] Bluetooth: hci1: Opcode 0x0c1a failed: -4 [ 60.977036][ T6388] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 61.005189][ T6388] Bluetooth: hci1: Opcode 0x0406 failed: -4 [ 61.020548][ T6388] Bluetooth: hci2: Opcode 0x0c1a failed: -4 [ 61.024495][ T6388] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 61.043127][ T6388] Bluetooth: hci2: Opcode 0x0406 failed: -4 [ 61.057140][ T6388] Bluetooth: hci3: Opcode 0x0c1a failed: -4 [ 61.059394][ T6388] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 61.086313][ T6388] Bluetooth: hci3: Opcode 0x0406 failed: -4 [ 62.192061][ T6444] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 62.195414][ T6444] FAT-fs (loop1): unable to read boot sector [ 62.229967][ T40] kauditd_printk_skb: 75 callbacks suppressed [ 62.229979][ T40] audit: type=1400 audit(1756030057.956:287): avc: denied { read } for pid=6448 comm="syz.1.114" name="usbmon0" dev="devtmpfs" ino=737 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 62.234398][ T6449] netlink: 'syz.1.114': attribute type 1 has an invalid length. [ 62.240224][ T40] audit: type=1400 audit(1756030057.956:288): avc: denied { open } for pid=6448 comm="syz.1.114" path="/dev/usbmon0" dev="devtmpfs" ino=737 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 62.257677][ T6449] 8021q: adding VLAN 0 to HW filter on device bond1 [ 62.284439][ T6449] veth3: entered promiscuous mode [ 62.289271][ T6449] bond1: (slave veth3): Enslaving as an active interface with a down link [ 62.300313][ T6449] vlan2: entered allmulticast mode [ 62.302107][ T6449] bond1: entered allmulticast mode [ 62.304829][ T6449] bond1: (slave vlan2): the slave hw address is in use by the bond; couldn't find a slave with a free hw address to give it (this should not have happened) [ 62.347183][ T40] audit: type=1400 audit(1756030058.076:289): avc: denied { ioctl } for pid=6448 comm="syz.1.114" path="/dev/usbmon0" dev="devtmpfs" ino=737 ioctlcmd=0x9206 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 62.348832][ T63] Bluetooth: hci1: unexpected event for opcode 0x1004 [ 62.786772][ T40] audit: type=1400 audit(1756030058.516:290): avc: denied { bind } for pid=6461 comm="syz.0.117" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 62.789758][ T6462] vlan2: entered allmulticast mode [ 62.794625][ T40] audit: type=1400 audit(1756030058.516:291): avc: denied { connect } for pid=6461 comm="syz.0.117" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 62.796132][ T6462] veth1: entered allmulticast mode [ 62.804669][ T40] audit: type=1400 audit(1756030058.516:292): avc: denied { name_bind } for pid=6461 comm="syz.0.117" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=icmp_socket permissive=1 [ 62.810780][ T40] audit: type=1400 audit(1756030058.516:293): avc: denied { node_bind } for pid=6461 comm="syz.0.117" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=icmp_socket permissive=1 [ 62.872671][ T6467] "syz.0.118" (6467) uses obsolete ecb(arc4) skcipher [ 62.876891][ T40] audit: type=1400 audit(1756030058.606:294): avc: denied { bind } for pid=6466 comm="syz.0.118" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 62.962340][ T63] Bluetooth: hci0: command 0x0c1a tx timeout [ 63.024671][ T40] audit: type=1400 audit(1756030058.756:295): avc: denied { execute } for pid=6481 comm="syz.0.122" path="/39/cpu.stat" dev="tmpfs" ino=225 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 63.042023][ T63] Bluetooth: hci2: command 0x0c1a tx timeout [ 63.092845][ T40] audit: type=1400 audit(1756030058.826:296): avc: denied { setattr } for pid=6488 comm="syz.0.124" name="nbd0" dev="devtmpfs" ino=690 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 63.122000][ T63] Bluetooth: hci3: command 0x0c1a tx timeout [ 63.274365][ T6501] ======================================================= [ 63.274365][ T6501] WARNING: The mand mount option has been deprecated and [ 63.274365][ T6501] and is ignored by this kernel. Remove the mand [ 63.274365][ T6501] option from the mount to silence this warning. [ 63.274365][ T6501] ======================================================= [ 63.481070][ T1144] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.592336][ T1144] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.630375][ T6523] warning: `syz.3.139' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 63.659247][ T1144] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.697485][ T5980] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 63.701174][ T5980] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 63.705115][ T5980] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 63.708528][ T5980] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 63.711634][ T5980] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 63.787571][ T1144] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 63.833929][ T6527] chnl_net:caif_netlink_parms(): no params data found [ 63.900753][ T6527] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.904442][ T6527] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.906705][ T6527] bridge_slave_0: entered allmulticast mode [ 63.909353][ T6527] bridge_slave_0: entered promiscuous mode [ 63.912482][ T6527] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.914769][ T6527] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.917018][ T6527] bridge_slave_1: entered allmulticast mode [ 63.919632][ T6527] bridge_slave_1: entered promiscuous mode [ 63.961796][ T6527] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 63.981045][ T6527] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 64.019980][ T6527] team0: Port device team_slave_0 added [ 64.025380][ T6527] team0: Port device team_slave_1 added [ 64.041364][ T1144] bridge_slave_1: left allmulticast mode [ 64.043647][ T1144] bridge_slave_1: left promiscuous mode [ 64.046496][ T1144] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.052658][ T1144] bridge_slave_0: left allmulticast mode [ 64.054463][ T1144] bridge_slave_0: left promiscuous mode [ 64.056667][ T1144] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.193387][ T6546] program syz.0.142 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 64.277033][ T1144] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 64.281591][ T1144] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 64.286588][ T1144] bond0 (unregistering): (slave batadv0): Releasing backup interface [ 64.290271][ T1144] bond0 (unregistering): Released all slaves [ 64.341421][ T1144] bond1 (unregistering): (slave veth3): Releasing active interface [ 64.346339][ T1144] bond1 (unregistering): Released all slaves [ 64.380978][ T6527] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 64.384008][ T6527] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.395703][ T6527] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.401066][ T6527] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.403502][ T6527] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.411975][ T6527] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.463934][ T6527] hsr_slave_0: entered promiscuous mode [ 64.466420][ T6527] hsr_slave_1: entered promiscuous mode [ 64.468515][ T6527] debugfs: 'hsr0' already exists in 'hsr' [ 64.470294][ T6527] Cannot create hsr debugfs directory [ 64.560611][ T6557] macsec0: entered promiscuous mode [ 64.563736][ T6557] macsec0: entered allmulticast mode [ 64.566103][ T6557] veth1_macvtap: entered allmulticast mode [ 64.680774][ T6527] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 64.685810][ T6527] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 64.690292][ T6527] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 64.698676][ T6527] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 64.779926][ T6527] 8021q: adding VLAN 0 to HW filter on device bond0 [ 64.791138][ T6527] 8021q: adding VLAN 0 to HW filter on device team0 [ 64.797488][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.800652][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.807812][ T13] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.810837][ T13] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.834172][ T6586] MTD: Attempt to mount non-MTD device "/dev/sr0" [ 64.848061][ T6586] cramfs: wrong magic [ 64.851009][ T1144] hsr_slave_0: left promiscuous mode [ 64.856741][ T1144] hsr_slave_1: left promiscuous mode [ 64.860055][ T1144] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 64.863240][ T1144] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 64.867276][ T1144] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 64.870415][ T1144] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 64.891995][ T1144] veth1_macvtap: left promiscuous mode [ 64.894438][ T1144] veth0_macvtap: left promiscuous mode [ 64.896662][ T1144] veth1_vlan: left promiscuous mode [ 64.899047][ T1144] veth0_vlan: left promiscuous mode [ 65.052044][ T5980] Bluetooth: hci0: command 0x0c1a tx timeout [ 65.121942][ T5980] Bluetooth: hci2: command 0x0c1a tx timeout [ 65.203368][ T5980] Bluetooth: hci3: command 0x0c1a tx timeout [ 65.348499][ T1144] team0 (unregistering): Port device team_slave_1 removed [ 65.404380][ T1144] team0 (unregistering): Port device team_slave_0 removed [ 65.761961][ T5980] Bluetooth: hci1: command tx timeout [ 65.773649][ T6527] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 65.958188][ T6527] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 65.989269][ T6621] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(9) [ 65.991346][ T6621] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 65.993649][ T6620] vhci_hcd vhci_hcd.0: pdev(0) rhport(1) sockfd(12) [ 65.995907][ T6620] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 65.998419][ T6620] vhci_hcd vhci_hcd.0: Device attached [ 65.998852][ T6621] vhci_hcd vhci_hcd.0: Device attached [ 66.002901][ T6626] usbip_core: unknown command [ 66.004443][ T6626] vhci_hcd: unknown pdu 1718973285 [ 66.006266][ T6626] usbip_core: unknown command [ 66.008875][ T61] vhci_hcd: stop threads [ 66.010286][ T61] vhci_hcd: release socket [ 66.011720][ T61] vhci_hcd: disconnect device [ 66.015944][ T6620] pimreg3: entered allmulticast mode [ 66.018494][ T6627] vhci_hcd: connection closed [ 66.019289][ T61] vhci_hcd: stop threads [ 66.022715][ T61] vhci_hcd: release socket [ 66.024295][ T61] vhci_hcd: disconnect device [ 66.099069][ T6527] veth0_vlan: entered promiscuous mode [ 66.107108][ T6527] veth1_vlan: entered promiscuous mode [ 66.125686][ T6527] veth0_macvtap: entered promiscuous mode [ 66.132166][ T6527] veth1_macvtap: entered promiscuous mode [ 66.141668][ T6527] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 66.150558][ T6527] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 66.156284][ T61] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.159162][ T61] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.162677][ T46] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.165514][ T46] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.197857][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.202005][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 66.215079][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.217596][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 66.686359][ T6644] netlink: 'syz.0.160': attribute type 12 has an invalid length. [ 66.688865][ T6644] __nla_validate_parse: 2 callbacks suppressed [ 66.688874][ T6644] netlink: 120 bytes leftover after parsing attributes in process `syz.0.160'. [ 66.880861][ T6652] netlink: 28 bytes leftover after parsing attributes in process `syz.3.162'. [ 66.884699][ T6652] netlink: 28 bytes leftover after parsing attributes in process `syz.3.162'. [ 67.080390][ T6662] netlink: 32 bytes leftover after parsing attributes in process `syz.3.164'. [ 67.122375][ T5980] Bluetooth: hci0: command 0x0c1a tx timeout [ 67.201961][ T5980] Bluetooth: hci2: command 0x0c1a tx timeout [ 67.292075][ T5980] Bluetooth: hci3: command 0x0c1a tx timeout [ 67.851892][ T5980] Bluetooth: hci1: command tx timeout [ 69.057159][ T6670] bridge_slave_0: left allmulticast mode [ 69.058963][ T6670] bridge_slave_0: left promiscuous mode [ 69.061545][ T6670] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.202087][ T5980] Bluetooth: hci0: command 0x0c1a tx timeout [ 69.294145][ T6670] bridge_slave_1: left allmulticast mode [ 69.296081][ T6670] bridge_slave_1: left promiscuous mode [ 69.298511][ T6670] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.312301][ T6670] bond0: (slave bond_slave_0): Releasing backup interface [ 69.316941][ T6670] bond0: (slave bond_slave_1): Releasing backup interface [ 69.324029][ T6670] team0: Port device team_slave_0 removed [ 69.324062][ T40] kauditd_printk_skb: 51 callbacks suppressed [ 69.324074][ T40] audit: type=1326 audit(1756030065.056:348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6640 comm="syz.4.159" exe="/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f09ec32ade9 code=0x7fc00000 [ 69.337517][ T6670] team0: Port device team_slave_1 removed [ 69.340028][ T6670] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 69.342789][ T6670] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 69.348389][ T6670] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 69.349104][ T40] audit: type=1400 audit(1756030065.076:349): avc: denied { setopt } for pid=6680 comm="syz.4.168" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 69.350681][ T6670] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 69.356912][ T40] audit: type=1400 audit(1756030065.086:350): avc: denied { connect } for pid=6680 comm="syz.4.168" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 69.371192][ T6671] vlan0: entered promiscuous mode [ 69.378444][ T6671] team0: Port device vlan0 added [ 69.380331][ T6675] tipc: Started in network mode [ 69.381987][ T6675] tipc: Node identity aaaaaaaaaa1a, cluster identity 4711 [ 69.384291][ T6675] tipc: Enabled bearer , priority 0 [ 69.419947][ T6686] netlink: 40 bytes leftover after parsing attributes in process `syz.3.170'. [ 69.422801][ T40] audit: type=1400 audit(1756030065.156:351): avc: denied { create } for pid=6685 comm="syz.0.169" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 69.424782][ T6687] netlink: 'syz.0.169': attribute type 12 has an invalid length. [ 69.431936][ T40] audit: type=1400 audit(1756030065.156:352): avc: denied { write } for pid=6685 comm="syz.0.169" path="socket:[15659]" dev="sockfs" ino=15659 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 69.446030][ T6687] netlink: 8 bytes leftover after parsing attributes in process `syz.0.169'. [ 69.484800][ T6699] netlink: 12 bytes leftover after parsing attributes in process `syz.3.173'. [ 69.490310][ T6698] netlink: 8 bytes leftover after parsing attributes in process `syz.0.172'. [ 69.493930][ T6698] netlink: 12 bytes leftover after parsing attributes in process `syz.0.172'. [ 69.497445][ T6698] netlink: 'syz.0.172': attribute type 6 has an invalid length. [ 69.625190][ T40] audit: type=1400 audit(1756030065.356:353): avc: denied { write } for pid=6703 comm="syz.4.174" name="userio" dev="devtmpfs" ino=937 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 69.626556][ T6706] misc userio: Invalid payload size [ 69.685409][ T40] audit: type=1400 audit(1756030065.416:354): avc: denied { write } for pid=6707 comm="syz.0.175" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 69.733763][ T40] audit: type=1400 audit(1756030065.466:355): avc: denied { open } for pid=6713 comm="syz.0.177" path="/dev/ptyq4" dev="devtmpfs" ino=131 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 69.773013][ T40] audit: type=1400 audit(1756030065.506:356): avc: denied { map } for pid=6716 comm="syz.0.178" path="/dev/comedi3" dev="devtmpfs" ino=1305 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 69.804687][ T6711] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 69.928585][ T5980] Bluetooth: hci1: command tx timeout [ 69.929757][ T6720] binder: 6718:6720 ioctl c0306201 200000000380 returned -22 [ 69.934057][ T40] audit: type=1400 audit(1756030065.666:357): avc: denied { read write } for pid=6718 comm="syz.0.179" name="ppp" dev="devtmpfs" ino=730 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 69.995223][ T6727] gfs2: path_lookup on ™6(ï+‰d‹QÌnB´!eU‚çVè!š`:Ñ 8×DSEíÄðÃÄèÎ Áy|YT¢®{-€íê°”,mb/ returned error -2 [ 70.029415][ T6729] erofs (device loop3): cannot find valid erofs superblock [ 70.034057][ T6729] netlink: 9896 bytes leftover after parsing attributes in process `syz.3.182'. [ 70.316384][ T6742] syz_tun: entered allmulticast mode [ 70.353801][ T6740] syz_tun: left allmulticast mode [ 70.383309][ T1025] tipc: Node number set to 11578026 [ 70.420960][ T6747] netlink: 'syz.4.189': attribute type 10 has an invalid length. [ 70.430567][ T6747] batman_adv: batadv0: Adding interface: team0 [ 70.433680][ T6747] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.444426][ T6747] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 70.453772][ T6747] netlink: 'syz.4.189': attribute type 10 has an invalid length. [ 70.455946][ T6748] netlink: 'syz.3.188': attribute type 13 has an invalid length. [ 70.457243][ T6747] team0: entered promiscuous mode [ 70.463322][ T6747] team_slave_0: entered promiscuous mode [ 70.465868][ T6747] team_slave_1: entered promiscuous mode [ 70.470055][ T6747] 8021q: adding VLAN 0 to HW filter on device team0 [ 70.473528][ T6747] batman_adv: batadv0: Interface activated: team0 [ 70.476275][ T6747] batman_adv: batadv0: Interface deactivated: team0 [ 70.479023][ T6747] batman_adv: batadv0: Removing interface: team0 [ 70.483994][ T6747] bridge0: port 3(team0) entered blocking state [ 70.486756][ T6747] bridge0: port 3(team0) entered disabled state [ 70.489505][ T6747] team0: entered allmulticast mode [ 70.491906][ T6747] team_slave_0: entered allmulticast mode [ 70.494410][ T6747] team_slave_1: entered allmulticast mode [ 70.499904][ T6747] bridge0: port 3(team0) entered blocking state [ 70.503793][ T6747] bridge0: port 3(team0) entered forwarding state [ 70.743947][ T6759] cgroup: Unknown subsys name 'cpuset' [ 71.062668][ T6765] netlink: 'syz.0.196': attribute type 30 has an invalid length. [ 71.075900][ T6765] capability: warning: `syz.0.196' uses deprecated v2 capabilities in a way that may be insecure [ 71.215458][ T1423] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.218134][ T1423] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.452926][ T6774] Oops: general protection fault, probably for non-canonical address 0xdffffc0000000021: 0000 [#1] SMP KASAN NOPTI SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 71.458072][ T6774] KASAN: null-ptr-deref in range [0x0000000000000108-0x000000000000010f] [ 71.463502][ T6774] CPU: 2 UID: 0 PID: 6774 Comm: syz.3.198 Not tainted syzkaller #0 PREEMPT(full) [ 71.466628][ T6774] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 71.469768][ T6774] RIP: 0010:bcsp_recv+0x10a/0x17f0 [ 71.471345][ T6774] Code: 18 48 c1 e8 03 48 01 e8 48 89 04 24 48 8d 83 78 01 00 00 48 89 44 24 28 48 c1 e8 03 48 89 44 24 08 e8 fa 31 41 f9 48 8b 04 24 <80> 38 00 0f 85 d1 12 00 00 4c 8b ab 08 01 00 00 31 ff 4c 89 ee e8 [ 71.477216][ T6774] RSP: 0018:ffffc9000320fbf0 EFLAGS: 00010293 [ 71.479142][ T6774] RAX: dffffc0000000021 RBX: 0000000000000000 RCX: ffffffff887a59aa [ 71.481605][ T6774] RDX: ffff888056a28000 RSI: ffffffff887a59f6 RDI: 0000000000000005 [ 71.484018][ T6774] RBP: dffffc0000000000 R08: 0000000000000005 R09: 0000000000000000 [ 71.486341][ T6774] R10: 0000000000000001 R11: 0000000000000001 R12: ffffc9000320fd88 [ 71.488812][ T6774] R13: ffffc9000320fd88 R14: 0000000000000001 R15: ffff88805622d000 [ 71.491238][ T6774] FS: 00007fbc3158c6c0(0000) GS:ffff8880d68b9000(0000) knlGS:0000000000000000 [ 71.493944][ T6774] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 71.496014][ T6774] CR2: 00007fbc3156bd58 CR3: 000000004e5c8000 CR4: 0000000000352ef0 [ 71.498453][ T6774] Call Trace: [ 71.499485][ T6774] [ 71.500449][ T6774] ? __pfx_bcsp_recv+0x10/0x10 [ 71.501994][ T6774] hci_uart_tty_receive+0x251/0x7e0 [ 71.503577][ T6774] ? __pfx_hci_uart_tty_receive+0x10/0x10 [ 71.505336][ T6774] tty_ioctl+0x583/0x1680 [ 71.506676][ T6774] ? __pfx_tty_ioctl+0x10/0x10 [ 71.508175][ T6774] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 71.510240][ T6774] ? hook_file_ioctl_common+0x145/0x410 [ 71.512032][ T6774] ? selinux_file_ioctl+0x180/0x270 [ 71.513657][ T6774] ? selinux_file_ioctl+0xb4/0x270 [ 71.515227][ T6774] ? __pfx_tty_ioctl+0x10/0x10 [ 71.516739][ T6774] __x64_sys_ioctl+0x18e/0x210 [ 71.518259][ T6774] do_syscall_64+0xcd/0x4c0 [ 71.519647][ T6774] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 71.521513][ T6774] RIP: 0033:0x7fbc3078ebe9 [ 71.522926][ T6774] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 71.529026][ T6774] RSP: 002b:00007fbc3158c038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 71.531610][ T6774] RAX: ffffffffffffffda RBX: 00007fbc309b5fa0 RCX: 00007fbc3078ebe9 [ 71.534082][ T6774] RDX: 0000200000000000 RSI: 0000000000005412 RDI: 0000000000000004 [ 71.536550][ T6774] RBP: 00007fbc30811e19 R08: 0000000000000000 R09: 0000000000000000 [ 71.539045][ T6774] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 71.541512][ T6774] R13: 00007fbc309b6038 R14: 00007fbc309b5fa0 R15: 00007fffe9c5ea68 [ 71.543977][ T6774] [ 71.544964][ T6774] Modules linked in: [ 71.546624][ T6774] ---[ end trace 0000000000000000 ]--- [ 71.550249][ T6774] RIP: 0010:bcsp_recv+0x10a/0x17f0 [ 71.566631][ T6774] Code: 18 48 c1 e8 03 48 01 e8 48 89 04 24 48 8d 83 78 01 00 00 48 89 44 24 28 48 c1 e8 03 48 89 44 24 08 e8 fa 31 41 f9 48 8b 04 24 <80> 38 00 0f 85 d1 12 00 00 4c 8b ab 08 01 00 00 31 ff 4c 89 ee e8 [ 71.573582][ T6774] RSP: 0018:ffffc9000320fbf0 EFLAGS: 00010293 [ 71.576481][ T6774] RAX: dffffc0000000021 RBX: 0000000000000000 RCX: ffffffff887a59aa [ 71.579562][ T6774] RDX: ffff888056a28000 RSI: ffffffff887a59f6 RDI: 0000000000000005 [ 71.583452][ T6774] RBP: dffffc0000000000 R08: 0000000000000005 R09: 0000000000000000 [ 71.587386][ T6774] R10: 0000000000000001 R11: 0000000000000001 R12: ffffc9000320fd88 [ 71.590546][ T6774] R13: ffffc9000320fd88 R14: 0000000000000001 R15: ffff88805622d000 [ 71.594074][ T6774] FS: 00007fbc3158c6c0(0000) GS:ffff8880d68b9000(0000) knlGS:0000000000000000 [ 71.597003][ T6774] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 71.599111][ T6774] CR2: 00007fbc3156bd58 CR3: 000000004e5c8000 CR4: 0000000000352ef0 [ 71.601639][ T6774] Kernel panic - not syncing: Fatal exception [ 71.604261][ T6774] Kernel Offset: disabled [ 71.605618][ T6774] Rebooting in 86400 seconds.. VM DIAGNOSIS: 10:07:47 Registers: info registers vcpu 0 CPU#0 RAX=0000000000000000 RBX=ffff88806a63fe80 RCX=ffffffff81af8c61 RDX=ffff888027998000 RSI=ffffffff81af8c3b RDI=0000000000000005 RBP=0000000000000003 RSP=ffffc9000391eb10 R8 =0000000000000005 R9 =0000000000000000 R10=0000000000000001 R11=0000000000000001 R12=dffffc0000000000 R13=ffffed100d4c7fd1 R14=0000000000000001 R15=0000000000000002 RIP=ffffffff81af8c3d RFL=00000293 [--S-A-C] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007f850c9a36c0 ffffffff 00c00000 GS =0000 ffff8880d66b9000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=0000200000349000 CR3=00000000339ee000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000080040001 Opmask01=0000000020080810 Opmask02=00000000ffffffef Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fffe9c5edf0 0000003000000018 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fffe9c5ef76 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fffe9c5ef76 00007fffe9c5ef7c ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fbc30812e46 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fbc30812e53 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fbc30812e4d ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fbc30812e61 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fbc30812ee7 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fbc30812fc5 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2525252525252525 2525252525252525 2525252525252525 2525252525252525 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0063696e61703d73 726f727265006f72 2d746e756f6d6572 3d73726f72726500 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00464c4b44551856 574a575740004a57 08514b504a484057 1856574a57574000 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 CPU#1 RAX=0000000000048bf4 RBX=0000000000000001 RCX=ffffffff8b93bc29 RDX=ffffed100d4a6656 RSI=ffffffff8c162880 RDI=ffffffff81913321 RBP=ffffed1003bd7488 RSP=ffffc90000177df8 R8 =0000000000000000 R9 =ffffed100d4a6655 R10=ffff88806a5332ab R11=0000000000000000 R12=0000000000000001 R13=ffff88801deba440 R14=ffffffff90ab4b90 R15=0000000000000000 RIP=ffffffff8b93a78f RFL=00000282 [--S----] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff8880d67b9000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe000004a000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007fbc3156af98 CR3=000000004e5c8000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000008001 Opmask01=0000000020080810 Opmask02=00000000ffffffef Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fffe9c5ef76 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fffe9c5ef76 00007fffe9c5ef7c ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fbc30812e46 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fbc30812e53 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fbc30812e4d ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fbc30812e61 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fbc30812ee7 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fbc30812fc5 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fbc309874a8 00007fbc309874a0 00007fbc30987498 00007fbc30987470 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fbc314ed100 00007fbc30987460 00007fbc30987478 00007fbc309874c0 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fbc309874b8 00007fbc309874b0 00007fbc309874a8 00007fbc309874a0 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 2 CPU#2 RAX=0000000000000030 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff85643ac5 RDI=ffffffff9b1110a0 RBP=ffffffff9b111060 RSP=ffffc9000320f5f0 R8 =0000000000000001 R9 =000000000000001f R10=0000000000000000 R11=000000004153414b R12=0000000000000000 R13=0000000000000030 R14=ffffffff9b111060 R15=ffffffff85643a60 RIP=ffffffff85643aef RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007fbc3158c6c0 ffffffff 00c00000 GS =0000 ffff8880d68b9000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000091000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe000008f000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007fbc3156bd58 CR3=000000004e5c8000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000008001 Opmask01=0000000020080810 Opmask02=00000000ffffffef Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fffe9c5ef76 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fffe9c5ef76 00007fffe9c5ef7c ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fbc30812e46 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fbc30812e53 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fbc30812e4d ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fbc30812e61 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fbc30812ee7 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fbc30812fc5 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fbc309874a8 00007fbc309874a0 00007fbc30987498 00007fbc30987470 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fbc314ed100 00007fbc30987460 00007fbc30987478 00007fbc309874c0 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fbc309874b8 00007fbc309874b0 00007fbc309874a8 00007fbc309874a0 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 3 CPU#3 RAX=00000000000000a9 RBX=ffffc90006ba3818 RCX=ffffffff86b43439 RDX=1ffff110051e64b3 RSI=ffffffff86b43446 RDI=ffff888028f325aa RBP=00000000000000a9 RSP=ffffc9000312eec8 R8 =0000000000000001 R9 =0000000000000000 R10=0000000000000000 R11=0000000000000001 R12=00000000ab1000d8 R13=dffffc0000000000 R14=ffff8881062e8000 R15=ffff888028f32580 RIP=ffffffff86b434db RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c01300 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c01300 FS =0000 00007f8327944300 ffffffff 00c00000 GS =0000 ffff8880d69b9000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe00000d8000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe00000d6000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007f4481ae7d60 CR3=000000002d047000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=00000000fcffc200 Opmask01=000000000000ffff Opmask02=00000000ffffffff Opmask03=0000000010000000 Opmask04=0000000000000000 Opmask05=00000000004007ff Opmask06=0000000007ffe7ff Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=b6428b175b42798f 8e63964ac286dde3 b6428b175b42798f 8e63964ac286dde3 b6428b175b42798f 8e63964ac286dde3 b6428b175b42798f 8e63964ac286dde3 ZMM18=e44ee823d5d5b8c3 ece5b28e9a77784c e44ee823d5d5b8c3 ece5b28e9a77784c e44ee823d5d5b8c3 ece5b28e9a77784c e44ee823d5d5b8c3 ece5b28e9a77784c ZMM19=fb03000000000000 0000000000000005 fb03000000000000 0000000000000004 fb03000000000000 0000000000000003 fb03000000000000 0000000000000002 ZMM20=0000000000000000 0000000000000004 0000000000000000 0000000000000004 0000000000000000 0000000000000004 0000000000000000 0000000000000004 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0180020007000408 80a2d39408000100 00000806060128b8 018002000701f6d1 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 a090d3cbb2a09b04 0020030000000000 003072656c6c616b 7a797301ffffffff ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffffffffdf080003 00040001e0cd8208 0033800401c71000 08004bbc006e7574 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000003000000 000000090000000c ffffffaa00000000 0300000000000008 ZMM25=7b11fd847b11fd84 7b11fd847b11fd84 7b11fd847b11fd84 7b11fd847b11fd84 7b11fd847b11fd84 7b11fd847b11fd84 7b11fd847b11fd84 7b11fd847b11fd84 ZMM26=ca1bd9faca1bd9fa ca1bd9faca1bd9fa ca1bd9faca1bd9fa ca1bd9faca1bd9fa ca1bd9faca1bd9fa ca1bd9faca1bd9fa ca1bd9faca1bd9fa ca1bd9faca1bd9fa ZMM27=3718a09c3718a09c 3718a09c3718a09c 3718a09c3718a09c 3718a09c3718a09c 3718a09c3718a09c 3718a09c3718a09c 3718a09c3718a09c 3718a09c3718a09c ZMM28=000000200000001f 0000001e0000001d 0000001c0000001b 0000001a00000019 0000001800000017 0000001600000015 0000001400000013 0000001200000011 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=fd010000fd010000 fd010000fd010000 fd010000fd010000 fd010000fd010000 fd010000fd010000 fd010000fd010000 fd010000fd010000 fd010000fd010000