last executing test programs: 1m40.962092514s ago: executing program 1 (id=25): socket$inet_smc(0x2b, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) close(0x3) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0xc, 0x6c, 0x2, 0x222, r0, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x800002, 0x4, 0x0, 0x9, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x18, 0xe, &(0x7f0000000a40)=ANY=[@ANYRES8], &(0x7f0000000340)='syzkaller\x00', 0x9e80, 0x0, 0x0, 0x0, 0x1c, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000480)={0x0, 0xfffbfffc, 0xf, 0x5}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x90) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x46}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$getown(r3, 0x9) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="38000000030101020000000000000000020000000c0019800800010002000000180001e66000018008000100ac1414bb0800020000"], 0x38}}, 0x0) 1m39.160604485s ago: executing program 1 (id=30): socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000100)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x7) ioctl$USBDEVFS_CLEAR_HALT(0xffffffffffffffff, 0x80045515, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file1\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="b702000008000000bfa300000000000007030000ffffffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000001404000001007d60b7030000000000006a0a00fe40000900850000001f000000b70000000000000095000000000000006623848adf1dc9a764ab51a064caff0c9b27a26293fddf0180000071ff31f1622271d5518193e09483c5a020c334f8c76334d8ce8303b81ddaa52e8756ad60a07d6f27c125e16d024098f755d8583da60f27c162dbba0700002ac9170f50f2568836077b7f711a18ebf608d87b885297b6b6981978d51514b00dcc4a2748b376358c33c9753beab62bdf27dc04e4cb4bc598affd989b1ca58949a54d5827df14feecea46408a05d572077f1252fbb72c3d099c501bc4ded6fca17a3447222c95edb47b770009524edd5fa5c53e9c37251709f1ff7f0000f07bf7f53ce129a9ecd3b4dd15100f2b450f98526a0d8cac7c97fc2f64015306a1bd88345710fb6379b4c53cf55eefb4c0974486a8d25a363adbd83b49e13fbd1757b27020bd9b8cff3f48c9411670c34f23ab8caf7851b290feb3045a1b622f20c4383a0280f040de7667f8b1d0842835e81c35af41e5b5b924275cb1749289b44e9728e7a73f148ac8206afe120c1437490d9900000011000003971b32fdffffffffffffffaf580278e1342aabd1b623f6c4f128858e4eb6b42f2173184c2b99b645f6ec0e14e5d7c95a0008000000f30f6c0000000000ff0000b8f5001a1d2a34dc0973ec302bc23211d3e3b6e6dad65a51e5497a3419cecec38126247b27113ad4c7915c8f82c333a7b350802f0311807010d1ed50c18411aa6900daccc02f4ba4b078f07e41f781eee222c7d071d5a94d82ca9a0846c1af59cee16639b4970f8f0a82c6a712fd5722d677d406160ffaffffffb4e0bde6749aa52c408b74251914c5d3255fd88a42e7ebb69ebcd8eee623e51dbb1f1b548c91a6825c0686fdc16be1cbb72c217fda18bd746253ca66093daf35923300b600000000ac376e0a4649a8a84e1d293a6b109c5e59b366bca5cc3d936c53d4a48c05099e6fc37e5aa23bff8cce0600000000000300a568a8532623d12b40b50ac26f2e8255470a04bfbe7acb581b90991d965a01d1f84cb6b973558e1e3f8118c77ccf0b3c6eb6443870004da10c75723b65f83769ad1f0e4ef6b9ef1cec23264fd8fdac6264af1cb467020bdc12b797b6c156c439105829d2ae1c45f7cfa40df68f536a03353a55a8a8e176e5d48887d31c8e0f77f2c1e68ec7c01bd5a2028a8fc107007f5f4c67600a6ade3deb1f200abe1f753754678dae8b4e3ba3d086d4b95dfc5817e3dafae2d38b522f942cc750399d9029f071fdb1e05882f8a4b8fbd219ccac3a895828b4f22b6527ce31ceb02b7b2b4492510134552f0b076b168394f8417f25cc82ae04007193cbe69de8bf35e4bebd15412426b2020ab1f05fc44ae9ae094c1b81d3ef947692b44d2afb09c7498dedf0f87c38bbcab7357836f03e8a7c392e535694a3ead2de11e6b1781e2a017ac341fda2e563ee95085742f5fee9f95f4741b226e428d20b00bc140000e4b2f5efd0a0b1ceba000830ba8634b5aa26bdbe91614e92fae3c7349531df9bf4c01ebf5d8eb7d53e5f30647661623fbdb3f6c3652c423ce6ecc1be5d4e8133fc32f68ea86a2df1e7df98a0ae216c405d0ae9eed114ff2d6fe27dfdff1cf9194849c4cc0da9533e5983863e526a7dc0d8728f3b573ca4427bdb44df9341e9b8420e896598a156c935c800436a312e7ae3c011e46851ac599f0427729ab9c55ae0ab4c0000000000000000000000000000c87bcc2ac5aed9467b51d92e0993af4beaf1f3d47dcdfab9165f98155d93e383d6b85158b54675c1585037508c1e9461a1c3d1a6e2402045cae150a7016f716eebbdf6afc4414d900be0bdf19f4a273f44f4357380b4387f1c8b104f0e406b2f04e5ed88631be6411f9927fe9f83412b7c5a676ceec8b454ebf6481c98e86b6933a02daea0b4ec0be5b3d916bd70208b4588626c27c318475802e2c62681bd1a331422a6e47bbd40857d52c4894944fae5c5000000000000000000000000e0c47613e950b6aefeae054fc723f62ac7d13941de11b018f1f48ac50335df91c771729f81929128135b2803562c1171ee00a3f4a31281aa363e087d53d86dd85e3ff979a7e72d16fdd7e1a0f07a1c8e6085d280d760f74975ceb3a5be6cfb4da8e0aeb769b8b75f4aad803ed77d34872eed2711aa40a3b38099dc2752e8ec9b520faf39e416752aa0830206736570f5d41a4df848c9052551cf8dcb1b"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000880), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = socket$can_j1939(0x1d, 0x2, 0x7) r5 = socket$kcm(0x10, 0x2, 0x0) r6 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$smc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SMC_PNETID_DEL(r6, &(0x7f0000000000)={0x0, 0x6000000, &(0x7f0000000040)={&(0x7f00000021c0)={0x20, r7, 0x1, 0x0, 0x0, {0x3, 0x2, 0x2}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}, 0x1, 0x40030000000000}, 0x0) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x12, &(0x7f00000004c0)=[{&(0x7f00000000c0)="d8000000140081044e81f782db44b9040211080210000000040000a118000200e0009bbb54fd0e1208000f0100810401a80016ea1f000840032e5f54c92011148ed08734843cb12b00000803600cfab94dc934e7ce80b2cf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef075c0100000000000000cb090000001fb791643a5ee4001b146218a07445d6d930dfe1d9d322fe7c9fd68775730da4683f65985aab00dbb57a5025ccca9e00360db70100000040fad95667e0060000000000000080bb9ad809d5e1cace81ed0bffece0b4e01c9b725de6", 0xd8}], 0x1, 0x0, 0x0, 0x7400}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) r9 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r9, &(0x7f0000000080)={0x1d, r8}, 0x18) sendmsg$can_j1939(r9, &(0x7f00000001c0)={&(0x7f0000000040), 0x18, &(0x7f0000000180)={&(0x7f00000000c0)="92", 0x1a000}}, 0xee) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 1m39.060982607s ago: executing program 0 (id=32): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300), 0x8000, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000340)=@generic={0x0, r5}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000000)={0x400000000000000, 0x0, &(0x7f0000000080)={0x0}}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x0, 0x2}, 0x0) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r7, 0x400452c8, &(0x7f0000000100)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 1m38.079935603s ago: executing program 0 (id=33): socket$inet_sctp(0x2, 0x1, 0x84) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='contention_end\x00', r0}, 0x10) r1 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) userfaultfd(0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x78) execveat(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) syz_emit_vhci(&(0x7f0000000200)=ANY=[@ANYBLOB="040e44000304"], 0x47) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)={@initdev={0xac, 0x1e, 0x0, 0x0}, @dev, @multicast2}, 0xc) ioctl$IOMMU_IOAS_ALLOC(0xffffffffffffffff, 0x3b81, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r1, 0x0, &(0x7f00000001c0)=0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r3) sendmsg$NFC_CMD_DEV_UP(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001c80)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="010000000000000000000200000008000100", @ANYRES32=r2], 0x1c}}, 0x0) write$nci(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="610301032e19d5e1ad9c"], 0xa) r5 = syz_io_uring_setup(0x34bc, &(0x7f0000000080)={0x0, 0xfffffffd, 0x10100}, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r6, r7, &(0x7f00000009c0)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xffffffffffffff31}) io_uring_enter(r5, 0x7a98, 0x0, 0x0, 0x0, 0x0) 1m36.450018162s ago: executing program 0 (id=35): r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x100008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000000100)=0x5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000007c0)='./binderfs/binder1\x00', 0x802, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000780)={0x24, 0x0, &(0x7f0000000640)=[@acquire_done, @request_death={0x400c630e, 0x1}], 0xd8, 0x0, &(0x7f0000000680)="fd7d13cf1e6efb44483d16504cca949ac28ff027fe5df824fd18bd247fa0c03b5d4e4104d4ce72792b568653b0fdf0bcb57f5fb73d9614f513fff79a30ffbf2f9c9dc79836a88c48b06a671eace9e4e2157ff2401e7abac4adae44bd0260964349f5d9ada0720f8c64d723f9472c88f6d4aefdf6370c2333fcc361aa12bc3deebc3b9e37e3809c0633259a40f36a017618bcfc13a0d35f047ab5300f8614d5e9dc94646220911996dba63b58466b29c2a288eaedc4a3e62c124ff8e4597203436dba7370792c5acd9819698ee97c1fdb355ded3d8c658eb7"}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000440)={@multicast2, @loopback, @empty}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) prlimit64(r1, 0xb, &(0x7f00000004c0)={0x7, 0x76a9b449}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0x2d) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = syz_open_dev$sndctrl(0x0, 0x0, 0x0) r6 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r5, 0x40405514, &(0x7f0000000a40)={0x1, 0x0, 0x0, 0x0, 'syz0\x00'}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r6, 0xc4c85513, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}) r7 = socket$inet(0xa, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r7, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x44, 0x6, 0x3f8, 0x98, 0x0, 0x0, 0x0, 0x0, 0x3c0, 0x3c0, 0x3c0, 0x3c0, 0x3c0, 0x6, 0x0, {[{{@ip={@broadcast, @dev, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x228}}, {{@ip={@remote, @empty, 0x0, 0x0, 'vcan0\x00', 'veth1_to_team\x00'}, 0x0, 0x98, 0xc8, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "d1a1"}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @remote}}}, {{@uncond, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@ip={@multicast2, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'veth0_macvtap\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@inet=@set2={{0x28}}]}, @unspec=@CHECKSUM={0x28}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x458) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x3, [@fwd={0x1}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x10}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2}}]}, {0x0, [0x61]}}, 0x0, 0x4f, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) connect$inet(r0, &(0x7f0000002800)={0x2, 0x0, @empty}, 0x10) 1m35.986623632s ago: executing program 1 (id=36): io_uring_setup(0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$l2tp6(0xa, 0x2, 0x73) futex(0x0, 0x8, 0x0, &(0x7f0000000040)={0x77359400}, 0x0, 0x1) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0x18ff2}], 0x1, 0x0, 0x2) getpid() mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x80010, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40086410, &(0x7f0000000300)={0x48, &(0x7f0000000140)="464ce575e0b3349c34f10a8916166a38f81c8382ebc6b87c4bd2769e945c44fe924bcb2f8f9e1a566985547f771ac69f99acb7ebdc2c989f39d302b9166d63e89aa2f2c7252491c2"}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r3, 0x560a, &(0x7f00000006c0)={0xa75, 0x0, 0x2e, 0x0, 0x0, 0x2}) r4 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101301) ioctl$USBDEVFS_ALLOW_SUSPEND(r4, 0x5522) ioctl$USBDEVFS_ALLOC_STREAMS(0xffffffffffffffff, 0x8008551c, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRESOCT=r0, @ANYRES64=r4, @ANYRESDEC=r2]) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000840)='%\\,:\x85X\\\x03\xa6\xd7}\xcd\xeb*\xb1\xa8\xb7\x81\xc8\xcbR\xa8?\x97 \xcbz&\x17\xa4\xfd^\xe1I\x11X\xff\xff\xff\xff\x05\xb0\x99\x10F0\xb5YP9\xc3\xe2M\xaa\x81\xfev:\xe40\x9e\xdb\x98\xb4\xd0\xdcE\xde11_H]\xe2\xc3\xb2fa\x7f\x8c\xf3\xc6\x85\xc9\xd6j\xff\xaa\xdbWD\x87\xe3\\mUSy\x0f\x82qW\fE\xd15ec>:D+', 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x7c}}, 0x0) sendmsg$NFT_BATCH(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a50000000060a090400000000000000000200000024000480200001800e000100636f6e6e6c696d69740000000c00028008000140"], 0x78}}, 0x0) gettid() mremap(&(0x7f000020e000/0x2000)=nil, 0x2000, 0x400000, 0x3, &(0x7f000082a000/0x400000)=nil) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0xc845, 0x0, 0x0) mbind(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x8000, 0x0, 0x0, 0x2) 1m33.407026346s ago: executing program 0 (id=37): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = epoll_create1(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000000100)={0x20000014}) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r3, &(0x7f0000000000)={0xa0000001}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wlan0\x00'}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) epoll_wait(r6, 0x0, 0x0, 0x1000) r7 = dup(r0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001040)={{{@in=@multicast1, @in=@multicast1}}, {{@in6=@private1}, 0x0, @in=@dev}}, &(0x7f0000001140)=0xe8) mount$9p_fd(0x0, &(0x7f0000000540)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r7}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[], [{@smackfsroot={'smackfsroot', 0x3d, 'GPL\x00'}}, {@fsname={'fsname', 0x3d, '{#}\f-]'}}, {@dont_measure}, {@flag='nomand'}]}}) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) r9 = dup(r8) write$UHID_INPUT(r9, &(0x7f0000000000)={0xf, {"a2e3ad21ed0d09f91b3d090987f70906d038e7ff7fc6e5539b0d3d0e8b089b3f31006c090890e0878f0e1ac6e7049b334a959b669a240d5b67f3988f7ef319520100ffe8d178708c523c921b1b5b31070b074a0936cd3b78130daa61d8e8040000005802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f30e065cd5b91cd0ae193973735b36d5b1b63dd1c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecdb08ced6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca026bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27af9544ae15a7e454dea05918b41243513f000000000000000a3621c56cea8d20fa911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a6056080572286522449df466c632b3570243f989cce7cd9f465e41e610c20d80421d653a5520000008213b704c7fb082ff27590678ef9f190bae97909507041d860420c5664b27921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202f928f28381aab144a5d429a04a6a2b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2010000008271a1f5f8528f227e79c1389dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eafc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44002bebc2420aed92fa9b6578b4779415d4ac01b75d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a726eafe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f4350aeae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf00500a2690891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efed496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615feb6243378e0610060f02cca4e91b2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c46eb65ca8104e1b4da7fbb77ab2fc043aead87c32ab875ee7c2e7b7019c982cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad94872cb2044642c37b4a6cc6c04effc1672db7e4b6080000007a508ae54b3cd7369dde50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c10238e204a67737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73cdb9a7b8fa367b50028067e7f16f4dd569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40427db6fe29068c0ca3d2414442e8f3a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae455925d0f6f1ba571eba281f2a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e0513005000000000000003911fab964c271550027697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9d4afb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e31919c4b2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afa2d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee2916580dac4b008e595f437491d87abed02cefcd9db53d94d02daee67918e5d6787463183b4b87c1050000002f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76957227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f0900d6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b311711b757fe43c06d21a35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc2389e81ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7340002000000000000f288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4108b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cf255315ab80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c6087f1ab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb15da202d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec015f08e5247d33ae2d35603ff8454c16f8342856935125102bb784ed7148b6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee458e4cb5e930ed624806c43a006e39336d07c2b8081c128ad2706f48261f7897484c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da398000000000000000d80a4fe654578376e599aff3565b1d531f30912b9945030b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e0691953264d2700c838fa2c7b3425260f59554e502dcea39cb313b0000000000004ca7c12f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c6b00000000000000f96f06817fb903729a7db6ff957697c9ede7885d94ffb0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x1006) 39.771989895s ago: executing program 1 (id=39): socket$inet_smc(0x2b, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) close(0x3) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0xc, 0x6c, 0x2, 0x222, r0, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x800002, 0x4, 0x0, 0x9, @void, @value, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x18, 0xe, &(0x7f0000000a40)=ANY=[@ANYRES8], &(0x7f0000000340)='syzkaller\x00', 0x9e80, 0x0, 0x0, 0x0, 0x1c, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000480)={0x0, 0xfffbfffc, 0xf, 0x5}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x3, @void, @value}, 0x90) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000000)={0x8, 0x46}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x7) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$getown(r3, 0x9) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="38000000030101020000000000000000020000000c0019800800010002000000180001e66000018008000100ac1414bb0800020000"], 0x38}}, 0x0) 37.62355431s ago: executing program 3 (id=53): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000840), 0x1a01, 0x0) ioctl$EVIOCGPROP(r0, 0x40047438, &(0x7f0000000180)=""/246) pwritev(r0, &(0x7f0000000380)=[{&(0x7f00000010c0)="aabf", 0x2}], 0x1, 0x0, 0x0) 37.623231853s ago: executing program 3 (id=54): prlimit64(0x0, 0xe, &(0x7f0000000040)={0x8, 0x420000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r3}, 0x10) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) mkdir(0x0, 0x0) chdir(0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='blkio.bfq.sectors_recursive\x00', 0x275a, 0x0) r4 = add_key$keyring(&(0x7f00000003c0), &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000040)='ceph\x00', 0x0, &(0x7f0000000080)="010000000037a788a11d180000009282d9c66923c63a4541062101a59ea9cb0b3692", 0x22, r4) 37.068492831s ago: executing program 1 (id=55): socket(0x200000100000011, 0x3, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000380)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = syz_open_dev$MSR(0x0, 0x0, 0x0) read$msr(r0, &(0x7f0000001340)=""/102378, 0x7706c522012798af) process_vm_readv(0x0, &(0x7f0000008400), 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/protocols\x00') read$FUSE(r1, &(0x7f0000004200)={0x2020}, 0x2020) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x181, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="3800000055002f03020000000000000007000000", @ANYRES32, @ANYBLOB="200001"], 0x38}}, 0x0) sched_setaffinity(0x0, 0x0, 0x0) symlink(0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[], 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000640)={{r4}, 0x0, 0x0}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000002080)=[{{&(0x7f0000000080)=@l2={0x1f, 0x8, @any, 0xe3, 0x2}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000240)="a064a3b3ebaadaf12252f88111b9e2cfa00cda6b5ee4c6d33540323c57a187e08c7fb7338a5bad39fcf5571bad350b3dc6557466efc21e8b726e09b777890d356b127e7d50a2a955d2c6b70d3a0d56401bd43541c69625ce0813cb0b90f1200ebf7810e549382e3c6f1edb375faaf8a2fdbdcbfbfe9bbc6d0bec43551e847c24fdd129d8a68a8ccf84db58965414015b1db56d323b0320f743e3fe3504779bd9060ae6f58138dfcb656ea763990a48ad91cc399f45bf5d5be73e7f85ed5c73989929fde4d8c1ff01d1698ceb7f821c4a6493e91281f75574955526ab04f4f3bedca0f0fe6b1f65db949bc1a065c07254ba", 0xf1}, {&(0x7f0000000340)}], 0x2, &(0x7f0000000400)=[@timestamping={{0x14, 0x1, 0x25, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}], 0x78}}, {{&(0x7f00000006c0)=@ethernet={0x1, @local}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000740)="af452ef83297b8051dbeeaeee73a50f8c3b2d6cc47a0ea128543e85a7eae8642a461e26abe9b33f01c5a39cfa5e5a35a", 0x30}, {0x0}], 0x2}}, {{&(0x7f0000000880)=@hci, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000900)="28d3a6d194abb11b3aaea964e391248f0e509111c3e16d032c88d0733f8e", 0x1e}, {0x0}], 0x2}}, {{&(0x7f0000000a80)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @multicast1}, 0x2, 0x3, 0x2, 0x1}}, 0x80, &(0x7f0000000b80)}}, {{&(0x7f0000000c80)=@l2={0x1f, 0xfff, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}}, 0x80, &(0x7f0000001fc0)=[{&(0x7f0000000dc0)}, {&(0x7f0000000e40)}, {&(0x7f0000000ec0)="90ba5cd2fa7535cfd9aa86f2023a25a335e7b30511f641b347dcc113e07932cf661216e8d1dd25ff0d70bd65c8a611540883f3cc83b59706b71e3cad7fa3163c515b0c6650daf6d8356b74dc2bc72eba0308", 0x52}, {&(0x7f0000000f40)="ed13c5f6af7d25c0093c7311cdffecec3484cc5faf4109e9a3c978549ef47e25ebdf9df5f65de8acf73d38d1e9e979a510f6bd14be2228fda054a83be57b42deee585ca69bd56a69a1ca8aff2650b4f5e32b80aed5538b1123a3fa", 0x5b}, {&(0x7f0000000fc0)="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", 0x1000}], 0x5, &(0x7f0000002040)=[@txtime={{0x18, 0x1, 0x3d, 0xb38}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}], 0x30}}], 0x5, 0x81) write$binfmt_script(r2, &(0x7f0000000100), 0x4) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) 36.591980842s ago: executing program 3 (id=56): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) socket$alg(0x26, 0x5, 0x0) syz_open_dev$vim2m(0x0, 0x0, 0x2) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000140)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0x17) prlimit64(0x0, 0xe, &(0x7f0000000140), 0x0) ioctl$MON_IOCQ_URB_LEN(0xffffffffffffffff, 0x9201) bpf$MAP_CREATE(0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r1 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r1, &(0x7f0000019680)=""/102392, 0x18ff8) close(0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)=ANY=[@ANYBLOB="240000002100010000000000000000000a00000000000000f8ffa43d06347e4a0000"], 0x24}}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000100000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) modify_ldt$write(0x1, &(0x7f0000000040), 0x10) syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x3, r6}]}, 0x28}, 0x1, 0x8}, 0x0) 33.061314169s ago: executing program 1 (id=57): socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) sync() r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0x6, 0xffffffff, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000300007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x13, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020786c0000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001700000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x8f) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r4, 0x0, 0x10, 0x10, &(0x7f00000002c0)="0000000012000000", &(0x7f0000000300)=""/8, 0xd00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000004000ed0000000008100d00850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f00000024c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c0000001eb99bb1af9e4e05cf21000100000000000000000002000000000000001c0001000f710ddad47f500052d5eae7b9122906b124b5e8493c4215808e7a48654391038e7c23c0fa6e091eb341a8e235c3181a1df913adca869515c5191e96c29f55b7e31fdd55c1d4334d19937bb3e4436b6516a385a78cb221b4b4b6da478189f5427094df5caf912eb0471fdb4655f0aa5923b7d40bde8403db80b8dbe2a777ae89c0abeaa7de9d0954c1286faece19ced7e10fd1de67e7712ef02250db45"], 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000038c0), 0x0, 0x0) 33.060497068s ago: executing program 3 (id=58): socket$inet6(0xa, 0x80001, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r0}, 0x10) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000180)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r2, &(0x7f0000001ac0)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000c80)="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", 0x115}], 0x1}}, {{0x0, 0x0, &(0x7f0000000b40)=[{0x0}, {&(0x7f0000000740)="b1f56ee29c433328d3b2a83bd97e37007087acae7568edff43ed556d76770122635aea1dc487553859348d48e6fc49d81c71590cd542e796cc2669e2c691b3da35ad6a8d2ef9c2baa53a8dec36a2e434d46e643a1277b1dd932f3ef2cf46c257d6a19523b8b789ef34b46e461725b5e437323385b88c368f8bb5b95e269169f5f7b51dd5319b8016623d1863d7d77ceefde94faf2e36c3920581691a79a6678db1e5e7fa1ca703ee7aa87272e9c4a1bde5fbc390c7ccb9d3c1020e80bd0659e82d861dc6fe4c62639134c54e708601eae9", 0xd1}, {&(0x7f0000000940)="5be3b011e12323e4ab88c0472fd012198c3c61bb81e71ba62134303d2db9740143b0374a0d0be875789932cfd4855c4cc243dae723789d8a9a16be3135c5f82691837c90ab19645f7a1dcf1449fd34eecae5f52fba1e89d6d34b39297bbbc258c2ea547d47f2d89ad6e36e737691a1c6bdd164b2a85cbaaf648c910559f53581c60bd6c80f90c75f664e5b285c738881560f8ae89a4943141ac45fb6995cece6a2e0e62bd79213527a11c34a6e89ca41ead3e2589301279d9b0832d0b5a6eb", 0xbf}, {&(0x7f0000000a40)="bd2f6aa36cea0e62ac00a4539dd80281", 0x10}], 0x4}}, {{0x0, 0x0, &(0x7f0000000340)=[{0x0}], 0x1, &(0x7f0000001d80)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB="00000005ac1e00"], 0x148}}], 0x3, 0x0) sendto$inet(r2, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 32.233294637s ago: executing program 0 (id=40): pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_XMIT_HASH_POLICY={0x5}, @IFLA_BOND_FAIL_OVER_MAC={0x5}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[], 0x98}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 32.124041285s ago: executing program 3 (id=59): socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000100)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x7) ioctl$USBDEVFS_CLEAR_HALT(0xffffffffffffffff, 0x80045515, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file1\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000880), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = socket$can_j1939(0x1d, 0x2, 0x7) r5 = socket$kcm(0x10, 0x2, 0x0) r6 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$smc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SMC_PNETID_DEL(r6, &(0x7f0000000000)={0x0, 0x6000000, &(0x7f0000000040)={&(0x7f00000021c0)={0x20, r7, 0x1, 0x0, 0x0, {0x3, 0x2, 0x2}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}, 0x1, 0x40030000000000}, 0x0) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x12, &(0x7f00000004c0)=[{&(0x7f00000000c0)="d8000000140081044e81f782db44b9040211080210000000040000a118000200e0009bbb54fd0e1208000f0100810401a80016ea1f000840032e5f54c92011148ed08734843cb12b00000803600cfab94dc934e7ce80b2cf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef075c0100000000000000cb090000001fb791643a5ee4001b146218a07445d6d930dfe1d9d322fe7c9fd68775730da4683f65985aab00dbb57a5025ccca9e00360db70100000040fad95667e0060000000000000080bb9ad809d5e1cace81ed0bffece0b4e01c9b725de6", 0xd8}], 0x1, 0x0, 0x0, 0x7400}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) r9 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r9, &(0x7f0000000080)={0x1d, r8}, 0x18) sendmsg$can_j1939(r9, &(0x7f00000001c0)={&(0x7f0000000040), 0x18, &(0x7f0000000180)={&(0x7f00000000c0)="92", 0x1a000}}, 0xee) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 31.071607321s ago: executing program 0 (id=60): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = epoll_create1(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000000100)={0x20000014}) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r3, &(0x7f0000000000)={0xa0000001}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wlan0\x00'}) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) epoll_wait(r6, &(0x7f0000000380), 0x0, 0x1000) r7 = dup(r0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001040)={{{@in=@multicast1, @in=@multicast1}}, {{@in6=@private1}, 0x0, @in=@dev}}, &(0x7f0000001140)=0xe8) mount$9p_fd(0x0, &(0x7f0000000540)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000001280)={'trans=fd,', {'rfdno', 0x3d, r7}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[], [{@smackfsroot={'smackfsroot', 0x3d, 'GPL\x00'}}, {@fsname={'fsname', 0x3d, '{#}\f-]'}}, {@dont_measure}, {@flag='nomand'}]}}) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) r9 = dup(r8) write$UHID_INPUT(r9, &(0x7f0000000000)={0xf, {"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", 0x1000}}, 0x1006) 28.071188089s ago: executing program 3 (id=63): socket(0x200000100000011, 0x3, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000380)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r0 = syz_open_dev$MSR(0x0, 0x0, 0x0) read$msr(r0, &(0x7f0000001340)=""/102378, 0x7706c522012798af) process_vm_readv(0x0, &(0x7f0000008400), 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/protocols\x00') read$FUSE(r1, &(0x7f0000004200)={0x2020}, 0x2020) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x181, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="3800000055002f03020000000000000007000000", @ANYRES32, @ANYBLOB="200001"], 0x38}}, 0x0) sched_setaffinity(0x0, 0x0, 0x0) symlink(0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[], 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000640)={{r4}, 0x0, 0x0}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000002080)=[{{&(0x7f0000000080)=@l2={0x1f, 0x8, @any, 0xe3, 0x2}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000240)="a064a3b3ebaadaf12252f88111b9e2cfa00cda6b5ee4c6d33540323c57a187e08c7fb7338a5bad39fcf5571bad350b3dc6557466efc21e8b726e09b777890d356b127e7d50a2a955d2c6b70d3a0d56401bd43541c69625ce0813cb0b90f1200ebf7810e549382e3c6f1edb375faaf8a2fdbdcbfbfe9bbc6d0bec43551e847c24fdd129d8a68a8ccf84db58965414015b1db56d323b0320f743e3fe3504779bd9060ae6f58138dfcb656ea763990a48ad91cc399f45bf5d5be73e7f85ed5c73989929fde4d8c1ff01d1698ceb7f821c4a6493e91281f75574955526ab04f4f3bedca0f0fe6b1f65db949bc1a065c07254ba", 0xf1}, {&(0x7f0000000340)}], 0x2, &(0x7f0000000400)=[@timestamping={{0x14, 0x1, 0x25, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}], 0x78}}, {{&(0x7f00000006c0)=@ethernet={0x1, @local}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000740)="af452ef83297b8051dbeeaeee73a50f8c3b2d6cc47a0ea128543e85a7eae8642a461e26abe9b33f01c5a39cfa5e5a35a", 0x30}, {0x0}], 0x2}}, {{&(0x7f0000000880)=@hci, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000900)="28d3a6d194abb11b3aaea964e391248f0e509111c3e16d032c88d0733f8e", 0x1e}, {0x0}], 0x2}}, {{&(0x7f0000000a80)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @multicast1}, 0x2, 0x3, 0x2, 0x1}}, 0x80, &(0x7f0000000b80)}}, {{&(0x7f0000000c80)=@l2={0x1f, 0xfff, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x12}}, 0x80, &(0x7f0000001fc0)=[{&(0x7f0000000dc0)}, {&(0x7f0000000e40)}, {&(0x7f0000000ec0)="90ba5cd2fa7535cfd9aa86f2023a25a335e7b30511f641b347dcc113e07932cf661216e8d1dd25ff0d70bd65c8a611540883f3cc83b59706b71e3cad7fa3163c515b0c6650daf6d8356b74dc2bc72eba0308", 0x52}, {&(0x7f0000000f40)="ed13c5f6af7d25c0093c7311cdffecec3484cc5faf4109e9a3c978549ef47e25ebdf9df5f65de8acf73d38d1e9e979a510f6bd14be2228fda054a83be57b42deee585ca69bd56a69a1ca8aff2650b4f5e32b80aed5538b1123a3fa", 0x5b}, {&(0x7f0000000fc0)="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", 0x1000}], 0x5, &(0x7f0000002040)=[@txtime={{0x18, 0x1, 0x3d, 0xb38}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}], 0x30}}], 0x5, 0x81) write$binfmt_script(r2, &(0x7f0000000100), 0x4) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0x400000bce) 4.621101768s ago: executing program 2 (id=68): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x150, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8}, {0x124, 0x2, [@TCA_RED_PARMS={0x14, 0x1, {0x0, 0x20000}}, @TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_MAX_P={0x8}]}}]}, 0x150}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r4, 0x1, 0x20, &(0x7f0000000040)=0xffffffff, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f00000008c0)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000a80)="0036d551863e1902129da79f5986e05288f50e5398660c1a29b0f45c0cc36902e0411c8d34197b357b32b161f9ad72d55a0eab976aae24ed8052710e53cdb43f0ce2fea5e764494873e0d82a172b3bb54f59b458fd35039c7d81e9ab07f2fb4dad61bd500a119b54c74a12e4569e47b69a95f92c6380af2bd003fa56f06a23bbd1c76d7756bf4fcaff0c23374ec7c4aaff000000f14893a91d750e070050685e0f4f07672c8e79be174ef9355b70719c712c5d15d2e7505a8696b5", 0xbb}, {&(0x7f0000000180)="316f825a3d29f96a2093a917017b4cd300000000bee70035ed313e19d6dd1fb41a20d7f7f7343067fd40cdd4b16742e94b62f4eb1c5d9f56ae62b0e6fe7766a0842912179154a96fa88e161d4adf77a486e10d1d50e44155790748b7226fa4bb5d77e85729336ba6369a4c33ac53b45d46a92db9fda99af4429dc23db6a1706328df4e75eb173a81bd4af8b89d1870c9b2382a759d67b1cd03b076bf90286b63eb7aaea4cbb1b40955e9a59cf0e5e8ac68c27da3d542ae", 0xb7}, {&(0x7f0000000440)="fff5c0293353db83a683db60266a3867d03f740f4f0a7bafe7be9b2bac0bf1b2019dbde5f640c897ac57789fb8490642b47a96f0d03ec69d1f6e90e86be7fb3ef9e769694382", 0x46}], 0x3}}], 0x1, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000010c0), 0x270980, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r6, 0x1, 0x5, 0x0, &(0x7f0000000580)) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000080)={'netpci0\x00', 0x2}) r7 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r7, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"]}, 0x2a8) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x2e0, 0xfe, 0x60000004, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000, 0x0, 0x25, &(0x7f0000000040)="ded6e0966ec1cf6ba4b897a54e4e062b311453dcbb62932a01105d0a8066ca8e5e1f2f575d0d6e996b57fd408d420abb7337934e59815d75b4eb3e7206afce", &(0x7f0000000380)="af5fa441b438b5156d8a9fcc090f586e979858f64170cde36889dcc8539ffcca62621a4c3ea3f7acee366e6fb0b94314f91731dec60fed6c9fee64af416c29f65e47110b81f6b4da06db5e1aad1f627acb", 0x0, 0x3}, 0x2c) ioctl$TUNSETOFFLOAD(r5, 0x400454c9, 0x13) 4.491080836s ago: executing program 2 (id=69): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002300)=[{{&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000000740)=[{&(0x7f00000001c0)=""/35, 0x23}, {&(0x7f0000000200)=""/36, 0x24}, {&(0x7f0000000240)=""/60, 0x3c}, {&(0x7f0000000280)=""/26, 0x1a}, {&(0x7f00000002c0)=""/221, 0xdd}, {&(0x7f00000003c0)=""/236, 0xec}, {&(0x7f00000004c0)=""/133, 0x85}, {&(0x7f0000000580)=""/196, 0xc4}], 0x8, &(0x7f00000007c0)=""/169, 0xa9}, 0x7}, {{&(0x7f0000000880)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000002200)=""/117, 0x75}, {&(0x7f0000000680)=""/34, 0x22}, {&(0x7f0000000980)=""/4096, 0x1000}, {&(0x7f0000001980)=""/228, 0xe4}, {&(0x7f0000001a80)=""/152, 0x98}, {&(0x7f0000001b40)=""/70, 0x46}, {&(0x7f0000001bc0)=""/9, 0x9}], 0x7, &(0x7f0000002980)=""/170, 0xaa}, 0x9}, {{&(0x7f0000001d40)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000002180)=[{&(0x7f0000001e80)=""/63, 0x3f}, {&(0x7f0000001ec0)}, {&(0x7f0000001f00)=""/226, 0xe2}, {&(0x7f0000002000)=""/237, 0xed}, {&(0x7f0000000900)=""/23, 0x17}, {&(0x7f0000002140)=""/21, 0x15}], 0x6, &(0x7f0000002a40)=""/215, 0xd7}, 0x2}], 0x3, 0x20, 0x0) 4.432365366s ago: executing program 2 (id=70): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x11, 0x4, 0x4, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x6, 0xd, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000181100", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0xfca804a0, 0x0, 0x0, 0x0, 0x0, 0x5ee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x5}, 0x50) 4.30222379s ago: executing program 2 (id=71): socket$nl_netfilter(0x10, 0x3, 0xc) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000100)=0x2) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x7) ioctl$USBDEVFS_CLEAR_HALT(0xffffffffffffffff, 0x80045515, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file1\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r3 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r3, &(0x7f0000019680)=""/102392, 0x18ff8) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000880), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = socket$can_j1939(0x1d, 0x2, 0x7) r5 = socket$kcm(0x10, 0x2, 0x0) r6 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$smc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$SMC_PNETID_DEL(r6, &(0x7f0000000000)={0x0, 0x6000000, &(0x7f0000000040)={&(0x7f00000021c0)={0x20, r7, 0x1, 0x0, 0x0, {0x3, 0x2, 0x2}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}, 0x1, 0x40030000000000}, 0x0) sendmsg$kcm(r5, &(0x7f0000000080)={0x0, 0x12, &(0x7f00000004c0)=[{&(0x7f00000000c0)="d8000000140081044e81f782db44b9040211080210000000040000a118000200e0009bbb54fd0e1208000f0100810401a80016ea1f000840032e5f54c92011148ed08734843cb12b00000803600cfab94dc934e7ce80b2cf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef075c0100000000000000cb090000001fb791643a5ee4001b146218a07445d6d930dfe1d9d322fe7c9fd68775730da4683f65985aab00dbb57a5025ccca9e00360db70100000040fad95667e0060000000000000080bb9ad809d5e1cace81ed0bffece0b4e01c9b725de6", 0xd8}], 0x1, 0x0, 0x0, 0x7400}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) r9 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r9, &(0x7f0000000080)={0x1d, r8}, 0x18) sendmsg$can_j1939(r9, &(0x7f00000001c0)={&(0x7f0000000040), 0x18, &(0x7f0000000180)={&(0x7f00000000c0)="92", 0x1a000}}, 0xee) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 1.433954717s ago: executing program 2 (id=72): sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x0, 0x0, &(0x7f00000002c0)) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) read$msr(r0, &(0x7f0000032680)=""/102392, 0x18ff8) syz_open_procfs$pagemap(0xffffffffffffffff, &(0x7f0000000080)) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) rt_sigqueueinfo(0x0, 0xc, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000040)={'macvtap0\x00', 0xb484}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={0x0, 0x0, 0x37, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) getsockopt$bt_hci(r3, 0x84, 0x6d, &(0x7f00000010c0)=""/4118, &(0x7f0000001080)=0x1016) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) listen(0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) 0s ago: executing program 2 (id=73): socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) sync() r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0x6, 0xffffffff, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000300007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x13, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020786c0000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001700000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x8f) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r4, 0x0, 0x10, 0x10, &(0x7f00000002c0)="0000000012000000", &(0x7f0000000300)=""/8, 0xd00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000004000ed0000000008100d00850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f00000024c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c0000001eb99bb1af9e4e05cf21000100000000000000000002000000000000001c0001000f710ddad47f500052d5eae7b9122906b124b5e8493c4215808e7a48654391038e7c23c0fa6e091eb341a8e235c3181a1df913adca869515c5191e96c29f55b7e31fdd55c1d4334d19937bb3e4436b6516a385a78cb221b4b4b6da478189f5427094df5caf912eb0471fdb4655f0aa5923b7d40bde8403db80b8dbe2a777ae89c0abeaa7de9d0954c1286faece19ced7e10fd1de67e7712ef02250db45"], 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000038c0), 0x0, 0x0) kernel console output (not intermixed with test programs): [ 45.882311][ T39] audit: type=1400 audit(1725967233.921:80): avc: denied { write } for pid=5298 comm="sh" path="pipe:[5632]" dev="pipefs" ino=5632 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 45.893952][ T39] audit: type=1400 audit(1725967233.921:81): avc: denied { rlimitinh } for pid=5298 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 45.901705][ T39] audit: type=1400 audit(1725967233.921:82): avc: denied { siginh } for pid=5298 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 46.958890][ T39] audit: type=1400 audit(1725967235.021:83): avc: denied { read } for pid=4812 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 46.968804][ T39] audit: type=1400 audit(1725967235.021:84): avc: denied { append } for pid=4812 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 46.978656][ T39] audit: type=1400 audit(1725967235.021:85): avc: denied { open } for pid=4812 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 46.988653][ T39] audit: type=1400 audit(1725967235.021:86): avc: denied { getattr } for pid=4812 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 Warning: Permanently added '[localhost]:16665' (ED25519) to the list of known hosts. [ 48.827215][ T39] audit: type=1400 audit(1725967236.891:87): avc: denied { name_bind } for pid=5322 comm="sshd" src=30000 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 51.626999][ T39] kauditd_printk_skb: 2 callbacks suppressed [ 51.627014][ T39] audit: type=1400 audit(1725967239.691:90): avc: denied { mounton } for pid=5324 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1926 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 51.632025][ T5324] cgroup: Unknown subsys name 'net' [ 51.639443][ T39] audit: type=1400 audit(1725967239.691:91): avc: denied { mount } for pid=5324 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 51.651127][ T39] audit: type=1400 audit(1725967239.711:92): avc: denied { unmount } for pid=5324 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 51.791855][ T5324] cgroup: Unknown subsys name 'rlimit' [ 51.931588][ T39] audit: type=1400 audit(1725967240.001:93): avc: denied { setattr } for pid=5324 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=763 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 51.941210][ T39] audit: type=1400 audit(1725967240.001:94): avc: denied { create } for pid=5324 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 51.949708][ T39] audit: type=1400 audit(1725967240.001:95): avc: denied { write } for pid=5324 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 51.958316][ T39] audit: type=1400 audit(1725967240.001:96): avc: denied { read } for pid=5324 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 51.967465][ T39] audit: type=1400 audit(1725967240.011:97): avc: denied { mounton } for pid=5324 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 51.978171][ T39] audit: type=1400 audit(1725967240.011:98): avc: denied { mount } for pid=5324 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 51.987876][ T39] audit: type=1400 audit(1725967240.021:99): avc: denied { read } for pid=5050 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 52.004086][ T5326] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 52.841862][ T5324] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 57.499985][ T39] kauditd_printk_skb: 5 callbacks suppressed [ 57.499996][ T39] audit: type=1400 audit(1725967245.561:105): avc: denied { execmem } for pid=5329 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 58.165481][ T39] audit: type=1400 audit(1725967246.221:106): avc: denied { mounton } for pid=5333 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 58.184666][ T39] audit: type=1400 audit(1725967246.221:107): avc: denied { mount } for pid=5333 comm="syz-executor" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 58.193760][ T39] audit: type=1400 audit(1725967246.221:108): avc: denied { create } for pid=5333 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 58.202119][ T39] audit: type=1400 audit(1725967246.221:109): avc: denied { read write } for pid=5333 comm="syz-executor" name="vhci" dev="devtmpfs" ino=1107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 58.211967][ T39] audit: type=1400 audit(1725967246.221:110): avc: denied { open } for pid=5333 comm="syz-executor" path="/dev/vhci" dev="devtmpfs" ino=1107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 58.228047][ T39] audit: type=1400 audit(1725967246.251:111): avc: denied { ioctl } for pid=5333 comm="syz-executor" path="socket:[2750]" dev="sockfs" ino=2750 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 58.246386][ T4768] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 58.251568][ T4768] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 58.254701][ T4768] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 58.258267][ T4768] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 58.262415][ T4768] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 58.265884][ T4768] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 58.269142][ T4768] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 58.273381][ T5340] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 58.273518][ T5347] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 58.278383][ T39] audit: type=1400 audit(1725967246.341:112): avc: denied { read } for pid=5333 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 58.281091][ T5347] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 58.282301][ T5350] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 58.283607][ T5350] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 58.283963][ T5350] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 58.284559][ T5350] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 58.284728][ T5350] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 58.285484][ T5350] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 58.285651][ T5350] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 58.285816][ T5350] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 58.286680][ T5346] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 58.286935][ T5350] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 58.288096][ T39] audit: type=1400 audit(1725967246.341:113): avc: denied { open } for pid=5333 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 58.292090][ T5347] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 58.293891][ T39] audit: type=1400 audit(1725967246.341:114): avc: denied { mounton } for pid=5333 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 58.298134][ T5347] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 58.345524][ T5347] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 58.348930][ T5347] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 58.583015][ T5333] chnl_net:caif_netlink_parms(): no params data found [ 58.700852][ T5341] chnl_net:caif_netlink_parms(): no params data found [ 58.821149][ T5345] chnl_net:caif_netlink_parms(): no params data found [ 58.845573][ T5333] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.849495][ T5333] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.853138][ T5333] bridge_slave_0: entered allmulticast mode [ 58.857557][ T5333] bridge_slave_0: entered promiscuous mode [ 58.883290][ T5333] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.886520][ T5333] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.889721][ T5333] bridge_slave_1: entered allmulticast mode [ 58.893991][ T5333] bridge_slave_1: entered promiscuous mode [ 59.055716][ T5333] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 59.059341][ T5337] chnl_net:caif_netlink_parms(): no params data found [ 59.066202][ T5341] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.068962][ T5341] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.071460][ T5341] bridge_slave_0: entered allmulticast mode [ 59.075096][ T5341] bridge_slave_0: entered promiscuous mode [ 59.079530][ T5341] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.083523][ T5341] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.086152][ T5341] bridge_slave_1: entered allmulticast mode [ 59.089088][ T5341] bridge_slave_1: entered promiscuous mode [ 59.109838][ T5333] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 59.270878][ T5345] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.273327][ T5345] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.276459][ T5345] bridge_slave_0: entered allmulticast mode [ 59.279978][ T5345] bridge_slave_0: entered promiscuous mode [ 59.296363][ T5333] team0: Port device team_slave_0 added [ 59.303469][ T5341] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 59.307001][ T5345] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.309801][ T5345] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.313319][ T5345] bridge_slave_1: entered allmulticast mode [ 59.316373][ T5345] bridge_slave_1: entered promiscuous mode [ 59.326564][ T5333] team0: Port device team_slave_1 added [ 59.336744][ T5341] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 59.499331][ T5345] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 59.506574][ T5333] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 59.509584][ T5333] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.520774][ T5333] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 59.582175][ T5345] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 59.586537][ T5333] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 59.589440][ T5333] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.600329][ T5333] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 59.605438][ T5337] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.608650][ T5337] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.613211][ T5337] bridge_slave_0: entered allmulticast mode [ 59.617162][ T5337] bridge_slave_0: entered promiscuous mode [ 59.633225][ T5341] team0: Port device team_slave_0 added [ 59.691577][ T5337] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.694795][ T5337] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.697946][ T5337] bridge_slave_1: entered allmulticast mode [ 59.702458][ T5337] bridge_slave_1: entered promiscuous mode [ 59.734366][ T5341] team0: Port device team_slave_1 added [ 59.766437][ T5345] team0: Port device team_slave_0 added [ 59.770892][ T5345] team0: Port device team_slave_1 added [ 59.826533][ T5341] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 59.829698][ T5341] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.844878][ T5341] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 59.851554][ T5341] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 59.854641][ T5341] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.866159][ T5341] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 59.918496][ T5337] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 59.948263][ T5345] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 59.955233][ T5345] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.967886][ T5345] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 59.974660][ T5337] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 60.007766][ T5333] hsr_slave_0: entered promiscuous mode [ 60.011046][ T5333] hsr_slave_1: entered promiscuous mode [ 60.015350][ T5345] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 60.017855][ T5345] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.028449][ T5345] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 60.095405][ T5337] team0: Port device team_slave_0 added [ 60.168839][ T5337] team0: Port device team_slave_1 added [ 60.227885][ T5341] hsr_slave_0: entered promiscuous mode [ 60.231301][ T5341] hsr_slave_1: entered promiscuous mode [ 60.234365][ T5341] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 60.237879][ T5341] Cannot create hsr debugfs directory [ 60.275342][ T5345] hsr_slave_0: entered promiscuous mode [ 60.278620][ T5345] hsr_slave_1: entered promiscuous mode [ 60.285361][ T5345] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 60.288555][ T5345] Cannot create hsr debugfs directory [ 60.291042][ T5336] Bluetooth: hci0: command tx timeout [ 60.354116][ T5337] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 60.357095][ T5337] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.367683][ T5336] Bluetooth: hci1: command tx timeout [ 60.369867][ T5337] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 60.370451][ T5336] Bluetooth: hci3: command tx timeout [ 60.370736][ T5347] Bluetooth: hci2: command tx timeout [ 60.408187][ T5337] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 60.414649][ T5337] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.423664][ T5337] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 60.636568][ T5337] hsr_slave_0: entered promiscuous mode [ 60.639086][ T5337] hsr_slave_1: entered promiscuous mode [ 60.642488][ T5337] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 60.645087][ T5337] Cannot create hsr debugfs directory [ 60.857802][ T5333] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 60.869822][ T5333] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 60.898120][ T5333] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 60.905981][ T5333] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 60.955916][ T5345] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 60.965163][ T5345] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 60.969630][ T5345] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 60.975094][ T5345] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 61.051505][ T5341] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 61.063657][ T5341] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 61.070366][ T5341] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 61.078363][ T5341] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 61.121145][ T5333] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.142553][ T5337] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 61.159760][ T5333] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.163283][ T5337] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 61.169131][ T5337] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 61.174506][ T5337] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 61.188775][ T65] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.192308][ T65] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.216736][ T65] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.220009][ T65] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.262755][ T5345] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.292991][ T5345] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.326130][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.328634][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.360836][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.364269][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.380779][ T5341] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.402566][ T5337] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.420916][ T5341] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.442848][ T1102] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.445404][ T1102] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.455490][ T5337] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.463995][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.466465][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.479211][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.482441][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.509763][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.512971][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.537354][ T5333] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.630579][ T5333] veth0_vlan: entered promiscuous mode [ 61.646865][ T5333] veth1_vlan: entered promiscuous mode [ 61.667364][ T5345] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.699373][ T5333] veth0_macvtap: entered promiscuous mode [ 61.709095][ T5333] veth1_macvtap: entered promiscuous mode [ 61.735866][ T5341] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.741996][ T5333] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 61.761809][ T5333] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 61.779345][ T5333] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.784203][ T5333] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.788045][ T5333] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.792005][ T5333] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.805383][ T5345] veth0_vlan: entered promiscuous mode [ 61.829010][ T5337] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.835273][ T5345] veth1_vlan: entered promiscuous mode [ 61.882672][ T5341] veth0_vlan: entered promiscuous mode [ 61.908110][ T64] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.911810][ T64] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.915123][ T5341] veth1_vlan: entered promiscuous mode [ 61.924176][ T5345] veth0_macvtap: entered promiscuous mode [ 61.933593][ T5345] veth1_macvtap: entered promiscuous mode [ 61.956698][ T1102] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.956904][ T5337] veth0_vlan: entered promiscuous mode [ 61.959773][ T1102] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.974498][ T5337] veth1_vlan: entered promiscuous mode [ 61.983695][ T5345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 61.987648][ T5345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.992805][ T5345] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 61.999159][ T5345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.004058][ T5345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.009767][ T5345] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 62.026897][ T5345] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.031767][ T5345] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.035460][ T5345] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.039115][ T5345] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.047072][ T5341] veth0_macvtap: entered promiscuous mode [ 62.054264][ T5341] veth1_macvtap: entered promiscuous mode [ 62.089449][ T5341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.093600][ T5341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.097749][ T5341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.102293][ T5341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.108595][ T5341] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.112770][ T5337] veth0_macvtap: entered promiscuous mode [ 62.118712][ T5337] veth1_macvtap: entered promiscuous mode [ 62.142055][ T5341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.146458][ T5341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.151119][ T5341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.155493][ T5341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.161232][ T5341] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 62.195090][ T5341] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.198709][ T5341] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.204586][ T5341] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.208256][ T5341] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.226178][ T5337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.232849][ T5337] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.236634][ T5337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.240428][ T5337] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.244047][ T5337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.248077][ T5337] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.253806][ T5337] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.260215][ T5337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.264571][ T5337] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.268330][ T5337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.273163][ T5337] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.277491][ T5337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.282934][ T5337] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.288474][ T5337] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 62.295933][ T5337] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.297179][ T45] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.299562][ T5337] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.304303][ T45] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.305931][ T5337] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.312408][ T5337] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.371259][ T5336] Bluetooth: hci0: command tx timeout [ 62.384161][ T1112] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.438358][ T1112] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.442168][ T5336] Bluetooth: hci2: command tx timeout [ 62.442353][ T5350] Bluetooth: hci1: command tx timeout [ 62.448414][ T5347] Bluetooth: hci3: command tx timeout [ 62.460232][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 62.519967][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.523446][ T5406] netlink: 'syz.1.2': attribute type 2 has an invalid length. [ 62.526754][ T5406] netlink: 'syz.1.2': attribute type 8 has an invalid length. [ 62.530221][ T5406] netlink: 132 bytes leftover after parsing attributes in process `syz.1.2'. [ 62.746096][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.752948][ T39] kauditd_printk_skb: 19 callbacks suppressed [ 62.752960][ T39] audit: type=1400 audit(1725967250.611:134): avc: denied { ioctl } for pid=5397 comm="syz.1.2" path="socket:[8450]" dev="sockfs" ino=8450 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 62.780285][ T39] audit: type=1400 audit(1725967250.611:135): avc: denied { bind } for pid=5397 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 62.806315][ T39] audit: type=1400 audit(1725967250.611:136): avc: denied { write } for pid=5397 comm="syz.1.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 62.821026][ T45] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.823755][ T45] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.847852][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.855774][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.914405][ T45] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.919144][ T45] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.030795][ T39] audit: type=1400 audit(1725967251.091:137): avc: denied { map_create } for pid=5407 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 63.038859][ T39] audit: type=1400 audit(1725967251.101:138): avc: denied { map_read map_write } for pid=5407 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 63.047902][ T39] audit: type=1400 audit(1725967251.111:139): avc: denied { perfmon } for pid=5407 comm="syz.0.1" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 63.065482][ T39] audit: type=1400 audit(1725967251.131:140): avc: denied { prog_run } for pid=5407 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 63.113808][ T5409] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47390 sclass=netlink_route_socket pid=5409 comm=syz.0.1 [ 63.370894][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 63.441079][ T0] NOHZ tick-stop error: local softirq work is pending, handler #208!!! [ 63.444227][ T0] NOHZ tick-stop error: local softirq work is pending, handler #208!!! [ 63.528806][ T39] audit: type=1400 audit(1725967251.521:141): avc: denied { create } for pid=5411 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 63.539863][ T39] audit: type=1400 audit(1725967251.551:142): avc: denied { mounton } for pid=5411 comm="syz.2.3" path="/proc/3/task" dev="proc" ino=7344 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 63.586622][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 63.590532][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 63.593842][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 63.597100][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 63.600626][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 63.604138][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 64.360733][ T39] audit: type=1400 audit(1725967252.361:143): avc: denied { block_suspend } for pid=5414 comm="syz.3.4" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 64.444767][ T5347] Bluetooth: hci0: command tx timeout [ 64.520299][ T5350] Bluetooth: hci1: command tx timeout [ 64.522696][ T5350] Bluetooth: hci2: command tx timeout [ 64.525693][ T5347] Bluetooth: hci3: command tx timeout [ 64.794273][ T5421] syz.0.5[5421] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 64.795472][ T5421] syz.0.5[5421] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 65.275596][ C3] vcan0: j1939_tp_rxtimer: 0xffff888047f6f400: rx timeout, send abort [ 65.293433][ T5429] capability: warning: `syz.1.8' uses 32-bit capabilities (legacy support in use) [ 65.784317][ C3] vcan0: j1939_tp_rxtimer: 0xffff888047f6f400: abort rx timeout. Force session deactivation [ 66.521536][ T5336] Bluetooth: hci0: command tx timeout [ 66.579080][ T5444] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47390 sclass=netlink_route_socket pid=5444 comm=syz.1.13 [ 66.610203][ T5336] Bluetooth: hci3: command tx timeout [ 66.611316][ T5347] Bluetooth: hci2: command tx timeout [ 66.611793][ T5350] Bluetooth: hci1: command tx timeout [ 66.693153][ T5446] syz.0.14[5446] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 66.693368][ T5446] syz.0.14[5446] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 66.746552][ T5448] Zero length message leads to an empty skb [ 69.151248][ T5452] netlink: 'syz.0.16': attribute type 2 has an invalid length. [ 69.154666][ T5452] netlink: 'syz.0.16': attribute type 8 has an invalid length. [ 69.158032][ T5452] netlink: 132 bytes leftover after parsing attributes in process `syz.0.16'. [ 70.926276][ C2] vcan0: j1939_tp_txtimer: 0xffff8880255d6400: tx aborted with unknown reason: -2 [ 71.179820][ T5473] syz.1.23[5473] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 71.180101][ T5473] syz.1.23[5473] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 71.430411][ C2] vcan0: j1939_tp_rxtimer: 0xffff8880255d6400: abort rx timeout. Force session deactivation [ 71.653250][ T1380] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.655635][ T1380] ieee802154 phy1 wpan1: encryption failed: -22 [ 72.818785][ T5489] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47390 sclass=netlink_route_socket pid=5489 comm=syz.3.29 [ 73.311571][ T5500] netlink: 'syz.1.30': attribute type 2 has an invalid length. [ 73.314598][ T5500] netlink: 'syz.1.30': attribute type 8 has an invalid length. [ 73.317850][ T5500] netlink: 132 bytes leftover after parsing attributes in process `syz.1.30'. [ 73.927777][ T39] kauditd_printk_skb: 16 callbacks suppressed [ 73.928057][ T39] audit: type=1400 audit(1725967261.341:160): avc: denied { create } for pid=5494 comm="syz.0.32" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 74.020987][ T39] audit: type=1400 audit(1725967261.361:161): avc: denied { write } for pid=5494 comm="syz.0.32" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 74.027298][ T39] audit: type=1400 audit(1725967261.371:162): avc: denied { name_bind } for pid=5494 comm="syz.0.32" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 74.038678][ T39] audit: type=1400 audit(1725967261.371:163): avc: denied { node_bind } for pid=5494 comm="syz.0.32" saddr=172.20.20.170 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 74.685547][ T39] audit: type=1400 audit(1725967262.751:164): avc: denied { read write } for pid=5505 comm="syz.0.33" name="virtual_nci" dev="devtmpfs" ino=695 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 74.696009][ T39] audit: type=1400 audit(1725967262.751:165): avc: denied { open } for pid=5505 comm="syz.0.33" path="/dev/virtual_nci" dev="devtmpfs" ino=695 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 74.709892][ T5347] Bluetooth: hci3: unexpected cc 0x0403 length: 65 > 1 [ 74.710922][ T39] audit: type=1400 audit(1725967262.771:166): avc: denied { ioctl } for pid=5505 comm="syz.0.33" path="/dev/virtual_nci" dev="devtmpfs" ino=695 ioctlcmd=0x0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 74.775441][ T1112] nci: nci_rf_discover_ntf_packet: unsupported rf_tech_and_mode 0x19 [ 74.779456][ T39] audit: type=1400 audit(1725967262.841:167): avc: denied { create } for pid=5505 comm="syz.0.33" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 74.789948][ T39] audit: type=1400 audit(1725967262.851:168): avc: denied { map } for pid=5505 comm="syz.0.33" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=6878 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 74.800512][ T39] audit: type=1400 audit(1725967262.851:169): avc: denied { read write } for pid=5505 comm="syz.0.33" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=6878 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 75.979554][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 76.588525][ T5336] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 76.595393][ T5336] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 76.599202][ T5336] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 76.604416][ T5336] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 76.607943][ T5336] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 76.611271][ T5336] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 76.700666][ T5525] netlink: 24 bytes leftover after parsing attributes in process `syz.1.36'. [ 76.732559][ C1] vcan0: j1939_tp_rxtimer: 0xffff888027f38000: rx timeout, send abort [ 76.866357][ T5523] chnl_net:caif_netlink_parms(): no params data found [ 77.236123][ C1] vcan0: j1939_tp_rxtimer: 0xffff888027f38000: abort rx timeout. Force session deactivation [ 78.681460][ T5336] Bluetooth: hci4: command tx timeout [ 78.761228][ T5336] Bluetooth: hci3: Controller not accepting commands anymore: ncmd = 0 [ 78.764984][ T5336] Bluetooth: hci3: Injecting HCI hardware error event [ 78.768807][ T5336] Bluetooth: hci3: hardware error 0x00 [ 80.481674][ T5523] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.485160][ T5523] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.488281][ T5523] bridge_slave_0: entered allmulticast mode [ 80.492941][ T5523] bridge_slave_0: entered promiscuous mode [ 80.498104][ T5523] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.501570][ T5523] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.504674][ T5523] bridge_slave_1: entered allmulticast mode [ 80.508444][ T5523] bridge_slave_1: entered promiscuous mode [ 80.557343][ T5523] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 80.563312][ T5523] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 80.618097][ T5523] team0: Port device team_slave_0 added [ 80.623909][ T5523] team0: Port device team_slave_1 added [ 80.675045][ T5523] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 80.678154][ T5523] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.690490][ T5523] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 80.696620][ T5523] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 80.699524][ T5523] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.711194][ T5523] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 80.760339][ T5347] Bluetooth: hci4: command tx timeout [ 80.778472][ T5523] hsr_slave_0: entered promiscuous mode [ 80.782669][ T5523] hsr_slave_1: entered promiscuous mode [ 80.785769][ T5523] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 80.789001][ T5523] Cannot create hsr debugfs directory [ 80.952992][ T5523] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.030442][ T5523] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.882211][ T831] cfg80211: failed to load regulatory.db [ 81.959793][ T5523] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.166368][ T5523] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.307055][ T5523] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 82.313349][ T5523] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 82.319344][ T5523] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 82.450163][ T5336] Bluetooth: hci3: Opcode 0x0c03 failed: -110 [ 82.840174][ T5336] Bluetooth: hci4: command tx timeout [ 82.934409][ T5347] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 82.938561][ T5347] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 82.943256][ T5347] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 82.947251][ T5347] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 82.950736][ T5347] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 82.953916][ T5347] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 83.075245][ T5523] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 83.287280][ T5523] 8021q: adding VLAN 0 to HW filter on device bond0 [ 83.305013][ T5523] 8021q: adding VLAN 0 to HW filter on device team0 [ 83.314325][ T1102] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.317385][ T1102] bridge0: port 1(bridge_slave_0) entered forwarding state [ 83.327323][ T5540] chnl_net:caif_netlink_parms(): no params data found [ 83.356574][ T1103] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.359634][ T1103] bridge0: port 2(bridge_slave_1) entered forwarding state [ 84.206598][ T5540] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.209836][ T5540] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.214472][ T5540] bridge_slave_0: entered allmulticast mode [ 84.218288][ T5540] bridge_slave_0: entered promiscuous mode [ 84.223679][ T5540] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.226691][ T5540] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.229642][ T5540] bridge_slave_1: entered allmulticast mode [ 84.233394][ T5540] bridge_slave_1: entered promiscuous mode [ 84.920182][ T5347] Bluetooth: hci4: command tx timeout [ 85.010389][ T5347] Bluetooth: hci5: command tx timeout [ 86.364397][ T5540] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 86.372724][ T5540] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 86.988661][ T5336] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 86.997251][ T5336] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 87.002145][ T5336] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 87.005916][ T5336] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 87.009356][ T5336] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 87.014316][ T5336] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 87.080685][ T5336] Bluetooth: hci5: command tx timeout [ 87.114568][ T5523] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 88.054610][ T5540] team0: Port device team_slave_0 added [ 88.072252][ T5540] team0: Port device team_slave_1 added [ 88.163487][ T5540] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 88.166391][ T5540] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.178592][ T5540] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 88.205865][ T5540] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 88.208769][ T5540] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 88.219526][ T5540] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 88.856100][ T5540] hsr_slave_0: entered promiscuous mode [ 88.859314][ T5540] hsr_slave_1: entered promiscuous mode [ 88.862492][ T5540] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 88.865665][ T5540] Cannot create hsr debugfs directory [ 88.940523][ T5523] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 89.080245][ T5336] Bluetooth: hci6: command tx timeout [ 89.170354][ T5336] Bluetooth: hci5: command tx timeout [ 89.774039][ T5549] chnl_net:caif_netlink_parms(): no params data found [ 90.034603][ T5549] bridge0: port 1(bridge_slave_0) entered blocking state [ 90.035479][ T5347] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 90.037795][ T5549] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.044238][ T5347] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 90.044308][ T5549] bridge_slave_0: entered allmulticast mode [ 90.047781][ T5347] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 90.051333][ T5549] bridge_slave_0: entered promiscuous mode [ 90.057042][ T5347] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 90.061267][ T5347] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 90.064521][ T5347] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 90.101226][ T5540] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.112056][ T5549] bridge0: port 2(bridge_slave_1) entered blocking state [ 90.115074][ T5549] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.118266][ T5549] bridge_slave_1: entered allmulticast mode [ 90.122681][ T5549] bridge_slave_1: entered promiscuous mode [ 90.231353][ T5523] veth0_vlan: entered promiscuous mode [ 90.257953][ T5540] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.269004][ T5549] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 90.281654][ T5549] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 91.160330][ T5336] Bluetooth: hci6: command tx timeout [ 91.240202][ T5336] Bluetooth: hci5: command tx timeout [ 91.900881][ T5549] team0: Port device team_slave_0 added [ 92.122548][ T5336] Bluetooth: hci7: command tx timeout [ 92.180505][ T5540] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 92.261983][ T5549] team0: Port device team_slave_1 added [ 92.809264][ T5523] veth1_vlan: entered promiscuous mode [ 93.169567][ T5549] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 93.172426][ T5549] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 93.182666][ T5549] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 93.240327][ T5336] Bluetooth: hci6: command tx timeout [ 93.425759][ T5540] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.451255][ T5549] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 93.454293][ T5549] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 93.465536][ T5549] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 94.201020][ T5336] Bluetooth: hci7: command tx timeout [ 94.251443][ T5549] hsr_slave_0: entered promiscuous mode [ 94.254839][ T5549] hsr_slave_1: entered promiscuous mode [ 94.258218][ T5549] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 94.264677][ T5549] Cannot create hsr debugfs directory [ 94.397402][ T5523] veth0_macvtap: entered promiscuous mode [ 94.435812][ T5523] veth1_macvtap: entered promiscuous mode [ 94.490223][ T5565] chnl_net:caif_netlink_parms(): no params data found [ 94.514990][ T5540] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 94.550338][ T5523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 94.554585][ T5523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.558555][ T5523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 94.564292][ T5523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.568314][ T5523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 94.572827][ T5523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.576752][ T5523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 94.581222][ T5523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.587699][ T5523] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 94.608480][ T5549] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.623543][ T5540] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 94.643384][ T5540] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 94.711846][ T5540] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 94.723394][ T5523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 94.727804][ T5523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.732232][ T5523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 94.736494][ T5523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.739936][ T5523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 94.745063][ T5523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.749509][ T5523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 94.754537][ T5523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.759859][ T5523] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 94.779726][ T5549] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.787474][ T5565] bridge0: port 1(bridge_slave_0) entered blocking state [ 94.790800][ T5565] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.793870][ T5565] bridge_slave_0: entered allmulticast mode [ 94.797625][ T5565] bridge_slave_0: entered promiscuous mode [ 94.801934][ T5565] bridge0: port 2(bridge_slave_1) entered blocking state [ 94.804631][ T5565] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.807503][ T5565] bridge_slave_1: entered allmulticast mode [ 94.813130][ T5565] bridge_slave_1: entered promiscuous mode [ 94.819887][ T5523] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.823686][ T5523] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.827364][ T5523] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.832018][ T5523] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.898843][ T5565] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 95.333481][ T5336] Bluetooth: hci6: command tx timeout [ 95.339900][ T5549] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.537380][ T5565] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 96.034140][ T5549] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 96.264369][ T5565] team0: Port device team_slave_0 added [ 96.280247][ T5336] Bluetooth: hci7: command tx timeout [ 96.625532][ T5565] team0: Port device team_slave_1 added [ 98.360240][ T5336] Bluetooth: hci7: command tx timeout [ 100.127754][ T5565] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 100.131183][ T5565] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 100.141304][ T5565] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 100.176041][ T5565] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 100.179087][ T5565] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 100.190502][ T5565] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 100.318265][ T5565] hsr_slave_0: entered promiscuous mode [ 100.322937][ T5565] hsr_slave_1: entered promiscuous mode [ 100.326046][ T5565] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 100.329242][ T5565] Cannot create hsr debugfs directory [ 100.333052][ T5549] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 100.339254][ T5549] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 100.349600][ T1104] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 100.352959][ T1104] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 100.362880][ T5549] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 100.376384][ T5549] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 100.667066][ T1103] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 100.680175][ T1103] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 100.707311][ T5540] 8021q: adding VLAN 0 to HW filter on device bond0 [ 100.720240][ T39] kauditd_printk_skb: 7 callbacks suppressed [ 100.720252][ T39] audit: type=1400 audit(1725967288.781:177): avc: denied { mounton } for pid=5523 comm="syz-executor" path="/syzkaller.Obj8Is/syz-tmp" dev="sda1" ino=1942 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 100.744736][ T5540] 8021q: adding VLAN 0 to HW filter on device team0 [ 100.753467][ T64] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.756351][ T64] bridge0: port 1(bridge_slave_0) entered forwarding state [ 100.800703][ T64] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.803208][ T64] bridge0: port 2(bridge_slave_1) entered forwarding state [ 101.091897][ T5565] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.138569][ T39] audit: type=1400 audit(1725967289.201:178): avc: denied { ioctl } for pid=5582 comm="syz.2.34" path="socket:[11429]" dev="sockfs" ino=11429 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 101.260557][ T5586] serio: Serial port pts0 [ 101.616254][ T64] bridge_slave_1: left allmulticast mode [ 101.618833][ T64] bridge_slave_1: left promiscuous mode [ 101.622303][ T64] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.667967][ T64] bridge_slave_0: left allmulticast mode [ 101.672814][ T64] bridge_slave_0: left promiscuous mode [ 101.675601][ T64] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.636801][ T64] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 102.647191][ T64] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 102.654981][ T64] bond0 (unregistering): Released all slaves [ 102.704100][ T5565] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.806162][ T5549] 8021q: adding VLAN 0 to HW filter on device bond0 [ 102.865367][ T5565] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 102.893891][ T5549] 8021q: adding VLAN 0 to HW filter on device team0 [ 102.922645][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.925737][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.947208][ T65] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.950013][ T65] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.967002][ T5540] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 103.192675][ T5565] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.510116][ T39] audit: type=1400 audit(1725967291.541:179): avc: denied { read } for pid=5596 comm="syz.2.43" name="card1" dev="devtmpfs" ino=638 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 103.518048][ T39] audit: type=1400 audit(1725967291.551:180): avc: denied { open } for pid=5596 comm="syz.2.43" path="/dev/dri/card1" dev="devtmpfs" ino=638 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 103.530436][ T39] audit: type=1400 audit(1725967291.581:181): avc: denied { ioctl } for pid=5596 comm="syz.2.43" path="/dev/dri/card1" dev="devtmpfs" ino=638 ioctlcmd=0x640d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 103.883014][ T5540] veth0_vlan: entered promiscuous mode [ 103.952124][ T64] hsr_slave_0: left promiscuous mode [ 103.998399][ T64] hsr_slave_1: left promiscuous mode [ 104.002489][ T64] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 104.005358][ T64] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 104.011243][ T64] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 104.014100][ T64] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 104.057383][ T64] veth1_macvtap: left promiscuous mode [ 104.059484][ T64] veth0_macvtap: left promiscuous mode [ 104.061744][ T64] veth1_vlan: left promiscuous mode [ 104.064328][ T64] veth0_vlan: left promiscuous mode [ 114.401089][ T5347] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 114.405924][ T5347] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 114.409026][ T5347] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 114.412380][ T5347] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 114.415374][ T5347] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 114.418239][ T5347] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 116.441494][ T5347] Bluetooth: hci0: command tx timeout [ 118.530170][ T5347] Bluetooth: hci0: command tx timeout [ 120.600162][ T5347] Bluetooth: hci0: command tx timeout [ 121.081595][ T64] team0 (unregistering): Port device team_slave_1 removed [ 121.189822][ T64] team0 (unregistering): Port device team_slave_0 removed [ 121.916509][ T5549] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 121.973036][ T5540] veth1_vlan: entered promiscuous mode [ 122.018693][ T5565] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 122.124207][ T5565] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 122.240900][ T5565] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 122.306549][ T5549] veth0_vlan: entered promiscuous mode [ 122.308679][ T5565] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 122.343818][ T5549] veth1_vlan: entered promiscuous mode [ 122.352949][ T5540] veth0_macvtap: entered promiscuous mode [ 122.356965][ T5540] veth1_macvtap: entered promiscuous mode [ 122.429515][ T5540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 122.434694][ T5540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.438643][ T5540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 122.442763][ T5540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.446066][ T5540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 122.450445][ T5540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.453762][ T5540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 122.457248][ T5540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.463999][ T5540] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 122.493354][ T5540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 122.497914][ T5540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.511533][ T5540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 122.515867][ T5540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.519620][ T5540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 122.525008][ T5540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.529004][ T5540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 122.533561][ T5540] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.546526][ T5540] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 122.558007][ T5540] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.562138][ T5540] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.566077][ T5540] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.570820][ T5540] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.579980][ T5549] veth0_macvtap: entered promiscuous mode [ 122.589415][ T5610] chnl_net:caif_netlink_parms(): no params data found [ 122.669601][ T5549] veth1_macvtap: entered promiscuous mode [ 122.680324][ T5347] Bluetooth: hci0: command tx timeout [ 122.714989][ T5565] 8021q: adding VLAN 0 to HW filter on device bond0 [ 122.931140][ T5610] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.934470][ T5610] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.939148][ T5610] bridge_slave_0: entered allmulticast mode [ 122.943050][ T5610] bridge_slave_0: entered promiscuous mode [ 122.948405][ T5549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 122.953121][ T5549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.957142][ T5549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 122.961787][ T5549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.965978][ T5549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 122.970481][ T5549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.974663][ T5549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 122.979542][ T5549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.983718][ T5549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 122.988097][ T5549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.994391][ T5549] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 123.005788][ T65] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.009310][ T65] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.017685][ T5565] 8021q: adding VLAN 0 to HW filter on device team0 [ 123.021447][ T5610] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.024992][ T5610] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.028263][ T5610] bridge_slave_1: entered allmulticast mode [ 123.032494][ T5610] bridge_slave_1: entered promiscuous mode [ 123.222486][ T5549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 123.226854][ T5549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.233057][ T5549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 123.237242][ T5549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.241842][ T5549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 123.245993][ T5549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.250007][ T5549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 123.254262][ T5549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.258117][ T5549] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 123.262723][ T5549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.268395][ T5549] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 123.273294][ T5610] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 123.279279][ T5610] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 123.288234][ T1104] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.295012][ T1104] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.902913][ T64] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 123.916008][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.919210][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.926625][ T5549] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.930650][ T5549] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.934482][ T5549] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.938242][ T5549] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.315799][ T5610] team0: Port device team_slave_0 added [ 124.822824][ T64] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 124.833061][ T65] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.836231][ T65] bridge0: port 2(bridge_slave_1) entered forwarding state [ 124.851740][ T5610] team0: Port device team_slave_1 added [ 124.918404][ T64] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.493947][ T5610] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 125.496874][ T5610] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.508192][ T5610] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 125.547001][ T64] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.557370][ T5610] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 125.563033][ T5610] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.576123][ T5610] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 125.647333][ T5610] hsr_slave_0: entered promiscuous mode [ 125.655659][ T5610] hsr_slave_1: entered promiscuous mode [ 125.698916][ T5608] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.705104][ T5608] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.867496][ T39] audit: type=1400 audit(1725967313.931:182): avc: denied { read append } for pid=5625 comm="syz.3.46" name="sg0" dev="devtmpfs" ino=707 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 125.882493][ T39] audit: type=1400 audit(1725967313.941:183): avc: denied { open } for pid=5625 comm="syz.3.46" path="/dev/sg0" dev="devtmpfs" ino=707 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 126.754849][ T39] audit: type=1400 audit(1725967314.821:184): avc: denied { search } for pid=5050 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 126.829990][ T45] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.833667][ T64] bridge_slave_1: left allmulticast mode [ 126.836106][ T64] bridge_slave_1: left promiscuous mode [ 126.838710][ T64] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.842870][ T45] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.881257][ T64] bridge_slave_0: left allmulticast mode [ 126.883745][ T64] bridge_slave_0: left promiscuous mode [ 126.886291][ T64] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.994833][ T64] bridge_slave_1: left allmulticast mode [ 126.997349][ T39] audit: type=1400 audit(1725967315.061:185): avc: denied { write } for pid=5635 comm="syz.3.47" name="ipv6_route" dev="proc" ino=4026534107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 127.007859][ T64] bridge_slave_1: left promiscuous mode [ 127.010766][ T64] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.016997][ T64] bridge_slave_0: left allmulticast mode [ 127.019374][ T64] bridge_slave_0: left promiscuous mode [ 127.023303][ T64] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.936550][ T39] audit: type=1400 audit(1725967316.001:186): avc: denied { setopt } for pid=5639 comm="syz.3.48" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 127.945083][ T39] audit: type=1400 audit(1725967316.001:187): avc: denied { create } for pid=5639 comm="syz.3.48" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 131.906270][ T64] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 131.917348][ T64] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 132.124037][ T64] bond0 (unregistering): Released all slaves [ 132.247814][ T64] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 132.254220][ T64] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 132.259694][ T64] bond0 (unregistering): Released all slaves [ 132.441104][ T39] audit: type=1400 audit(1725967320.501:188): avc: denied { read } for pid=5650 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=1484 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 132.472530][ T39] audit: type=1400 audit(1725967320.501:189): avc: denied { open } for pid=5650 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1484 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 132.508486][ T39] audit: type=1400 audit(1725967320.501:190): avc: denied { getattr } for pid=5650 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1484 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 132.539285][ T39] audit: type=1400 audit(1725967320.531:191): avc: denied { write } for pid=5647 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=1483 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 132.575842][ T39] audit: type=1400 audit(1725967320.531:192): avc: denied { add_name } for pid=5647 comm="dhcpcd-run-hook" name="resolv.conf.eth2.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 132.661435][ T39] audit: type=1400 audit(1725967320.731:193): avc: denied { remove_name } for pid=5655 comm="rm" name="resolv.conf.eth2.link" dev="tmpfs" ino=1829 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 132.745493][ T5565] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 132.859195][ T39] audit: type=1400 audit(1725967320.921:194): avc: denied { create } for pid=5658 comm="syz.3.50" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 132.893126][ T39] audit: type=1400 audit(1725967320.961:195): avc: denied { setopt } for pid=5658 comm="syz.3.50" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 132.902915][ T39] audit: type=1400 audit(1725967320.971:196): avc: denied { bind } for pid=5658 comm="syz.3.50" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 132.919105][ T39] audit: type=1400 audit(1725967320.971:197): avc: denied { name_bind } for pid=5658 comm="syz.3.50" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 133.083728][ T1380] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.086372][ T1380] ieee802154 phy1 wpan1: encryption failed: -22 [ 134.167569][ T5565] veth0_vlan: entered promiscuous mode [ 134.199336][ T5565] veth1_vlan: entered promiscuous mode [ 134.438966][ T5565] veth0_macvtap: entered promiscuous mode [ 134.514858][ T64] hsr_slave_0: left promiscuous mode [ 134.518300][ T64] hsr_slave_1: left promiscuous mode [ 134.528510][ T64] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 134.534251][ T64] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 134.539556][ T5667] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 134.556136][ T64] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 134.559590][ T64] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 134.592195][ T64] hsr_slave_0: left promiscuous mode [ 134.596097][ T64] hsr_slave_1: left promiscuous mode [ 134.601356][ T64] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 134.603875][ T64] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 134.631054][ T64] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 134.634124][ T64] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 134.697461][ T64] veth1_macvtap: left promiscuous mode [ 134.700017][ T64] veth0_macvtap: left promiscuous mode [ 134.702789][ T64] veth1_vlan: left promiscuous mode [ 134.705200][ T64] veth0_vlan: left promiscuous mode [ 135.003735][ T64] veth1_macvtap: left promiscuous mode [ 135.005641][ T64] veth0_macvtap: left promiscuous mode [ 135.007577][ T64] veth1_vlan: left promiscuous mode [ 135.009407][ T64] veth0_vlan: left promiscuous mode [ 135.789768][ T5675] random: crng reseeded on system resumption [ 136.407375][ T64] team0 (unregistering): Port device team_slave_1 removed [ 136.552636][ T64] team0 (unregistering): Port device team_slave_0 removed [ 138.276540][ T64] team0 (unregistering): Port device team_slave_1 removed [ 138.331926][ T64] team0 (unregistering): Port device team_slave_0 removed [ 138.959215][ T5610] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 138.966506][ T5610] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 139.128049][ T5679] netlink: 8 bytes leftover after parsing attributes in process `syz.3.56'. [ 139.141677][ T5565] veth1_macvtap: entered promiscuous mode [ 139.158161][ T5610] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 139.175286][ T5610] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 139.231178][ T5565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 139.234719][ T5565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.238821][ T5565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 139.243641][ T5565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.246862][ T5565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 139.250468][ T5565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.253778][ T5565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 139.257226][ T5565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.262853][ T5565] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 139.282819][ T5565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 139.286827][ T5565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.306292][ T5565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 139.318343][ T5565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.329533][ T5565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 139.337692][ T5565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.343802][ T5565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 139.356138][ T5565] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.361901][ T5565] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 139.380693][ T5565] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.384249][ T5565] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.388029][ T5565] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.392259][ T5565] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.525833][ T5699] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47390 sclass=netlink_route_socket pid=5699 comm=syz.1.57 [ 139.691705][ T5610] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.711840][ T5610] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.765503][ T1104] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.768646][ T1104] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.791807][ T5608] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.807549][ T5608] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.857061][ T45] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.857546][ T1107] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.860096][ T45] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.862805][ T1107] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.317616][ T5610] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 140.437689][ T5610] veth0_vlan: entered promiscuous mode [ 140.449315][ T39] kauditd_printk_skb: 9 callbacks suppressed [ 140.449405][ T39] audit: type=1400 audit(1725967328.511:207): avc: denied { create } for pid=5708 comm="syz.3.59" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 140.490131][ T5715] netlink: 'syz.3.59': attribute type 2 has an invalid length. [ 140.493441][ T5715] netlink: 'syz.3.59': attribute type 8 has an invalid length. [ 140.496293][ T5715] netlink: 132 bytes leftover after parsing attributes in process `syz.3.59'. [ 140.516103][ T39] audit: type=1400 audit(1725967328.581:208): avc: denied { ioctl } for pid=5708 comm="syz.3.59" path="socket:[12602]" dev="sockfs" ino=12602 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 140.552819][ T5610] veth1_vlan: entered promiscuous mode [ 140.690589][ T5610] veth0_macvtap: entered promiscuous mode [ 140.716411][ T39] audit: type=1400 audit(1725967328.581:209): avc: denied { bind } for pid=5708 comm="syz.3.59" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 140.727227][ T5610] veth1_macvtap: entered promiscuous mode [ 140.779017][ T5610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 140.783411][ T5610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.787119][ T5610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 140.792217][ T5610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.796864][ T5610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 140.801560][ T5610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.805290][ T5610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 140.860146][ T5610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.864514][ T5610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 140.868339][ T5610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.886993][ T5610] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 140.893411][ T39] audit: type=1400 audit(1725967328.591:210): avc: denied { write } for pid=5708 comm="syz.3.59" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 140.941052][ T5610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 140.945439][ T5610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.971735][ T5610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 140.991134][ T5610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.994517][ T5610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 141.015880][ T5610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.039709][ T5610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 141.065552][ T5610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.069837][ T5610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 141.095585][ T5610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.101532][ T5610] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 141.279580][ T5610] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.316943][ T5610] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.326809][ T5610] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.332766][ T5610] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.546696][ T1107] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.551141][ T1107] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.636185][ T65] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.639729][ T65] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.675873][ T64] bridge_slave_1: left allmulticast mode [ 141.678447][ T64] bridge_slave_1: left promiscuous mode [ 141.686970][ T64] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.702000][ T64] bridge_slave_0: left allmulticast mode [ 141.704483][ T64] bridge_slave_0: left promiscuous mode [ 141.707134][ T64] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.120013][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 143.125826][ T64] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 143.134775][ T64] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 143.148998][ T64] bond0 (unregistering): Released all slaves [ 143.230292][ T39] audit: type=1400 audit(1725967331.281:211): avc: denied { mount } for pid=5610 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 143.520198][ T39] audit: type=1400 audit(1725967331.581:212): avc: denied { write } for pid=5730 comm="syz.2.62" name="sg0" dev="devtmpfs" ino=707 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 143.536290][ T39] audit: type=1400 audit(1725967331.601:213): avc: denied { create } for pid=5730 comm="syz.2.62" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 143.708901][ T64] hsr_slave_0: left promiscuous mode [ 143.714427][ T64] hsr_slave_1: left promiscuous mode [ 143.743402][ T64] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 143.746687][ T64] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 143.754320][ T64] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 143.757529][ T64] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 143.804774][ T64] veth1_macvtap: left promiscuous mode [ 143.807250][ T64] veth0_macvtap: left promiscuous mode [ 143.809727][ T64] veth1_vlan: left promiscuous mode [ 143.812245][ T64] veth0_vlan: left promiscuous mode [ 143.872883][ C1] vcan0: j1939_tp_rxtimer: 0xffff888030502400: rx timeout, send abort [ 144.236303][ T5735] random: crng reseeded on system resumption [ 144.376320][ C1] vcan0: j1939_tp_rxtimer: 0xffff888030502400: abort rx timeout. Force session deactivation [ 149.434767][ T5336] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 149.438405][ T5336] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 149.441967][ T5336] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 149.445049][ T5336] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 149.448527][ T5336] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 149.451192][ T5336] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 151.478811][ T5347] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 151.482255][ T5350] Bluetooth: hci1: command tx timeout [ 151.485696][ T5347] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 151.489534][ T5347] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 151.494930][ T5347] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 151.498819][ T5347] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 151.502760][ T5347] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 151.506101][ T39] audit: type=1400 audit(1725967339.571:214): avc: denied { rename } for pid=4812 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 151.520893][ T39] audit: type=1400 audit(1725967339.571:215): avc: denied { unlink } for pid=4812 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 151.530817][ T39] audit: type=1400 audit(1725967339.571:216): avc: denied { create } for pid=4812 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 153.561125][ T5347] Bluetooth: hci3: command tx timeout [ 153.563851][ T5336] Bluetooth: hci1: command tx timeout [ 153.888867][ T64] team0 (unregistering): Port device team_slave_1 removed [ 153.939259][ T5336] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 153.947227][ T5336] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 153.955565][ T5336] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 153.959464][ T5336] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 153.962676][ T5336] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 153.965489][ T5336] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 154.265049][ T64] team0 (unregistering): Port device team_slave_0 removed [ 155.025246][ T5336] Bluetooth: hci8: unexpected cc 0x0c03 length: 249 > 1 [ 155.028689][ T5336] Bluetooth: hci8: unexpected cc 0x1003 length: 249 > 9 [ 155.033615][ T5336] Bluetooth: hci8: unexpected cc 0x1001 length: 249 > 9 [ 155.037613][ T5336] Bluetooth: hci8: unexpected cc 0x0c23 length: 249 > 4 [ 155.042378][ T5336] Bluetooth: hci8: unexpected cc 0x0c25 length: 249 > 3 [ 155.045571][ T5336] Bluetooth: hci8: unexpected cc 0x0c38 length: 249 > 2 [ 155.640514][ T5347] Bluetooth: hci1: command tx timeout [ 155.643002][ T5336] Bluetooth: hci3: command tx timeout [ 156.043113][ T5336] Bluetooth: hci4: command tx timeout [ 157.181761][ T5336] Bluetooth: hci8: command tx timeout [ 157.720423][ T5336] Bluetooth: hci3: command tx timeout [ 157.722730][ T5336] Bluetooth: hci1: command tx timeout [ 158.120159][ T5347] Bluetooth: hci4: command tx timeout [ 159.240308][ T5347] Bluetooth: hci8: command tx timeout [ 159.800355][ T5347] Bluetooth: hci3: command tx timeout [ 160.200176][ T5347] Bluetooth: hci4: command tx timeout [ 160.209827][ T5739] chnl_net:caif_netlink_parms(): no params data found [ 160.295808][ T5743] chnl_net:caif_netlink_parms(): no params data found [ 160.302640][ T5750] chnl_net:caif_netlink_parms(): no params data found [ 160.346175][ T5747] chnl_net:caif_netlink_parms(): no params data found [ 160.949554][ T5739] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.952800][ T5739] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.955902][ T5739] bridge_slave_0: entered allmulticast mode [ 160.959649][ T5739] bridge_slave_0: entered promiscuous mode [ 160.966009][ T5739] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.970368][ T5739] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.973400][ T5739] bridge_slave_1: entered allmulticast mode [ 160.977024][ T5739] bridge_slave_1: entered promiscuous mode [ 161.320404][ T5347] Bluetooth: hci8: command tx timeout [ 161.585303][ T5739] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 161.916722][ T5739] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 161.946886][ T5750] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.949943][ T5750] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.953449][ T5750] bridge_slave_0: entered allmulticast mode [ 161.957348][ T5750] bridge_slave_0: entered promiscuous mode [ 161.962721][ T5750] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.965752][ T5750] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.968775][ T5750] bridge_slave_1: entered allmulticast mode [ 161.972511][ T5750] bridge_slave_1: entered promiscuous mode [ 162.019073][ T5743] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.023473][ T5743] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.026525][ T5743] bridge_slave_0: entered allmulticast mode [ 162.030320][ T5743] bridge_slave_0: entered promiscuous mode [ 162.224418][ T5739] team0: Port device team_slave_0 added [ 162.280600][ T5743] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.282075][ T5347] Bluetooth: hci4: command tx timeout [ 162.283626][ T5743] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.288460][ T5743] bridge_slave_1: entered allmulticast mode [ 162.296438][ T5743] bridge_slave_1: entered promiscuous mode [ 162.343895][ T5747] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.346917][ T5747] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.349951][ T5747] bridge_slave_0: entered allmulticast mode [ 162.354011][ T5747] bridge_slave_0: entered promiscuous mode [ 162.360842][ T5739] team0: Port device team_slave_1 added [ 162.366537][ T5750] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 162.494294][ T5747] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.497542][ T5747] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.502223][ T5747] bridge_slave_1: entered allmulticast mode [ 162.507128][ T5747] bridge_slave_1: entered promiscuous mode [ 162.579227][ T5750] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 162.620676][ T5743] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 162.719776][ T5739] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 162.726208][ T5739] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.737657][ T5739] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 162.784638][ T5743] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 162.793508][ T5750] team0: Port device team_slave_0 added [ 162.800635][ T5747] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 162.805143][ T5739] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 162.807602][ T5739] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.817937][ T5739] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 163.039103][ T5750] team0: Port device team_slave_1 added [ 163.134243][ T5747] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 163.162181][ T5743] team0: Port device team_slave_0 added [ 163.166264][ T5743] team0: Port device team_slave_1 added [ 163.254144][ T5750] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 163.257077][ T5750] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.267849][ T5750] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 163.312623][ T5747] team0: Port device team_slave_0 added [ 163.397038][ T5750] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 163.399791][ T5750] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.400350][ T5347] Bluetooth: hci8: command tx timeout [ 163.413548][ T5750] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 163.420943][ T5747] team0: Port device team_slave_1 added [ 163.430325][ T5739] hsr_slave_0: entered promiscuous mode [ 163.433667][ T5739] hsr_slave_1: entered promiscuous mode [ 163.436669][ T5739] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 163.439887][ T5739] Cannot create hsr debugfs directory [ 163.630484][ T5743] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 163.634391][ T5743] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.647265][ T5743] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 163.654024][ T5743] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 163.657131][ T5743] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.668502][ T5743] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 163.681682][ T5747] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 163.684839][ T5747] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.696544][ T5747] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 163.702509][ T5747] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 163.704854][ T5747] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.713760][ T5747] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 164.066596][ T5750] hsr_slave_0: entered promiscuous mode [ 164.080174][ T5750] hsr_slave_1: entered promiscuous mode [ 164.084482][ T5750] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 164.087662][ T5750] Cannot create hsr debugfs directory [ 164.149956][ T5747] hsr_slave_0: entered promiscuous mode [ 164.156645][ T5747] hsr_slave_1: entered promiscuous mode [ 164.184013][ T5747] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 164.187201][ T5747] Cannot create hsr debugfs directory [ 164.203840][ T5743] hsr_slave_0: entered promiscuous mode [ 164.209286][ T5743] hsr_slave_1: entered promiscuous mode [ 164.212913][ T5743] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 164.216135][ T5743] Cannot create hsr debugfs directory [ 164.714313][ T5739] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 164.979822][ T5739] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 165.194945][ T5739] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 165.382047][ T5739] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 165.496041][ T5743] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 165.619937][ T5743] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 165.709514][ T5743] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 165.815964][ T5743] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 165.962178][ T5747] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 166.066885][ T5747] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 166.243455][ T5747] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 166.405124][ T5747] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 166.557370][ T5747] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 166.563038][ T5747] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 166.567598][ T5747] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 166.575990][ T5747] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 166.639058][ T5747] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.656552][ T5747] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.663291][ T65] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.666516][ T65] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.674967][ T65] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.677387][ T65] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.806229][ T5747] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.860262][ T5747] veth0_vlan: entered promiscuous mode [ 166.870890][ T5747] veth1_vlan: entered promiscuous mode [ 166.899247][ T5747] veth0_macvtap: entered promiscuous mode [ 166.906470][ T5747] veth1_macvtap: entered promiscuous mode [ 166.923921][ T5747] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 166.928442][ T5747] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.932781][ T5747] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 166.937247][ T5747] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.941803][ T5747] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 166.946287][ T5747] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.950523][ T5747] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 166.955006][ T5747] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.959168][ T5747] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 166.963904][ T5747] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.970063][ T5747] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 166.978927][ T5747] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 166.983870][ T5747] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.988114][ T5747] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 166.993044][ T5747] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.997318][ T5747] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 167.003338][ T5747] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.007590][ T5747] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 167.014608][ T5747] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.018851][ T5747] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 167.023908][ T5747] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.029896][ T5747] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 167.039383][ T5747] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.043977][ T5747] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.047672][ T5747] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.052137][ T5747] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.136284][ T1102] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 167.142069][ T1102] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 167.166627][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 167.170907][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 168.128792][ T5799] netlink: 'syz.2.71': attribute type 2 has an invalid length. [ 168.133406][ T5799] netlink: 'syz.2.71': attribute type 8 has an invalid length. [ 168.137591][ T5799] netlink: 132 bytes leftover after parsing attributes in process `syz.2.71'. [ 170.739017][ C2] vcan0: j1939_tp_rxtimer: 0xffff888025f9a000: rx timeout, send abort [ 170.742583][ C2] vcan0: j1939_tp_rxtimer: 0xffff888025f99800: rx timeout, send abort [ 170.745799][ C2] vcan0: j1939_xtp_rx_abort_one: 0xffff888025f9a000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 170.752261][ C2] vcan0: j1939_xtp_rx_abort_one: 0xffff888025f99800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 170.837809][ T39] audit: type=1400 audit(1725967358.901:217): avc: denied { create } for pid=5800 comm="syz.2.72" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 170.912852][ T39] audit: type=1326 audit(1725967358.971:218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5800 comm="syz.2.72" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f273cb7def9 code=0x0 [ 171.018226][ T39] audit: type=1400 audit(1725967359.081:219): avc: denied { ioctl } for pid=5800 comm="syz.2.72" path="socket:[12980]" dev="sockfs" ino=12980 ioctlcmd=0x8922 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 172.458724][ T5808] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47390 sclass=netlink_route_socket pid=5808 comm=syz.2.73 [ 181.240524][ T5336] Bluetooth: hci2: command 0x0406 tx timeout [ 182.549441][ T5336] Bluetooth: hci9: unexpected cc 0x0c03 length: 249 > 1 [ 182.554257][ T5336] Bluetooth: hci9: unexpected cc 0x1003 length: 249 > 9 [ 182.558046][ T5336] Bluetooth: hci9: unexpected cc 0x1001 length: 249 > 9 [ 182.563338][ T5336] Bluetooth: hci9: unexpected cc 0x0c23 length: 249 > 4 [ 182.567130][ T5336] Bluetooth: hci9: unexpected cc 0x0c25 length: 249 > 3 [ 182.570905][ T5336] Bluetooth: hci9: unexpected cc 0x0c38 length: 249 > 2 [ 182.748483][ T5811] chnl_net:caif_netlink_parms(): no params data found [ 182.889567][ T5811] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.893327][ T5811] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.896348][ T5811] bridge_slave_0: entered allmulticast mode [ 182.899835][ T5811] bridge_slave_0: entered promiscuous mode [ 182.905392][ T5811] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.908423][ T5811] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.911756][ T5811] bridge_slave_1: entered allmulticast mode [ 182.915396][ T5811] bridge_slave_1: entered promiscuous mode [ 182.976203][ T5811] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 182.983888][ T5811] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 183.065803][ T5811] team0: Port device team_slave_0 added [ 183.073323][ T5811] team0: Port device team_slave_1 added [ 183.128971][ T5811] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.132211][ T5811] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.143064][ T5811] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.149165][ T5811] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.152572][ T5811] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.165232][ T5811] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.255206][ T5811] hsr_slave_0: entered promiscuous mode [ 183.258704][ T5811] hsr_slave_1: entered promiscuous mode [ 183.264140][ T5811] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 183.267513][ T5811] Cannot create hsr debugfs directory [ 184.610858][ T5336] Bluetooth: hci9: command tx timeout [ 186.680242][ T5336] Bluetooth: hci9: command tx timeout [ 188.760666][ T5336] Bluetooth: hci9: command tx timeout [ 190.840206][ T5336] Bluetooth: hci9: command tx timeout [ 194.532950][ T1380] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.535128][ T1380] ieee802154 phy1 wpan1: encryption failed: -22 [ 206.840209][ T5347] Bluetooth: hci5: command 0x0406 tx timeout [ 210.052094][ T5350] Bluetooth: hci10: unexpected cc 0x0c03 length: 249 > 1 [ 210.057164][ T5350] Bluetooth: hci10: unexpected cc 0x1003 length: 249 > 9 [ 210.060955][ T5350] Bluetooth: hci10: unexpected cc 0x1001 length: 249 > 9 [ 210.066986][ T5350] Bluetooth: hci10: unexpected cc 0x0c23 length: 249 > 4 [ 210.070796][ T5350] Bluetooth: hci10: unexpected cc 0x0c25 length: 249 > 3 [ 210.074424][ T5350] Bluetooth: hci10: unexpected cc 0x0c38 length: 249 > 2 [ 210.238318][ T5821] chnl_net:caif_netlink_parms(): no params data found [ 210.456773][ T5821] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.459280][ T5821] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.462896][ T5821] bridge_slave_0: entered allmulticast mode [ 210.466748][ T5821] bridge_slave_0: entered promiscuous mode [ 210.471647][ T5821] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.475221][ T5821] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.478435][ T5821] bridge_slave_1: entered allmulticast mode [ 210.484175][ T5821] bridge_slave_1: entered promiscuous mode [ 210.696791][ T5821] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 210.704383][ T5821] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 210.831495][ T5821] team0: Port device team_slave_0 added [ 210.837243][ T5821] team0: Port device team_slave_1 added [ 211.064839][ T5821] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 211.067887][ T5821] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.078226][ T5821] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 211.084734][ T5821] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 211.087600][ T5821] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.098233][ T5821] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 211.236405][ T5821] hsr_slave_0: entered promiscuous mode [ 211.284078][ T5821] hsr_slave_1: entered promiscuous mode [ 211.294628][ T5821] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 211.297843][ T5821] Cannot create hsr debugfs directory [ 211.960437][ T5347] Bluetooth: hci6: command 0x0406 tx timeout [ 212.103342][ T5347] Bluetooth: hci11: unexpected cc 0x0c03 length: 249 > 1 [ 212.108091][ T5347] Bluetooth: hci11: unexpected cc 0x1003 length: 249 > 9 [ 212.112562][ T5347] Bluetooth: hci11: unexpected cc 0x1001 length: 249 > 9 [ 212.118234][ T5347] Bluetooth: hci11: unexpected cc 0x0c23 length: 249 > 4 [ 212.121720][ T5347] Bluetooth: hci10: command tx timeout [ 212.125111][ T5350] Bluetooth: hci11: unexpected cc 0x0c25 length: 249 > 3 [ 212.128165][ T5350] Bluetooth: hci11: unexpected cc 0x0c38 length: 249 > 2 [ 212.365551][ T5831] chnl_net:caif_netlink_parms(): no params data found [ 212.565616][ T5831] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.568488][ T5831] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.578104][ T5831] bridge_slave_0: entered allmulticast mode [ 212.584762][ T5831] bridge_slave_0: entered promiscuous mode [ 212.590584][ T5831] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.593317][ T5831] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.595927][ T5831] bridge_slave_1: entered allmulticast mode [ 212.598863][ T5831] bridge_slave_1: entered promiscuous mode [ 213.161220][ T5831] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 213.167680][ T5831] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 213.268942][ T5831] team0: Port device team_slave_0 added [ 213.274146][ T5831] team0: Port device team_slave_1 added [ 213.509047][ T5831] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 213.515453][ T5831] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.526178][ T5831] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 213.531062][ T5831] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 213.533527][ T5831] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.544098][ T5831] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 213.626165][ T5831] hsr_slave_0: entered promiscuous mode [ 213.636777][ T5831] hsr_slave_1: entered promiscuous mode [ 213.646370][ T5831] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 213.649657][ T5831] Cannot create hsr debugfs directory [ 214.200296][ T5336] Bluetooth: hci11: command tx timeout [ 214.200364][ T5350] Bluetooth: hci10: command tx timeout [ 215.113941][ T5347] Bluetooth: hci12: unexpected cc 0x0c03 length: 249 > 1 [ 215.118148][ T5347] Bluetooth: hci12: unexpected cc 0x1003 length: 249 > 9 [ 215.122657][ T5347] Bluetooth: hci12: unexpected cc 0x1001 length: 249 > 9 [ 215.126665][ T5347] Bluetooth: hci12: unexpected cc 0x0c23 length: 249 > 4 [ 215.130156][ T5347] Bluetooth: hci12: unexpected cc 0x0c25 length: 249 > 3 [ 215.132961][ T5347] Bluetooth: hci12: unexpected cc 0x0c38 length: 249 > 2 [ 215.286974][ T5840] chnl_net:caif_netlink_parms(): no params data found [ 215.564829][ T5840] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.567556][ T5840] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.570911][ T5840] bridge_slave_0: entered allmulticast mode [ 215.574142][ T5840] bridge_slave_0: entered promiscuous mode [ 215.578732][ T5840] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.581495][ T5840] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.583981][ T5840] bridge_slave_1: entered allmulticast mode [ 215.586749][ T5840] bridge_slave_1: entered promiscuous mode [ 215.903895][ T5840] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 215.909402][ T5840] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 216.280439][ T5336] Bluetooth: hci11: command tx timeout [ 216.282907][ T5336] Bluetooth: hci10: command tx timeout [ 217.080278][ T5347] Bluetooth: hci7: command 0x0406 tx timeout [ 217.160385][ T5347] Bluetooth: hci12: command tx timeout [ 218.318680][ T5840] team0: Port device team_slave_0 added [ 218.360167][ T5350] Bluetooth: hci10: command tx timeout [ 218.362021][ T5350] Bluetooth: hci11: command tx timeout [ 219.240305][ T5347] Bluetooth: hci12: command tx timeout [ 219.814679][ T5840] team0: Port device team_slave_1 added [ 219.875610][ T5840] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 219.878283][ T5840] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.888149][ T5840] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 219.893533][ T5840] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 219.896245][ T5840] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.905803][ T5840] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 220.442835][ T5347] Bluetooth: hci11: command tx timeout [ 220.755898][ T5840] hsr_slave_0: entered promiscuous mode [ 221.186029][ T5840] hsr_slave_1: entered promiscuous mode [ 221.231104][ T5840] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 221.234115][ T5840] Cannot create hsr debugfs directory [ 221.320768][ T5347] Bluetooth: hci12: command tx timeout [ 223.400330][ T5347] Bluetooth: hci12: command tx timeout [ 237.572863][ T5347] Bluetooth: hci0: command 0x0406 tx timeout [ 240.794378][ T5750] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 241.187404][ T5750] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 241.268106][ T5750] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 241.447794][ T5750] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 241.622558][ T64] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 241.785075][ T64] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 241.887358][ T64] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 241.984528][ T64] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 242.158374][ T64] bridge_slave_1: left allmulticast mode [ 242.160826][ T64] bridge_slave_1: left promiscuous mode [ 242.163470][ T64] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.167736][ T64] bridge_slave_0: left allmulticast mode [ 242.170475][ T64] bridge_slave_0: left promiscuous mode [ 242.173517][ T64] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.180842][ T64] bridge_slave_1: left allmulticast mode [ 242.183204][ T64] bridge_slave_1: left promiscuous mode [ 242.185449][ T64] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.190462][ T64] bridge_slave_0: left allmulticast mode [ 242.193280][ T64] bridge_slave_0: left promiscuous mode [ 242.195775][ T64] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.202445][ T64] bridge_slave_1: left allmulticast mode [ 242.204860][ T64] bridge_slave_1: left promiscuous mode [ 242.207346][ T64] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.217616][ T64] bridge_slave_0: left allmulticast mode [ 242.219632][ T64] bridge_slave_0: left promiscuous mode [ 242.224479][ T64] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.230305][ T64] bridge_slave_1: left allmulticast mode [ 242.232431][ T64] bridge_slave_1: left promiscuous mode [ 242.234892][ T64] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.239404][ T64] bridge_slave_0: left allmulticast mode [ 242.243368][ T64] bridge_slave_0: left promiscuous mode [ 242.245349][ T64] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.251004][ T64] bridge_slave_1: left allmulticast mode [ 242.253030][ T64] bridge_slave_1: left promiscuous mode [ 242.255806][ T64] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.261765][ T64] bridge_slave_0: left allmulticast mode [ 242.264244][ T64] bridge_slave_0: left promiscuous mode [ 242.266881][ T64] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.273725][ T64] bridge_slave_1: left allmulticast mode [ 242.276585][ T64] bridge_slave_1: left promiscuous mode [ 242.279204][ T64] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.287885][ T64] bridge_slave_0: left allmulticast mode [ 242.290596][ T64] bridge_slave_0: left promiscuous mode [ 242.293188][ T64] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.490691][ T5347] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 242.495326][ T5347] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 242.499268][ T5347] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 242.502995][ T5347] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 242.505845][ T5347] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 242.508420][ T5347] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 243.529593][ T64] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 243.536758][ T64] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 243.542680][ T64] bond0 (unregistering): Released all slaves [ 243.619792][ T64] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 243.630329][ T64] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 243.636389][ T64] bond0 (unregistering): Released all slaves [ 243.713476][ T64] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 243.719710][ T64] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 243.726000][ T64] bond0 (unregistering): Released all slaves [ 243.799927][ T64] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 243.807787][ T64] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 243.821900][ T64] bond0 (unregistering): Released all slaves [ 243.898323][ T64] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 243.904427][ T64] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 243.909870][ T64] bond0 (unregistering): Released all slaves [ 243.984888][ T64] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 243.990978][ T64] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 243.996511][ T64] bond0 (unregistering): Released all slaves [ 244.042393][ T64] ================================================================== [ 244.045785][ T64] BUG: KASAN: null-ptr-deref in dst_release+0x4e/0x1e0 [ 244.048631][ T64] Write of size 4 at addr 0000000000000041 by task kworker/u32:3/64 [ 244.053854][ T64] [ 244.054863][ T64] CPU: 1 UID: 0 PID: 64 Comm: kworker/u32:3 Not tainted 6.11.0-rc7-syzkaller-00017-gbc83b4d1f086 #0 [ 244.059343][ T64] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 244.063777][ T64] Workqueue: netns cleanup_net [ 244.065850][ T64] Call Trace: [ 244.067271][ T64] [ 244.068507][ T64] dump_stack_lvl+0x116/0x1f0 [ 244.070503][ T64] kasan_report+0xd9/0x110 [ 244.072355][ T64] ? dst_release+0x4e/0x1e0 [ 244.074272][ T64] ? dst_release+0x4e/0x1e0 [ 244.076192][ T64] kasan_check_range+0xef/0x1a0 [ 244.078242][ T64] dst_release+0x4e/0x1e0 [ 244.080049][ T64] dst_cache_destroy+0x11c/0x270 [ 244.082153][ T64] ? __pfx_ipip6_dev_free+0x10/0x10 [ 244.084342][ T64] netdev_run_todo+0x760/0x12d0 [ 244.086407][ T64] ? __pfx_netdev_run_todo+0x10/0x10 [ 244.088610][ T64] ? unregister_netdevice_queue+0x22f/0x3f0 [ 244.091094][ T64] ? __pfx_unregister_netdevice_queue+0x10/0x10 [ 244.093692][ T64] ? __pfx_nexthop_net_exit_batch_rtnl+0x10/0x10 [ 244.096340][ T64] ? mutex_is_locked+0x12/0x50 [ 244.098372][ T64] ? nexthop_net_exit_batch_rtnl+0x1c6/0x290 [ 244.100889][ T64] cleanup_net+0x591/0xbb0 [ 244.102771][ T64] ? __pfx_cleanup_net+0x10/0x10 [ 244.104881][ T64] process_one_work+0x9c5/0x1b40 [ 244.107083][ T64] ? __pfx_cleanup_net+0x10/0x10 [ 244.109162][ T64] ? __pfx_process_one_work+0x10/0x10 [ 244.111390][ T64] ? assign_work+0x1a0/0x250 [ 244.113375][ T64] worker_thread+0x6c8/0xed0 [ 244.115332][ T64] ? __pfx_worker_thread+0x10/0x10 [ 244.117468][ T64] kthread+0x2c1/0x3a0 [ 244.119157][ T64] ? _raw_spin_unlock_irq+0x23/0x50 [ 244.121326][ T64] ? __pfx_kthread+0x10/0x10 [ 244.123273][ T64] ret_from_fork+0x45/0x80 [ 244.125164][ T64] ? __pfx_kthread+0x10/0x10 [ 244.127087][ T64] ret_from_fork_asm+0x1a/0x30 [ 244.129125][ T64] [ 244.130462][ T64] ================================================================== [ 244.134351][ T64] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 244.137400][ T64] CPU: 1 UID: 0 PID: 64 Comm: kworker/u32:3 Not tainted 6.11.0-rc7-syzkaller-00017-gbc83b4d1f086 #0 [ 244.141839][ T64] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 244.146258][ T64] Workqueue: netns cleanup_net [ 244.148261][ T64] Call Trace: [ 244.149677][ T64] [ 244.150921][ T64] dump_stack_lvl+0x3d/0x1f0 [ 244.152885][ T64] panic+0x6dc/0x7c0 [ 244.154556][ T64] ? __pfx_panic+0x10/0x10 [ 244.156443][ T64] ? check_panic_on_warn+0x1f/0xb0 [ 244.158601][ T64] check_panic_on_warn+0xab/0xb0 [ 244.160678][ T64] end_report+0x117/0x180 [ 244.162507][ T64] kasan_report+0xe9/0x110 [ 244.164393][ T64] ? dst_release+0x4e/0x1e0 [ 244.166304][ T64] ? dst_release+0x4e/0x1e0 [ 244.168223][ T64] kasan_check_range+0xef/0x1a0 [ 244.170262][ T64] dst_release+0x4e/0x1e0 [ 244.172091][ T64] dst_cache_destroy+0x11c/0x270 [ 244.174191][ T64] ? __pfx_ipip6_dev_free+0x10/0x10 [ 244.176349][ T64] netdev_run_todo+0x760/0x12d0 [ 244.178397][ T64] ? __pfx_netdev_run_todo+0x10/0x10 [ 244.180582][ T64] ? unregister_netdevice_queue+0x22f/0x3f0 [ 244.183048][ T64] ? __pfx_unregister_netdevice_queue+0x10/0x10 [ 244.185675][ T64] ? __pfx_nexthop_net_exit_batch_rtnl+0x10/0x10 [ 244.188323][ T64] ? mutex_is_locked+0x12/0x50 [ 244.190363][ T64] ? nexthop_net_exit_batch_rtnl+0x1c6/0x290 [ 244.192882][ T64] cleanup_net+0x591/0xbb0 [ 244.194753][ T64] ? __pfx_cleanup_net+0x10/0x10 [ 244.196846][ T64] process_one_work+0x9c5/0x1b40 [ 244.198930][ T64] ? __pfx_cleanup_net+0x10/0x10 [ 244.200999][ T64] ? __pfx_process_one_work+0x10/0x10 [ 244.203271][ T64] ? assign_work+0x1a0/0x250 [ 244.205213][ T64] worker_thread+0x6c8/0xed0 [ 244.207175][ T64] ? __pfx_worker_thread+0x10/0x10 [ 244.209314][ T64] kthread+0x2c1/0x3a0 [ 244.211039][ T64] ? _raw_spin_unlock_irq+0x23/0x50 [ 244.213225][ T64] ? __pfx_kthread+0x10/0x10 [ 244.215168][ T64] ret_from_fork+0x45/0x80 [ 244.217073][ T64] ? __pfx_kthread+0x10/0x10 [ 244.218983][ T64] ret_from_fork_asm+0x1a/0x30 [ 244.220985][ T64] [ 244.222964][ T64] Kernel Offset: disabled [ 244.224771][ T64] Rebooting in 86400 seconds.. VM DIAGNOSIS: 11:23:52 Registers: info registers vcpu 0 CPU#0 RAX=0000000001802325 RBX=0000000000000000 RCX=ffffffff8b16fab9 RDX=0000000000000000 RSI=ffffffff8b4cd740 RDI=ffffffff8bb0fc00 RBP=fffffbfff1b52af8 RSP=ffffffff8da07e20 R8 =0000000000000001 R9 =ffffed100d4c6fd9 R10=ffff88806a637ecb R11=0000000000000000 R12=0000000000000000 R13=ffffffff8da957c0 R14=ffffffff90144d18 R15=0000000000000000 RIP=ffffffff8b170eaf RFL=00000242 [---Z---] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88806a600000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f1c61265000 CR3=000000005d2d8000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=00000000ffffc0f8 Opmask01=000000000000000f Opmask02=00000000ffffffef Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000100000001 0000001a00000000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000800000 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000001000 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000800000 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f1c605745aa ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2525252525252525 2525252525252525 2525252525252525 2525252525252525 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000000000332e 302e30332e323731 00007f1c60535d02 00007f1c5e8006c0 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f1c6126d6c0 000000000032726e ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 081500307309193b 3161070406133a08 2c0b053b295f2a70 06190c1300000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 49425f444c004854 41505f5952415242 494c5f444c007365 727465675f6b636f ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 672d2c203a2d3021 2f3933593737332e 2a223a1b3e65070b 172b1d002c340c1c ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6f7f7d737b6d7f7f 7f7f7f5f7f3f7f6f 6e7f7f7b7f7f2f7b 177b1f5f7f752f3d ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6c5f5f007361645f 5f006d6963746567 5f6f7364765f5f00 656d69745f65675f ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 45425f004900414e 41005f444c005242 494c444449005f00 4c00574f4e5f444e ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 CPU#1 RAX=0000000000000030 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff85030e45 RDI=ffffffff9a5b4fa0 RBP=ffffffff9a5b4f60 RSP=ffffc90000d174f8 R8 =0000000000000001 R9 =000000000000001f R10=0000000000000000 R11=3030303030303057 R12=0000000000000000 R13=0000000000000030 R14=ffffffff85030de0 R15=0000000000000000 RIP=ffffffff85030e6f RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88806a700000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f1c5e7ffd00 CR3=000000005d2d8000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=00000000c0fffc00 Opmask01=00000000000000ff Opmask02=00000000000000ff Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 1128bcea5c1e1410 240dda8902269117 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 c015788d5f03580d 54036830840c5520 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 16baae6260be378f 9a6d5e4fffc3a17d ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 2d655a151d06f885 d6b6f6245d94f646 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00000000000004c0 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000040 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 dd4200000094fff0 a9ca0000aec51d9e ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 fda35f7c0c4f20ea 000000950b74eab5 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 a9f40b327b38f12b 000000941cb22ffb ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 db54fbcc0c9d50fe adb0bd8a0094f113 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 59da81a6acac33cb 683175b2261e224f ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 842561cfee545731 be4f46dd9702e5dd ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 a54ff53a3c6ef372 bb67ae856a09e667 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 5be0cd191f83d9ab 9b05688c510e527f ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 000990030000002f 8803010000000000 000000000000000b 0000000500000001 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000030 1200000000000000 000000010000001b 2008000900000001 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000031 0000000000000000 0000000200000021 00007fe300000001 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 93da8d6600000032 3ddb1e0000000000 000000030000000f 4362eb5f00000001 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 4e10a85c00000033 215ab7b200000000 0000000400000012 7a7103e200000001 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 4604b22c8794adb1 97ec60f100000036 02183d4b00000000 9caf89fa00000007 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 58a3b80600000000 a2835fee00000035 26949e9e00000000 42c0882f00000006 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 65fee8ce00000000 fba5b1ae00000034 989c01b700000000 0000000500000007 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 fcb27ab700000001 4e10a85c00000033 215ab7b200000000 0000000400000012 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6c5f5f007361645f 5f006d6963746567 5f6f7364765f5f00 656d69745f65675f ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 45425f004900414e 41005f444c005242 494c444449005f00 4c00574f4e5f444e ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 2 CPU#2 RAX=0000000000000000 RBX=ffff88806a83ff40 RCX=ffffffff817fb8a8 RDX=ffff88801d6c0000 RSI=ffffffff817fb883 RDI=0000000000000005 RBP=ffffc90000167d60 RSP=ffffc90000167c38 R8 =0000000000000005 R9 =0000000000000000 R10=0000000000000001 R11=ffffffff8ddc50b0 R12=1ffff9200002cf8c R13=0000000000000001 R14=0000000000000003 R15=ffffed100d507fe9 RIP=ffffffff818bd0b6 RFL=00000293 [--S-A-C] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88806a800000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000091000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe000008f000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000559ad41d52d8 CR3=0000000020768000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000004080 Opmask01=0000000010000000 Opmask02=000000000000ffdf Opmask03=0000000000000000 Opmask04=00000000ffffffff Opmask05=00000000004007ff Opmask06=0000000007ffe7ff Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffd4213a820 0000003000000018 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 2f2f2f2f2f2f2f2f 2f2f2f2f2f2f2f2f ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000ff000000ff00 0000000000000000 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00ff000000000000 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 302d78742f736575 6575712f34687465 2f74656e2f326d69 7376656474656e2f ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6f6f742079617272 6120656c75722079 7261726f706d6574 002a3f005b3f2a00 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 4a4a51055c445757 440540495057055c 5744574a55484051 000f1a005b1a0f00 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00000000302d7874 2f7365756575712f 346874652f74656e 2f326d6973766564 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00000000000001e1 0000000038336c6c 696b66722f323279 68702f3131323038 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 382432273f397b27 697a787c69303b7e 69305f474f5b647c 6930382432273f39 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 383a3a263d383a3a 263c383a3a263f38 3a3a263e383a3a26 39383a3a2638383a ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 692054524f50202c 2064696c61696d20 0070253a20252054 524f504d49005452 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 692020520050202c 2025204f504d4900 0061253a20252000 2527204d49005452 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 282b2e2fdf37342d 280bbfbf23243324 26312033fc040f18 1317140d080b0412 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 343133bffc121104 1214041204110814 100411bffc040f18 1317140d080b0412 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 4141414141414141 4141414141414141 4141414141414141 4141414141414141 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2020202020202020 2020202020202020 2020202020202020 2020202020202020 info registers vcpu 3 CPU#3 RAX=0000000000000003 RBX=0000000000000001 RCX=1ffffffff2d24ca9 RDX=0000000000000004 RSI=0000000000000200 RDI=ffffffff96926548 RBP=0000000000000000 RSP=ffffc900009d7950 R8 =0000000000000000 R9 =fffffbfff2d248e0 R10=ffffffff96924707 R11=0000000000000002 R12=dffffc0000000000 R13=ffff88801d36af70 R14=0000000000000004 R15=ffff88801d36a440 RIP=ffffffff816987c4 RFL=00000006 [-----P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88806a900000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe00000d8000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe00000d6000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007ffd42132348 CR3=0000000020768000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000004080 Opmask01=0000000000000000 Opmask02=000000000000ffdf Opmask03=0000000000000000 Opmask04=00000000ffffffff Opmask05=00000000004007ff Opmask06=0000000007ffe7ff Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000559ad41c6d30 0000559ad41c1700 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 2f2f2f2f2f2f2f2f 2f2f2f2f2f2f2f2f ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000ff000000ff00 0000000000000000 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00ff000000000000 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000021 0000000000000000 44455a494c414954 494e495f43455355 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6f6f742079617272 6120656c75722079 7261726f706d6574 002a3f005b3f2a00 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 4a4a51055c445757 440540495057055c 5744574a55484051 000f1a005b1a0f00 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 746e6e6f635f666e 0000559ad41b222a 0000000000000031 0000000000306900 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00000000000001e1 0000000038336c6c 696b66722f323279 68702f3131323038 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 382432273f397b27 697a787c69303b7e 69305f474f5b647c 6930382432273f39 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 383a3a263d383a3a 263c383a3a263f38 3a3a263e383a3a26 39383a3a2638383a ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 692054524f50202c 2064696c61696d20 0070253a20252054 524f504d49005452 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 692020520050202c 2025204f504d4900 0061253a20252000 2527204d49005452 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 282b2e2fdf37342d 280bbfbf23243324 26312033fc040f18 1317140d080b0412 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 343133bffc121104 1214041204110814 100411bffc040f18 1317140d080b0412 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 4141414141414141 4141414141414141 4141414141414141 4141414141414141 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2020202020202020 2020202020202020 2020202020202020 2020202020202020