last executing test programs: 2.948130263s ago: executing program 0 (id=146): openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x29, 0xd, 0x8, 0x3, 0x8, @private0={0xfc, 0x0, '\x00', 0x1}, @local, 0x10, 0x20, 0x9, 0xffff}}) r0 = syz_open_dev$sg(&(0x7f0000001940), 0x0, 0x0) r1 = syz_init_net_socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000240)=@req={0x28, &(0x7f0000000200)={'wlan0\x00', @ifru_names='syzkaller1\x00'}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_FLAGS(r2, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r3, 0x20, 0x70bd29, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_TOKEN={0x8, 0x4, 0x1}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x15) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000000000009441"]) 2.947771944s ago: executing program 0 (id=147): r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r3, 0x11, 0x68, &(0x7f0000000140)=0xfffff29d, 0x4) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) r4 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000280), 0x400, 0x0) syz_emit_ethernet(0x9b, 0x0, 0x0) syz_emit_vhci(&(0x7f00000005c0)=ANY=[@ANYBLOB="02c83028002400010003050800020007000500040003040800a6000900090008000104020000000a020200aa7d9f8e2456fd2a176319fd73b098cdd1e3086874c1175a58c2efae28ef4c125f"], 0x2d) preadv(r4, &(0x7f0000000540)=[{&(0x7f0000000040)=""/26, 0x1a}, {&(0x7f0000000080)=""/187, 0xbb}, {&(0x7f00000002c0)=""/224, 0xe0}], 0x3, 0x8, 0x4) ioctl$IOMMU_IOAS_ALLOC(r4, 0x3b81, &(0x7f0000002240)={0xc}) mmap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0xc, 0x4010, r4, 0x56e37000) sendto$packet(r1, &(0x7f0000000040)="f257a8ea7bc273dfaeab96850806", 0xe, 0x0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 2.860048024s ago: executing program 0 (id=149): r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r0, 0x8004500f, &(0x7f0000000040)) getsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080), &(0x7f00000000c0)=0x4) (async, rerun: 64) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) (rerun: 64) r1 = syz_init_net_socket$bt_bnep(0x1f, 0x3, 0x4) (async) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) (async) fcntl$setstatus(r0, 0x4, 0x40000) (async, rerun: 32) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x114, 0x9, 0x6, 0x101, 0x0, 0x0, {0x1}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x2875}, @IPSET_ATTR_ADT={0x74, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x40}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x7}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e22}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR={0x5, 0x3, 0xc6}}, {0x18, 0x7, 0x0, 0x1, @IPSET_ATTR_IFACE={0x14, 0x17, 'veth1_vlan\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0xfffff6cb}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x5}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x8}}]}, @IPSET_ATTR_DATA={0x84, 0x7, 0x0, 0x1, [@IPSET_ATTR_COMMENT={0xa, 0x1a, '@).*+\x00'}, @IPSET_ATTR_PROTO={0x5, 0x7, 0xc}, @IPSET_ATTR_COMMENT={0x7, 0x1a, '##\x00'}, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x3}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast1}}, @IPSET_ATTR_CADT_FLAGS={0x8}, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x101}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e20}, @IPSET_ATTR_COMMENT={0x34, 0x1a, '/sys/kernel/debug/binder/failed_transaction_log\x00'}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x4004000}, 0x20040831) (async, rerun: 32) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) (async, rerun: 32) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) (async, rerun: 32) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f00000003c0), r0) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x24, r4, 0x10, 0x70bd29, 0x25dfdbff, {}, [@L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x9}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000014}, 0x20) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000001680)={0x10000, 0xc0b, 0x9, 0x1000, &(0x7f00000004c0)=""/4096, 0x9e, &(0x7f00000014c0)=""/158, 0xdc, &(0x7f0000001580)=""/220}) (async, rerun: 32) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f00000016c0)=0x0) (rerun: 32) quotactl_fd$Q_QUOTAOFF(r2, 0xffffffff80000302, r5, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001740), r0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r3, &(0x7f0000001800)={&(0x7f0000001700)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000017c0)={&(0x7f0000001780)={0x1c, r6, 0x2, 0x70bd25, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x4, 0x3}}]}, 0x1c}, 0x1, 0x0, 0x0, 0x2000c000}, 0x40000) rt_sigtimedwait(&(0x7f0000001840)={[0x1]}, &(0x7f0000001880), &(0x7f0000001900), 0x8) (async, rerun: 64) r7 = socket(0x18, 0x3, 0x8) (rerun: 64) r8 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001940)={0xffffffffffffffff}, 0x4) ppoll(&(0x7f0000001980)=[{}, {r2, 0x68}, {r8, 0x80}, {r7, 0xc71eca67ded24d46}, {r1, 0x40}], 0x5, &(0x7f00000019c0)={0x0, 0x3938700}, &(0x7f0000001a00)={[0x5aa5]}, 0x8) (async) close_range(r2, r0, 0x0) (async, rerun: 32) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r7, 0x800442d2, &(0x7f0000001a80)={0x2, &(0x7f0000001a40)=[{0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @remote}]}) (async, rerun: 32) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000001d00)={'ip6gre0\x00', &(0x7f0000001c80)={'syztnl1\x00', 0x0, 0x0, 0xa, 0x7, 0x35, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, 0x88, 0x7800, 0x9, 0xa82}}) (async, rerun: 64) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002080)={r0, 0xe0, &(0x7f0000001f80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, &(0x7f0000001dc0)=[0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, &(0x7f0000001e00)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001e40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x37, &(0x7f0000001e80)=[{}, {}, {}, {}, {}, {}], 0x30, 0x10, &(0x7f0000001ec0), &(0x7f0000001f00), 0x8, 0x46, 0x8, 0x8, &(0x7f0000001f40)}}, 0x10) (rerun: 64) r11 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002380)={0x6, 0x1e, &(0x7f00000020c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x6}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@generic={0x8, 0x1, 0xb, 0x3, 0x7}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xc}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}, @alu={0x4, 0x0, 0x4, 0x5, 0x1, 0xffffffffffffff6c, 0x61d0a30b42422d9e}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000021c0)='syzkaller\x00', 0xe, 0xac, &(0x7f0000002200)=""/172, 0x41000, 0x3c, '\x00', 0x0, 0x25, r0, 0x8, &(0x7f00000022c0)={0x8, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000002300)=[r0, r0, r0, r0], &(0x7f0000002340)=[{0x5, 0x2, 0xa, 0x4}, {0x4, 0x2, 0xe}, {0x0, 0x4, 0x10, 0x4}, {0x1, 0x3, 0xa, 0xb}], 0x10, 0x485, @void, @value}, 0x94) (async, rerun: 32) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000024c0)={{r0, 0xffffffffffffffff}, &(0x7f0000002440), &(0x7f0000002480)=r0}, 0x20) (async, rerun: 32) r13 = memfd_secret(0x0) r14 = bpf$PROG_LOAD(0x5, &(0x7f0000002580)={0x7, 0x2a, &(0x7f0000001ac0)=@raw=[@map_idx={0x18, 0x3, 0x5, 0x0, 0x3}, @jmp={0x5, 0x0, 0x7, 0x2, 0x2, 0xc, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0xcc}, @tail_call={{0x18, 0x2, 0x1, 0x0, r0}}, @ldst={0x2, 0x0, 0x0, 0xb, 0x1, 0xfffffffffffffffc, 0xfffffffffffffffc}, @map_idx={0x18, 0x4, 0x5, 0x0, 0x9}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xdb}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x5}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}], &(0x7f0000001c40)='GPL\x00', 0x6, 0x0, 0x0, 0x40f00, 0x20, '\x00', r9, @fallback=0x1a, r0, 0x8, &(0x7f0000001d40)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000001d80)={0x2, 0x6, 0x4b, 0xa}, 0x10, r10, r11, 0x3, &(0x7f0000002500)=[r0, r0, r12, 0xffffffffffffffff, r0, r0, r13, r0, r0], &(0x7f0000002540)=[{0x0, 0x5, 0x4, 0x1}, {0x1, 0x1, 0x0, 0x6}, {0x3, 0x3, 0x7, 0x9}], 0x10, 0x3, @void, @value}, 0x94) close_range(0xffffffffffffffff, r14, 0x0) 2.859458075s ago: executing program 0 (id=151): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mkdir(&(0x7f00000004c0)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000000), 0x0, &(0x7f0000000080)={[{@upperdir={'upperdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) close(r1) semop(0x0, 0x0, 0x0) chdir(&(0x7f00000003c0)='./bus\x00') r3 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) acct(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f0000000300)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560aff820fffff5bab003a0016202058e9ae412feeab000b4824ca945f6400948f6a0325010ebc000000000000001ae2b634dd991084ba892d095b03e89c8000f0fffeffe809005300ff", 0x59}], 0x1) lseek(r3, 0xc, 0x1) getdents(r3, 0x0, 0x0) 1.737660332s ago: executing program 0 (id=158): r0 = socket(0x15, 0x80005, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100), r0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000680)=ANY=[@ANYBLOB="380000001000390400000000000000", @ANYRES32=r4, @ANYBLOB="05990000000000001800128008000100677470000c000280050005"], 0x38}, 0x1, 0x0, 0x0, 0x80}, 0x8000) sendto$packet(r1, &(0x7f0000000280)="3181", 0x2, 0x8040, &(0x7f0000000200)={0x11, 0x18, r4, 0x1, 0x0, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x2a}}, 0x14) 1.737342139s ago: executing program 0 (id=159): r0 = socket$kcm(0x2, 0x5, 0x84) r1 = syz_usb_connect$cdc_ncm(0x1, 0x6e, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000090000082502000000000000000109025c00020100f92a0904000001020900000524060001053408fa6e0d240f0100000000000d000a0006471a010000190581", @ANYRES8], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) syz_emit_ethernet(0x3e, &(0x7f0000000140)=ANY=[@ANYBLOB="ff4effffffff17043a73dbde0800450000300000000000019078ac1e0001ac1414aa05009078e00000e0450000000000000000110000ac1414aa00000000"], 0x0) syz_usb_connect$printer(0x1, 0x36, &(0x7f0000000080)=ANY=[], 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000300)='usrquota') chdir(&(0x7f0000000080)='./file1\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='rdma.current\x00', 0x26e1, 0x0) quotactl_fd$Q_SETINFO(r2, 0xffffffff80000600, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x7}) sendmsg$inet(r0, &(0x7f0000002980)={&(0x7f0000000180)={0x2, 0x0, @dev}, 0x10, &(0x7f0000001400)=[{&(0x7f0000001800)='_', 0x1}], 0x1}, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x1e, &(0x7f0000000000), 0x10) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e00000010008188e6b62aa73f72cc9f0ba1f848360000005e140602000000000e000a0010000000028000001294", 0x2e}], 0x1}, 0x0) socket$kcm(0x2, 0x5, 0x84) (async) syz_usb_connect$cdc_ncm(0x1, 0x6e, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000090000082502000000000000000109025c00020100f92a0904000001020900000524060001053408fa6e0d240f0100000000000d000a0006471a010000190581", @ANYRES8], 0x0) (async) syz_open_dev$char_usb(0xc, 0xb4, 0x0) (async) syz_usb_disconnect(r1) (async) syz_emit_ethernet(0x3e, &(0x7f0000000140)=ANY=[@ANYBLOB="ff4effffffff17043a73dbde0800450000300000000000019078ac1e0001ac1414aa05009078e00000e0450000000000000000110000ac1414aa00000000"], 0x0) (async) syz_usb_connect$printer(0x1, 0x36, &(0x7f0000000080)=ANY=[], 0x0) (async) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) (async) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000300)='usrquota') (async) chdir(&(0x7f0000000080)='./file1\x00') (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='rdma.current\x00', 0x26e1, 0x0) (async) quotactl_fd$Q_SETINFO(r2, 0xffffffff80000600, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x7}) (async) sendmsg$inet(r0, &(0x7f0000002980)={&(0x7f0000000180)={0x2, 0x0, @dev}, 0x10, &(0x7f0000001400)=[{&(0x7f0000001800)='_', 0x1}], 0x1}, 0x0) (async) setsockopt$sock_attach_bpf(r0, 0x84, 0x1e, &(0x7f0000000000), 0x10) (async) socket$kcm(0x10, 0x2, 0x0) (async) sendmsg$kcm(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e00000010008188e6b62aa73f72cc9f0ba1f848360000005e140602000000000e000a0010000000028000001294", 0x2e}], 0x1}, 0x0) (async) 1.330457259s ago: executing program 1 (id=163): socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2$watch_queue(&(0x7f0000000040)={0xffffffffffffffff}, 0x80) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r2, &(0x7f0000006840)={0x2020, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r2, &(0x7f00000042c0)="9ab1446569aa24b774753c9e994c09c24df9d42fa5a228e469b44cecf6f9f5ce5f77c93b1895aaac9cf34b37415f11fe22d6fa0162aa743b242e8fe0a8659e32fb543d7969d6513136a9f332a8074f8ee1e445277ddd5859eb5ac3321eb710be880a441031da9b31f791d54fb3c97cd8ee92b00cbf962be8eb5fd0b7cab207645f59cf87a8c41e2739dd8386b6bb84b627cbf5e09bac876ad4b215f0e510a853c5e8b9f7822b26771d72972290a1f9a6f0a46942be0d0eb7aa5145ff368863b14e9845926088f9f92d554e572926290dc6e6b574aea8c500fbe5697f881c0cec48282c6d07619248da0c3b9aa6f7c778525d1760051e4ba8ef31d3c8d3e1d4214ffa5261ce1fdbc12eba889968137f5c06fea233000296cf18df494b4e7b1bee7dc2f3751c37415d46f6d7ffb3d0f788f2100ee41266e6fba75b61af22e1d7b286507ff100cc34ed28d5a2c8be3231446874bbbde6f3c367ca802d64192ffcce1ea41b2cbc57f7500fc4f8f12fe02690c1c9785bbc35542b59d05600783cf4f4633b374101d8ed395303392b238d198f9f68c8ae928cbf3b558deec6d38ebaa526e749ac4e47dd5b838ec34f2820a1134252ae60159d4e030cf5e5d6f8de799a31e12ae57cfe5a1a3ded525c6e71271271d35a0056265362387a361f21ea0f4b6d46f6a83a8512687e43b31e11b1396d6e9e49cf42b693732e226b55d21a1203022f6be9f8ecccb68de3bf4ce99689514bd752f4e60bd2f8e376d7fae5b5fc8db0f53db8c52746671e361b9319419c1b3f3168b4797ebd2d118ee42dda4bc59dd0251236195c8cdafc0546354eeb28f4c7e71e8245a6ccaddfb858f61039c0ccf5acd924680aab38dd061fc7b123f24ac7f3d3c0cee43b61045bb1efea25af86088a0591f166e2f11ea4089860893b17ca5e3d99ec75131268e2e4e290c2bf15e4dde23284e4bdf6e549c096ce221d9c8a6c0fc78aa6a1c8b547c0e10738de2a1e8663e03ab0ce4594e244989f75b6672de1eee97ba7e6467a0da51c0e75d5866c405b03c4744d8d3fbb01eddba5a0361662269154c2f0e61a9433982eb904ff562896cbfa692eb1e6c644fcf6cbc103a76b712af706a47608d3e2f5d54d47d8e9906ab37ddf04004d32ce00200fc3c274666aeb618b27424d87b6a4b0262de4436b9e6f150bc798394c298b25a2c318fbe786185464057c0bcfcd1917230d78ee1a49eca12068fa676852c1099096c6cb98dfda27fedac41826516e42cc116f0cbb68f0f810418258dc5a65c0e1ada296176e17f8d762894c80542a79383cc1674a4f3d6520633ce80baba214c20628899f9ac826484c887713aed9c5caf13b40a598cb1e81f7b18dae39efc22dc99ff497e11f158edc2716ebe3bcd593691aa26523efc168e1394ab439c9a9270575ef34eeee9084b0a31b2d81d47c964ac61e600f75d9321d7474dde45bb8d0cc46510488ab68486d3ba6cc9c3ddb6f66f2e5d251ee285121e1645a2f5167fc5fb8ac4491c0d9d0423c7a8452efea2f5a30096a0fa47173f3a68500a5c755ea939c838d3be126a87ff6baa5a1fba638a5c64767d17f04201b935fcb1cb6afa175594f410f2ff773194c703e623876051e46bb0850a5016e65f8fa34b96bafdfe851a0756fe26fb63d52113c0935b0867f7dc8a94d887484b15e8f92b6a316a22c04a985cc94e432cd43f44001bcdbd48efcd463c402d3d181298e96db60fdb714b82e146567af5ae3fc0c3f9d241471b4d129f928d286f780facb1e84434610ab3379dfff0f64d57b4a1c2e96c98b693de952d26773d24e7a95eddbc450f79932d5332d27991c7bfbd3bc35bfeb9496fbebccb5e4c35c368e021dea643cb292d794d3d3bbcc960f989bef09763dc73d83cbf907485635265e81f87b712d958a66719230fc6466615a0e3bb998d48159e9e9c51959354a545966bcffa298c7673b4d32b991c886a997236642c0f104f6795feab9f48d0ffc74667f3f3e82473ac892ad25f4b13029b0b27fb1d86991ddc42bbc3fe584ed364e769f3bc72ed8749e7a654ec1a2ec7a01bd2d5caccdc6241a1b1ef2726db54d2c34ab47020b4c729b5994b43deb00ad959950e0051d2c0f27217397055e78f1dd3bd867a45e06c2134ae8981021aae881cc7b2049fe7c82d2127ec81d6430c8116355c8d0ab8b9291c688ed9b8dbb1ed6f1a99bb58a1be8d5737acbf9461b142c8982f52481195d35ef82aed4fa52385ea4ed00a739d01cad7af9f7c27d357748e24f28d22065ccb37300e8f5d8dae5ca79af7a50edc3e05184d1a2a6d59784d5ceeb1f1550a44ea03bee4dc5c27eb78f0032593c7d082e59211f83a8b91aa78bfb7e959328ee63af26a37b79ce5e5139eeebd12e28b2a26ad2fcbdca652524d036b324782d54247a48b9f8200b2d6d2c091c41366d677e3be6e136cec6c3080d608849135c6e3c7d695d2e226ae1ce999d730d7f79116ab85762e55a3e5a66a690ce0a4bb4fd1560c796e2797414b544ef78e29d55e4853fdbf3362085a65c46105f32c360a0a9867b984a5d0297fe0b06a45684ac801a8e66294cef6e5f3c48648884fbb2422fa00488df33a9a0ff1039c81f1939f2cd2f5fe8aa805af2d2332ac37244ed4a7b50265af8062752b0c16511e5f25e8aa2b60645675bc826557bb75474ca4787f6b584b2f83bc25192579104aa0baae79f396df0d31121f90db9acea9695ee0fe0c22df4db503ec8b2437b05f5d35a65722fa82eebd2aff4bcd3316a5cffc4b31913fd02f82130c77f320bf04bf8fa873d0e3f62122d6a5f87d3e908bedafed4a3cb6d9f73ff546f5a2b74a2493b1753e89b682352bb3166563518dcb190c7b3d9fd667c57978a670b192641a674dc92c2401d067b6767aa632ce32a401175c98200a52ab5d80dffa719746d0bff8a84bac4a56e0ab8124fc332b64ea662d01e1b73231a6638f01cf4d699448da228c16951149c8d3dab9a7e3be9a16c7d1ffb061818f8f9cb2b42739fae4a0d70c0701c8dceee785d36ef6413162de1917df01c693ef3e1f517e7fc46245209fee52f5c6a2f50ab3f56d67d1cd987282b24071d8ebb1bc5cd635957b2a7ad92d0650abd5bbc24b75885b6119592a3d715392718e52f9124c4ac95be3582abba4ac3a4049ee49fa8ceb9b59d4e1e2a069c9d482879fd8d27d5ac22ef870542453be22c2ec4ebf1472c19fbfb56aa0a3671297b020e3fe49d201a82a04420e90bda43691dacf92347bcbcae3742cc4abad4c8010c0afa15278795d4d76c482461ae78f30569e1dcf87b9b150d07a2bd81676ec6022422d490759ae1e861a6c4cd1f733bd772d60975a59356c385a4a390429f3d2131e7f616015261df6db3cc3ec261a53be10c4f197e71878984fee00e6d1069f79825194b7af434fb6bb86db18e11977f82928be35054543060cea94ebb4015d061f20f8454e056e7b6e4f9a1621ef2377d77659c20bf358c817519f1801be15ae3b5b42adfab367777a6789635a0dcdd1f2b97edecea0210768af67601d1b95a8850dddb6b1f4b0c2f52c835b0833d81966ad19e49ceb9dc9c729cd8334bc3ee5bb8c74186f5cc3e765b9fdd91d79baaab3d2ab64c15d655d1af7de9cf8d5d7c1baef24577843ce142331743b45b06104b6d0d4392e61ca8c07507ff5f831bbf720854db4debf64182aaebf899ba57626a48748fc2dcf016013d575595d24d383eef2da0ff0c9f6fe9c64b186cd4617e3f37635d7dacb58ec297f3ddb48ce4a5e00cc127267e18a1fdf209e098f2cb2e9c0630d15ec9b867b2b95ecf82ad2c0ba39df9c4d36d492bc9a55c4b767da966e4fd7f4d2fef5e91d0575177c05d240b50757031c76333d43bcc828ab2f0376e29d12d1261ce104a8ea488091326bc451c120c8c04d3e64835c893f55b312e248ad8fc1c32429d68e6b67bf45ab8a1cc3db22f9f01a2266b8349046d3d3e081eaa7f7020c73c0762d11a33b517b8f081da3c61ef63e1d40cd87d69c7ac7491fb61bb57c1fe2d218aff6d39b3e1fc847f0ed894e2f0b4d6a4ad03ba42e28bb1dfab645081f548e64ceb8ce15d2214bd66a14fe594aa447c3537eb493299fef0f9326236ea5dae44e23b34801fe06ee16c79545feaf2528421d6e7f9a256a7914d86bd053dc33c8c2043ba73714f5ff5f0507097a56c40b2190e77877d43be849ee2ac129e582930ced06d359eebb49eda4edb13819f91cecc449c9613d9659906179f8fefa34fecb7d21cdaf09a1ce8d094421da80796c97c02fc56171aaba53fd8a7f55de059044717df164f3571028f16995d51fc8829534cdf58dd134def1e43a34e4f5f372fa8e19d3b85881e99ecd45faa4fccfdb47e094ab06955f3960fac71294dd965f24a97cff36b9966cf1a4c3e96c3e14a3951dcc8a3e9371f7e1ae9df77ddb1a99172174adbee8ea57a0c9872a6d677c2875da88a6a7234bebf68a3cc0532a9809a4de4b4d419bff67b0ba825a7ae6e999087155378357ae67e2dd98697f1d10ffa4497dde6582571670456db995228b97d0ecb2fb30c2ba6c16038c40059815c56b35666cc1c5090f6c38e0f4c12abf79919951b85a2734d32dd12b239912d541f9163387a4aa0be0b7a12d9c6b56dbcf1e9aadcfd72e2664a84d6c5147c72bffe7c3560ccd8c447b748dcd26cc9ca2a85cded742a8dccdfd8e78c96e78d405a19faab9e57183b37583f94b3d416b2920c6b746427ed75c08dc3be02720c1edc4743229153c48f1239b222b9fe2e21c0ae28122bc44f9dc78a59f3485ac8057eb21f0857bcfea2d9ebbbcc197e7880d81515bb1cb7192d97c4258c09926d137e245977db40812b253f99a504bb68137d8d73ca4e7c808d50f1dcc600e6a6db90238ff44e075932fe668c066e6988a6a8b4a8485120c8e4d6511268a75d8f9b0f06689aac8cd621e90c62af1e59aa9efe928e9ea098661b408a2825c4f9aac1efd9d54d163a651054b9ab32719d2be3b176f6795ddad0f1310b9237181689f2f9dd34a41d4d4cd2d7569bf56e6a80bc24d90df3bdde0f9649e699f4ef70c4f3faf9553a231215416bba26c29f17861e0f265e9641b2307ed43d6fde23a378669f4ade874e54c20a5e902205dcaa79a3e8584a3f78a86e703451115a1717df882507c607297afac0a056a0f3509a57502fd2ffff6035d04b91f72f5e1a69ddafaf80f7b2f7a13f38c683988436585e6bc7fc2da328449675c234ec0acf5294ce06c72442beba15e65d6a3e1b5dc3c8f115e1005798383f79b0194f6b7d4b1b32371acbf22340af6e5ee3ea840f7ed451226daef3041fc194e051af2fb450022b394c774273b9575c974c324ecd7268435176ee28c54bb54c8e829232ca636f3bdef60ed460b5ff425936626dd16a3f436f08a863582a79f393378f60f6c8ecdd13d83073bfda2e9f8d0c74a841021cbb8c148e70bfc585627449cdd9fb3045db3ea08a96108b52ee8a4f5048a5d910355789f4bb85c1362955e267e719581c38a2648eaa0b516db6277d2ee3c6e1e1090df3f53a31b747d99887e337dadddab16a297d9e56797007a3d18ce333311c70bb1bf45bdae517ffc589419af643773bb30a1fbff7ecd4a8ae7456a608fe73547c2eda4f070d57dc70b65d867526c946a435ea581497da18646ce569eaf6ccf3474cd6e7aa3d6d4732836ff4167c9153757ce58a34864be6d479f7b4ea1d6480b9ac16c5bff346a74e74133234744df867e16b3d2f1f7db4b21b89019b520917ef863e60f52999d6946b9e09cb60054f49d8a255f02e4b62fff6e6adb9a167ea70a177d00b26f56e29b63138a2ebc30b956161a4ab25d5da1c207c3f762714f651341ae771e17d84fa1c86685f2fcb0a128c2e1208d1930e7ff0d8d55299154112af574b881be8b69cc1721d548ad4dc02632e184c47f9b394bf4a834e60fbead8c8bfbf5087f8454513b0b086ac97bbbb9aa342af9def758fe88f1e4570e65f93fd4a9868665d08fac0cf6ebde786995c433504ca01cdf83311aaae20cc76f819a4344a8ee4e26c1094cb00d2c8a67c733fffcd89e97534cacb08a64d75e8594fa31f0dcfcafb0d1bc184c7067fec6a48ddefd580d4d9a4128d8f70f6fc6562da683904766e982ecd0286064db6844131bb7962a0a497f7b97fefad88a0b128bdf8cca774b1c32cb4af259bfebccda036e7e4ea8962838dbb5c04ffab0a2f1481848a27f06171645daf5246a2e563f3ed60097a9d7023d6ba5c8a58d39f733b12baf0863d82c427460f51cf9e3f77281a42221725b7bb75c2116ab31f704661f090d3eeddd2aa6efc619946b4933c398b635fd04ba3758294965c568997e1ef44b0562804e6c64558f6cfa87662a988c321a856ead51c848528a4954f9ff1948d517d67bc11db66801648848bfb7ee12296428bc3ffec863e9c77ff31ee386197679adab2a0e93bbe0c66ffe9c4b09b636f6216faa373aa8271678cc57ad46898222df7e2d8b14a5b70130596c0430997c4c04d9b5187fd9bb26b71fd19aacc8e08a3239f0eebca7b2873062a19f327a4a282012ebf9898a5ab6310b8623c864d4dada3ded00ad201ce8f3973f90396f5edc1ba466e16247fe6b0ee98acfd53792cc0fea33647b841596655b8d9efbc14b50fe0b588e4c41e2cbd0a700529e7ca91122d3d1b26e52bf44a0c9fe37cdbc352357f13b2adc68e78a00f6dc88a8e6ea54bd0b2c8276f9e1bfebc8655a1f47b72c25ffa97f4463630cc21428ca3bb381a6d3171d28bb946f746f820247bf3f7bb69caaeb5c47026ca9997e586e657a9e1569312bb443299ef4cfeacc9aaf4fc3aaa4a77a21579234d2aab6fd0234398ae07ca7c57ac6d6a51e025744b1430abce27f7f9b0d0e45c051e34d20db95cadcc0e4e327dbd979166b33e39a3951d0b8dd62c0d1542b69583cfc07b127243cac4b052cb29ccb3592972698fa4cd84633d222d78b8741d5f903f8636d95cddfe2ef13829df9ce32705edfda51ded2f0ef38f60a33a2e00373107eef56a01acb5e05d849279b5987343c8bbc73ea660ceaf7c9b90c0a8e1412ff3f517cef8fe604d7a26e085170a76e1bf43f5d1bb77ee771fe841d59fe2cc2874d25bf991b4af6bf9ffe1bfbf3a5587006b60bab5bdfd5a3192e82d474ecab0ab656967856c84cba9469c5823c1d1bf104d2a21c071bb08b2a137883dd9c8f545d6958db8efa45263ae303de76e70f2f6a10e1858e6654004f2a099dc31950ee730c465e0a1822935e309d41650fba489aa3050eedbf3f058d24d1f04fc340966e42d72052d84a66789ccf75000c3fc83b8842badd6b22ddaaaf53ed34e25c1b638e3630d66a7903405052902cf8e7395d54679e2f4a2bf7c8c89b0dc38969376ea164fe97b37b1172e6e8f05a929aa373108e891a64e38e18b432a115a44d754811e03c4f4ae7c525a6b9b92aab0d16967ee1a64eeeb2207c094f6aa96f126d058eff22435a4ae76c31f888ee13b327d2cab4ab5a56abf4cae88c583dd67129271708aa17f4f10886ead0e12734314bd4a49e64349beba4abdf94a1fb23a72cf7e16b5af2f1706d9646a5ff7dbf5c7b1cb2c3781346167b15d4625841d9f3d14392db1d39101d37175c42c522229db0708544058d75cebf3e399cd443d1b943c6f3017a898bd49836a8d92519deb810712aed76602682ef0df2be270734eeda7f289a76f4684baf75702a1ac3da005e62b83f794b934cf882db5d50e5ed4aca868e300d690c0b10daf0a47486e9f49d1b08eac6cf5090ddd2443b1459b2df86ab3447b2b5c6afe8aadb410de6a84b640e326eb882832d1a9cb12e0b8f13aef579f404af8631cdd5a30a031dad19cdf247575dd223229330f19fe4d88c51242217397acf66b86c743de283d5df7212fce59af17eb702eccab192f56f054a33709d41841e4a39638e02b4210559593f9b5c44fd22d9da637ef1a3a0a41c40469990dc4beec30a05b67931c0560d9a59fa875f3e26fd1eb32655aa30c7a1cd3d541716fdaacdda206328f3cbc8f16fc2be26690f18963a16febbaf2cb6c199330579ca067c60b54cbdd211c1350e066448fb50ae28ed58788ac98f0ded3414c8735ab90639916e26ab29102cc2609035e56d9b9d2dbc98118835bcf0e437c77052efe2293d9f19b7197aa1b94b10997b0b1efdef251de8945a97fec885f032c3bee2447335230b866d7aef515b04664d0c59e18233f9a229969e3e17d69716413ca3bc55f5959e340627ea803f7b26f4a74295b295344a3685287093998a1ce75b1ed5d730c9aec812617b4c200a0250c9ef8ef7d2fcfc59ef97422eca746bc6451a5b77307d14c1cfa0ea2c8eb7cf7819644577a6456efec0af058a0e3c8ec371019009462bfe174a11368b57fbe3090208a57b2236b97edc32cda5c6fc988cbaaf91c4020a06a7ad45519eaa761e045fc84d3219b287206282347a031ef1e7b7dbc67de738fa8f9fe71c44201fd1d548f8aebe93bf502d64d4b5f470a419e3fcd87f0616b9813048311ed20ac2efd7f18dcd6889542208b50c28c8c0700f73fa33a964e38d699819cab2098c6ff081266721cdced87ff41948c84037485f30d38a99eeeb3ff4c3049742a29eb09bb35c358e732546267c165a62fee9e25abdafdb8a48785bd432d160797e7a41d580f59d7d8e59b3e6b954d39f86db33b8f7cabde43e8e04cac1fcf9aa6fdbe4326e0d9c782d9a630055b36f85c2b8efebf18f42ef14ee5eb1d33ca322db69704f8bb90bf30eb05908b8d8ed169580923f53a6539cc3b55baa47718053d2ff103c23d90f9cb49ddc7d759950f605bafabcb7953c042c0523b84da994529a87ad68fc6f0709fd7af5fc20e53a17d3f5fd4d25fc5ff6598c6ddfc34668a08ee5e066d81a65e7979c50c08febf76dc5a3a405f551bb8449d94ea0dfdad6dd6dd6d6e4486f4ae1d2523c05f46198d8af4da12873ebdf7d6b5f2d0f1b2d29759ab0d78e34ae6f17b7ab83518cf8b18836ea5630ee934e5ecc123f0d3fe6b803ae1f735d65dcadcaaf6660e02ecad0290f6ead0594733a10b2b1654a44244424fa8b3180b551ac401828203e61603b017106e2256f01b9f26db33897167d9defb54ddfe49334150574493895370bad46cc658667aa9a8ed333c86f112b2a542936af92e2f933254b6fb0b1a599eec3bf2e476ae6714e2486dd31b29e4d26838d84bd7a62c62beab3ba71642278ecaf2e50d70670d9fdff105019791d36321bc57fdfd8f65f2ea1cb188035ecabf6140e777b7e6d2177ac29e9a1a2f87dd54d96184bb1a855bd9efdadfc606f13621f40e07cd8be9c2435c8c90b4ccba5eb7ddcf8cf1f76617c9a9e011abf4a63ffe31df63ecacb8b1d2d653e613cb399ce079392f9ca2e226c60b6e8103447c24c1f80d42e1ee747997602ae3ccff8f9f98ce9b56f6f3e3c0ba507df8b2169539cfc946c42da72644feb9b3b582ce332f8b2eda02192958194903d17b3e9b4bd60d08cd9a7989d946ece6d8dc01d6b66a7851bb11e4b075d38081d3ce7bf1875fec9daf47a589abdb72763c9747b83a28389238b0279c8e41db6521130420851acac463664a97be2190aff921923475f2c1f8a87d1169229e5f10dd0a92221e61358b156020f2c9ca2cb6580743a8d5e3c59e6fd97a7a246211450c7c62f1891cedb434102f8794d81c1caf2c1b4ae18b7c4b9c88de5c51da33e3343cef76da0d00341c2e60c4562c162e41a7efa8290cc9061f3d6a592d5f104c5018f31bcaf912bdd37370fbf8fedf0aa9026c1142299197d67ab026756927b5864ea42c45a82c23c275697d31a1b7900670c9a3c967d12974543c11f20c367a336bea9b9ebe480f9c806528138dff35c5f56b1199b75748e9c5cf50e6a32397dc3eeb04c3636c0848a5e13df8a9758bacea231f34cba13b466360b0dec69f74f8bf9a2dcf3dd94fa3a7d27e8caae00240559d75875ef9c619416593ca0072e7f38caae5a530c62dbe00e38c12cb8b924d63fca4d5c3a4c8f50e8f4f86fc1fe2b163219c46c21eb783e587e18e07ab7e1927a646c4f154c5000cb65ce9528457c3c66f43d9ab7d61580df0ecfb31cb38e4cbcdc3dafcca57311abec6b74048c8b74505ba678a4db07ed7243c70a821aee66a487bf91fd273418f8ef657d1eeb9ea6f095d47641e9f9fa30599e8b9c6b4453a1a5e8afd86fcafb46dd095fa4a98a2b26470e2c799b08c6000f5c3c4e28961463724377f37813f3922484fda986eb7c93ae8365baf648acbb344ca7e044d7ba93e7ba35c31085f3f99c5fdb2f9f2845f00b8590395e8ff730b86f5dd7f52297b8ecd5d5a6bb452bcd12b98d6adb27e7ef0e84b9567c66093ca3edab7e64ac4f56360501d81823ea2b1595f934c5f61c8558304c16154109a983a2af8725c7af91b5bc57e555768aa8115236a6ccc921d472b608eb6b82c4ba3747d79027d7856fae5369aa325df6a76138a5b41a94377eeeb251087e0b8510d8890e3f7a0cffaeddb9d2c29bc89f952489f82ee2e2b485cd297e6d30683701623cf73ee9ee606baeae9c3afba287eff57731b9cfaf034b1f56c8b31a32a1078c4fcab298c3f925a8e7cacceb9edf7ba2e54d31033a25462021e4a3c0bf5af341b462ee4417024da7c12c7f385de3af129aef1338a9c1fd68323d07ff47ec8bcca66b44300624d02c9202a2d093c3c85fd922b57b3bd14162c8ca5690734b7e4e4b8980b73a8e9908a9fa3dd508b30e3b1e1fd4ec388affa27c4bc26ca2820e0a902d51ff94984e8894fa5fca7b8704b7600ca6d6b1b1527ea999fcdf8fe3b290ec0036cad222f92cf8a5a54d0fa91de6e74ef61f60a233c9f15fdc86226c3f688de15ed8f0c3f1bc3afcad87cee47a19384afc6a804f197339ebce4aca211dbe0504a000755d18f20c4ecacd4123acdff7653cbb26456499495662508c8186afb883f5481c6bdf88cf137e263bde9d62f054573e0d1454cc119c95d4d9011332bd77682f79debcf5c21f0be7e9a83a58cec34e7cfb17a8122e030669228e4d3d9e274a678c5b77e6180aacc2fa8eb9952c5b04de6b2c7bee591badab96a3c3248c275b5b8faf5394eacc427a840570033be5006c33ce2d2c6e54f08681c3f74ad2fe54bca6dc62a9d84f6c58509c1e5dd5cfcc7a358493d428de48dfc1bc3f74154801c97e6aae38445045320b4cf66c1e56eb6ea2c1218de65f120b463c5cfb9255b3a25eb6e848cbd977f0605d71c561c2a754f5761c31f84101ee8178782cc8cf70b41a2204c5cb2f3134d572327fe4bbc1792249dfcf0ae7ba5d81fb5ae4a7978d044085f3b7f2e398c05733e2bf456cae898f8b5a81e9c79179bb5ca716713fce643dabe21eaee4386e646e25ad3adc5a4ad40f9bd6743f5f742efb1a674ffdbd2ced56c646ae590eb8f10283b47f57e6f96ad76adebecb24df74020b096fdee3c8d780d563a915f73c8b0246b861cd3a8580d5cf75798e8cf1c5875724661a39277e7165fe48ed8d5e6a20d68239f626fe8ea434a4e6e03ea434ec68c4b92a0fc2af15a135d6cbaeeca39a0c1896dab33daac", 0x2000, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) mount(&(0x7f0000000040), &(0x7f00000001c0)='./bus\x00', &(0x7f0000000140)='ubifs\x00', 0x8800, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_RD_TIME(r4, 0x80247009, &(0x7f0000000080)) write$FUSE_INIT(r2, &(0x7f0000004200)={0x50, 0x0, r3}, 0x50) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90, 0x0, 0x0, {0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x10b}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = open(&(0x7f00000001c0)='./file0/file0\x00', 0x2, 0x0) read$FUSE(r5, 0x0, 0x5e00) prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) r6 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_WATCH_KEY(0x20, r6, r1, 0x0) keyctl$set_timeout(0xf, r6, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r9, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r11, @ANYBLOB="400002803c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=r8], 0x5c}, 0x1, 0xf000, 0x0, 0x4044040}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00'}) socket$inet6_udp(0xa, 0x2, 0x0) 1.200123637s ago: executing program 1 (id=167): openat$uhid(0xffffffffffffff9c, &(0x7f0000001240), 0x802, 0x0) poll(&(0x7f0000003080), 0x0, 0x9) r0 = socket$inet6(0xa, 0x2, 0x3a) sendto$inet6(r0, &(0x7f0000000000)="800037bbfa9ba1ce", 0x8, 0x0, &(0x7f0000001100)={0xa, 0x0, 0x8d4, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000005b00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000840), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_GET(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f00000006c0)={0x14, r2, 0x319, 0x0, 0x0, {0x3d}}, 0x14}}, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x40040, 0x0, 0x0) r3 = socket$inet6(0xa, 0x3, 0x8000000003c) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000014c0)=@raw={'raw\x00', 0x8, 0x3, 0x528, 0x0, 0xffffffff, 0xffffffff, 0xd0, 0xffffffff, 0x458, 0xffffffff, 0xffffffff, 0x458, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth0_macvtap\x00', 'dvmrp1\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@empty, @ipv4={'\x00', '\xff\xff', @dev}, [], [], 'wg1\x00', 'gre0\x00', {}, {}, 0x62}, 0x0, 0x358, 0x388, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'veth0_to_hsr\x00', {0x4, 0x8, 0x20, 0x5e1b2d47, 0xf91, 0x5, 0x4, 0x9f7, 0x18}, {0x8}}}, @common=@inet=@hashlimit3={{0x158}, {'wg1\x00', {0x3, 0x0, 0x41, 0x0, 0x0, 0x1000, 0x6, 0x3}}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x7}}}}, 0x588) syz_emit_ethernet(0x3e, &(0x7f0000002040)={@local, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x27}, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "3007bb", 0x8, 0x2b, 0xff, @private2, @loopback, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 1.140656809s ago: executing program 2 (id=170): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180), r0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0xfc, r1, 0xe701ac47a3d23ccd, 0x0, 0x2, {}, [@NLBL_MGMT_A_DOMAIN={0xce, 0x1, 'C\xec\xf8\xa0w\x15|\xd8\xbcs\xe1\xb93\x14\xcd\xcb\xb6\xb9\xbb\x84\xe5\xbc\xdb\x7f\x9a\xf2\xea\xcc\x91:v@\xe83-\x1d\xaagQl\x7f\tKt\fc\x1f\x17]\xd5\xd0\xf0\xa8\xeb\xd2g\x92\x04\x02\v\x00od\xe6,\xd3@I\x17\xf3\xbees0\xad\xc6\xbf/*\xb6(o\x91t\x12\x93UK\xf4@n\xdc\xdc\x8a7y\x81FY\xbe\xbbc\xd2\xc3\x01\xa5\xe2V\x8c\xb3im~\xd2V\xdaG\xbdbF\xc8n\x86\xac\x9c\xfb\xda\xe2&\"\xb4:\x13\xe9\tc\x85\xb4\xcb\x17\xbfm\x846\xe7\x7fp\x9eCdb\xad;\xa2\x8fs\xbf6\xe8\xe3Xg3&\xe2 \xd6\n\x9d=~=\xe5\xdc\x90\a\xe7M\x9c<\x93/\xaf\x89\x06+\x96]\xb5+\xee\xff8^D*\xdb\xb8\xd8t\x80\xd4'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @empty}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @private=0xa010100}]}, 0xfc}, 0x1, 0x0, 0x0, 0x20084880}, 0x0) r2 = syz_genetlink_get_family_id$nfc(&(0x7f0000000040), r0) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000080)=0x0) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r5 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r5, 0x0, &(0x7f00000000c0)=0x0) bind$nfc_llcp(r4, &(0x7f0000000240)={0x27, r6, 0x800, 0x1, 0x0, 0x0, "d9298498abdba7f061bd1ca44c226af51917cf4d2ea1846a4fed02a654a5b1de7f1939e8abff005597c8ef039a5be42200", 0x40000000000038}, 0x60) r7 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r7, 0x0, &(0x7f00000000c0)=0x0) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$nfc(&(0x7f00000003c0), r9) sendmsg$NFC_CMD_DEV_UP(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x1c, r10, 0x1, 0x123, 0x20234, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r8}]}, 0x1c}}, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f00000000c0)=0x0) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000100)=0x0) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFC_CMD_DEV_UP(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x44, r2, 0x800, 0x70bd26, 0x25dfdbfe, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r3}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r6}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r8}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r11}, @NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r12}, @NFC_ATTR_DEVICE_INDEX={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x20004080}, 0x40d1) 580.693343ms ago: executing program 1 (id=173): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x6902, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x1f) 580.384118ms ago: executing program 1 (id=174): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) (async) r1 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000), 0x30002) write$qrtrtun(r1, &(0x7f0000000040)="2bcb9a5dbebc3b5a52e27c491ccc186ff9215570d0def0e7e34ad31415c150daa65d038f5847fb9145316ad5d2d9caca7bb081a0304432a11ce0cc8403800fbdd8126df9c8dcb051d738d057fa4517e783e106d80ed1f04b83656e8fb89968eee31409c1eb87b77c4d0fa5f93ee99dac86d1763f1b3f3df8dc3ec00cd6129ad7e82b6677d217c6593701fca48ef331ca25aa29775cf66bcd7a99031ea5677890c9ba847e4b1237784be927e28e943f4298bc17c799831fd5e5b1", 0xba) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000004c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x4, @remote, 0x23}, {0xa, 0x1, 0x0, @private1, 0x4000}, r2, 0xfffffffd}}, 0x48) 578.502326ms ago: executing program 1 (id=175): read$dsp(0xffffffffffffffff, 0x0, 0x0) (async) r0 = syz_usb_connect$cdc_ncm(0x3, 0x6e, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000090000082502000000000000000109025c00020100f92a0904000001020900000524060001053408fa6e0d240f0100000000000d000a0006471a0100001905", @ANYRES64], 0x0) (async) syz_open_dev$char_usb(0xc, 0xb4, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'virt_wifi0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f00000000c0)={@mcast1, r2}, 0x1a) (async, rerun: 32) r3 = socket$packet(0x11, 0x2, 0x300) (rerun: 32) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'virt_wifi0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="2000000011000100000000020000000000000000", @ANYRES32=r4], 0x20}}, 0x0) (async) close(0x3) (async) syz_usb_disconnect(r0) (async, rerun: 32) syz_usb_connect(0x2, 0xea6, &(0x7f0000001680)=ANY=[], 0x0) (async, rerun: 32) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)=ANY=[@ANYBLOB="1201fb0019030320d812010079de01ec020109021b0001000003000904000001785ecc00090585020004"], 0x0) (async) r7 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) gettid() (async) read$char_usb(r7, &(0x7f00000002c0)=""/158, 0x9e) close_range(r6, r7, 0x0) 240.476669ms ago: executing program 3 (id=176): r0 = syz_open_dev$amidi(&(0x7f0000000140), 0x2, 0x100001) prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0xc0385720, &(0x7f0000000000)) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000200)) r1 = syz_open_dev$mouse(&(0x7f00000001c0), 0x0, 0x404241) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x9, &(0x7f0000000440)=@raw=[@tail_call={{0x18, 0x2, 0x1, 0x0, r1}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x9, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 239.125449ms ago: executing program 2 (id=177): r0 = socket(0x15, 0x80005, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100), r0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000680)=ANY=[@ANYBLOB="380000001000390400"/18, @ANYRES32=r4, @ANYBLOB="05990000000000001800128008000100677470000c000280050005"], 0x38}, 0x1, 0x0, 0x0, 0x80}, 0x8000) sendto$packet(r1, &(0x7f0000000280)="3181", 0x2, 0x8040, &(0x7f0000000200)={0x11, 0x18, r4, 0x1, 0x0, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x2a}}, 0x14) 238.89916ms ago: executing program 3 (id=178): socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x42, &(0x7f0000000b00)={@local, @multicast, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010102, @local, {[@timestamp={0x44, 0x4, 0xa9, 0x0, 0xa}]}}, @redirect={0x3, 0x0, 0x0, @empty, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x11, 0x0, @private, @empty}}}}}}, 0x0) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_wait_time\x00', 0x275a, 0x0) ftruncate(r1, 0x2000009) sendfile(r0, r1, 0x0, 0x7ffff000) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x4}, 0x8) 232.096847ms ago: executing program 2 (id=179): mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000000)=0x0) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000003880)=ANY=[@ANYBLOB="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"/4545], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000300)={@cgroup, r1, 0x2f, 0x10, 0x4, @void, @value}, 0x20) (async) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="4c0000001200010003950000000000000a090000cd95a69c00000000000000000000ffff"], 0x4c}}, 0x0) (async) mount$afs(0x0, &(0x7f0000002840)='./file0\x00', &(0x7f0000002880), 0x700, &(0x7f0000000100)={[], [{@permit_directio}, {@flag='nomand'}, {@appraise_type}, {@permit_directio}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@dont_hash}, {@dont_appraise}, {@uid_lt={'uid<', r0}}, {@obj_role={'obj_role', 0x3d, 'afs\x00'}}]}) (async) socket$xdp(0x2c, 0x3, 0x0) (async) mount$afs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000400)={[{@dyn}]}) 180.736152ms ago: executing program 1 (id=180): r0 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000540)=ANY=[@ANYBLOB="11010000733336088dee1edb23610000000109022d0101100000000904000003fe03010009cd8d1f0002000000090505020000fcffff09058b1e20"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f00000001c0)={0x34, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x20, 0x1, 0x1, 0x1}, 0x0}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000000180)=@newtaction={0x18, 0x30, 0x36eac49ec043b62f, 0x70bd2a, 0x25dfdbbf, {}, [{0xffffff48}]}, 0x18}, 0x1, 0x0, 0x0, 0x4000840}, 0x0) (async) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) (async) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000005, 0x3032, 0xffffffffffffffff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) (async) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r4, &(0x7f0000000280)=[{&(0x7f0000000140)=""/57, 0x39}], 0x1, 0x8, 0x0) (async) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r4, 0x84009422, &(0x7f0000000b40)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) (async) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000680)=@newqdisc={0x50, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x1, 0x0, 0x1}}}}, @TCA_RATE={0x6, 0x5, {0x7f, 0x3}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0xfff}]}, 0x50}}, 0x0) (async) r8 = memfd_create(&(0x7f0000000080)='\x00', 0x4) syz_usb_control_io$printer(r0, &(0x7f0000000580)={0x14, &(0x7f0000000400)={0x40, 0x31, 0xe3, {0xe3, 0x24, "a4d6b51911e408d149dcfab204d291ff56ac3920c9abd58dc5374a8d0ffc70b5f9854ef176b0e2fddf382e616fc08fa5685d5afd9889182c3e01dd9c98e3bd16e84d4a83c616ec17a03f6f6888dcd397bc85ba2803cce4f05599a9238ff1b868cc376556aa54d46d4d429d7dae1d38b7ae5a45760a0828feb35b7143e745bcfb6704a3d6a74c92ba0787238efcf76240381c968f832e140636de813382d1be0045f0ab48c650fcc13693c6c2a60db99f94cebc274f2dfa6e5582a975d2dae0d7a63ef013a0505856932ae64a25515ef3664667929ec96a86a77b1c37b907cfc21c"}}, &(0x7f0000000500)={0x0, 0x3, 0x34, @string={0x34, 0x3, "e3bce7e42387467fc4c052285239fb77f6dbbb9e35a6a4f0f00747ac8f5277148c2471414a1bd8caef08a52897edf937c897"}}}, &(0x7f0000000940)={0x34, &(0x7f0000000700)={0x20, 0x18, 0x88, "ecb59f862aabda738e5192706762f02c9fbaed02b4ddf4f7869de4ab5c7ce6756951927b8409680361f1528bb6098df9a40f2358d40df6df5aae50e87c268e867ba935d2dab40c40fe45ebaba91d84947a78640c7701d529533b2d6b63d17a7ca969e95b33dcfca22f5224cc8494a32b036414ad717482933a412d98c347e1605a2b049a3b2bd74d"}, &(0x7f00000005c0)={0x0, 0xa, 0x1, 0x5}, &(0x7f0000000640)={0x0, 0x8, 0x1, 0x1}, &(0x7f0000000840)={0x20, 0x0, 0xc9, {0xc7, "6a00c84041583b37c982c44749af75b290b9fbee1bbe2b1392b9a943d233bdd048badba5fd34e91233ad8aa3c7a0f2334f4caca07785fb23d43192413604b54b99503ec96c577d4a585644bcaefab4bfe8f9b3d0f576da74095edbdd3aa6394c58a26c43ca0d21e5848a712b0e4c34abb812479c15fada324c6214eb911b63336b8ce23e2c5615dce0a644008421bc207878ed0250ea95612879ea32f668319d1b4d0b333b2f85690d5f8aa365cf92f5d6a2b5e87387320a368af730a3ba20cb2bbd23fc2524d9"}}, &(0x7f0000000680)={0x20, 0x1, 0x1, 0xb}, &(0x7f00000007c0)={0x20, 0x0, 0x1, 0x7f}}) (async) r9 = memfd_create(&(0x7f00000000c0)='gact\x00', 0x2) (async) r10 = memfd_create(&(0x7f0000000100)='gact\x00', 0x4) r11 = memfd_create(&(0x7f0000000200)='gact\x00', 0x1) (async) r12 = memfd_create(&(0x7f0000000240)='gact\x00', 0x6) r13 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/meminfo\x00', 0x0, 0x0) ioctl$UDMABUF_CREATE_LIST(r4, 0x40087543, &(0x7f0000000300)={0x0, 0x8, [{r8, 0x0, 0xfffff000, 0xfffffffff0000000}, {r9, 0x0, 0xfffffffffffff000}, {r10, 0x0, 0x1000000, 0x10000}, {r11, 0x0, 0x2000, 0xfffffffff0001000}, {0xffffffffffffffff, 0x0, 0x1000000, 0x1000000000000}, {r12, 0x0, 0xfffffffffffff000, 0xfffffffffffff000}, {r13, 0x0, 0x4000, 0xfffff000}, {0xffffffffffffffff, 0x0, 0xfffffffffffff000, 0xfffff000}]}) (async) syz_emit_ethernet(0x2e, &(0x7f0000000b00)={@random="9139a817b9cb", @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, {0x0, 0x4e20, 0xc, 0x0, @gue={{0x1, 0x1, 0x0, 0xdd, 0x100, @void}}}}}}}, 0x0) (async) recvmmsg(r3, &(0x7f0000000600)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000004780)=""/198, 0xc6}], 0x1, 0x0, 0x11}, 0xb8}], 0x1, 0x10001, 0x0) ioctl$EVIOCGMASK(r2, 0x5b03, 0x0) (async) getitimer(0x1, &(0x7f0000000100)) (async) r14 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) move_pages(r14, 0x0, 0x0, 0x0, 0x0, 0x0) 180.522128ms ago: executing program 2 (id=181): syz_genetlink_get_family_id$batadv(&(0x7f0000000400), 0xffffffffffffffff) (async) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), 0xffffffffffffffff) r1 = syz_open_dev$video4linux(&(0x7f0000000080), 0x1, 0x101000) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000340)={0x980000, 0x9, 0x9, 0xffffffffffffffff, 0x0, &(0x7f0000000300)={0x9b090e, 0x6, '\x00', @string=0x0}}) socket(0x10, 0x3, 0x0) (async) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000004640)={&(0x7f0000000300)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x4, 0xa, 0x0, 0x1}}]}}]}, 0x44}}, 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)=ANY=[@ANYBLOB='\x00\x00\f\x00', @ANYRES16=r0, @ANYBLOB="010000000000000000000f000000080031000000000008000300", @ANYRES32=0x0, @ANYBLOB], 0x24}}, 0x0) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) 180.329135ms ago: executing program 3 (id=182): r0 = socket$nl_route(0x10, 0x3, 0x0) mount$binderfs(0x0, &(0x7f0000001dc0)='./binderfs\x00', &(0x7f0000001e00), 0x8800, &(0x7f0000000000)=ANY=[@ANYBLOB='max=+00']) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="a00000001900010000000000000000001c140000fe00"], 0xa0}}, 0x0) 120.083444ms ago: executing program 2 (id=183): r0 = socket(0x1d, 0x2, 0x6) getsockname$inet6(r0, 0x0, &(0x7f0000000280)) r1 = syz_open_dev$vim2m(&(0x7f0000000100), 0x2, 0x2) (async) timer_create(0x5, &(0x7f0000000180)={0x0, 0x19, 0x2, @thr={&(0x7f0000000040)="fcb7a91d343636fe9d0c3c68e67a84b745dde0f5a99e86769773ee7286b16af2e729b045281b39f33cf34052b56ab03169945ed1b65569aa8806013c80b04a75a5cf36a74e62b6e3e2", &(0x7f0000000140)="adc91e30f59b5e03ea7746ce2cc256c7d78b0c2d67e2c49db96e20a9a49d42de8aa8d912da4d5fd1672dbf"}}, &(0x7f0000000200)) ioctl$vim2m_VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f00000000c0)={0x10002, 0x1, 0x1}) (async) r2 = gettid() (async) timer_settime(0x0, 0x1, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) (async) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='fd/3\x00') timerfd_gettime(r3, &(0x7f0000000240)) (async) timer_create(0x7, &(0x7f0000533fa0)={0x0, 0x28, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) (async) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) (async) r4 = dup3(r1, r3, 0x80000) ioctl$F2FS_IOC_COMPRESS_FILE(r4, 0xf518, 0x0) 119.491916ms ago: executing program 3 (id=184): capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000040)={0x200000, 0x200000}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)=ANY=[@ANYBLOB="010000000000000001000000000000000000000000000000001b0300ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000008004"]) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) r4 = socket(0x0, 0x6, 0xfffffffd) bind$alg(r4, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha512\x00'}, 0x58) sendmsg$TCPDIAG_GETSOCK(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="4c0000000e00000000000000000000000a090000400100000000ccef140000000000000000ffff0000000000000000000000000080e6067561efbf8745734aea4770e0fc890e4a457abc6f60d6fc36dab1eb554d3252d69ab12c68d53ef91d2d06c818178613121e03d4ac27509f8b72ab73bb5482e2d91c3da94493c1c73cd6ec63532d656f15a527297d9c457576e74857c8e6714f72e437277d6013dfa18482a336623ed45753fda545b58abb5fecedfc00855c8fa30eebeef49ddc558fef64bcf35a7298751f7e923002586fdde4ecf401d507926782476b7eaeef73d2bf3d73266b"], 0x4c}}, 0x240000c0) 119.161584ms ago: executing program 2 (id=185): r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) prlimit64(0x0, 0x7, &(0x7f0000000140), 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000000c0)={0x1, 0x2, 0x1}) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000040)={0x2}) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x48) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x11, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23, 0x2000, @ipv4={'\x00', '\xff\xff', @private=0xa010101}, 0xffffffff}, 0x1c) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'veth0_vlan\x00', @ifru_ivalue=0x7}) ioctl$sock_netdev_private(r1, 0x8949, &(0x7f0000000000)) rt_sigtimedwait(&(0x7f0000000040)={[0xffffffff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) 510.402µs ago: executing program 3 (id=186): r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'vlan0\x00', 0x0}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYRES32=r1, @ANYRESHEX=r2, @ANYRES64, @ANYRES8=r0], 0x470}, 0x1, 0x0, 0x0, 0x20040000}, 0x408c0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) r4 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f0000000080)={0x2006, 0x1, 0x0, "cb9609f4df0d0d000004e0ad6bade400000000170010400000000000001000"}) sendmsg$inet_sctp(r3, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="180000000000000084000000050000001000000000000000d9217f8f8af9375bdb3877d223b69993d88e62aff2514c812943a1e80259931eab7776b8cb4b4fb3b1eefbdc5d3dc671ba421894d130b7659d768b00073b049d63487e13030bc2387c26510af47b5592ff4dff33b46b05bb8375427f5896d2fa571609340231c5c421c07d454544bb218cc40d615e3d087e0fe0bc353a96809d10973258b209c864c46fff39a2d1354375a6b9f1e6fd702319bb6281341ca9758230bec9fae735ee0409f013761d78375191d77ac136dae76cd28be71b90e637fe038a7d1ac82d6e7d4e1255e75afc3ce4c609d4d0f19e"], 0x18}, 0xf1) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r5 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r5) ptrace$poke(0x1, r5, &(0x7f0000000100), 0x5) openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) socket$packet(0x11, 0x2, 0x300) (async) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'vlan0\x00'}) (async) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYRES32=r1, @ANYRESHEX=r2, @ANYRES64, @ANYRES8=r0], 0x470}, 0x1, 0x0, 0x0, 0x20040000}, 0x408c0) (async) socket$nl_route(0x10, 0x3, 0x0) (async) socket$packet(0x11, 0x3, 0x300) (async) socket$packet(0x11, 0x3, 0x300) (async) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) (async) ioctl$vim2m_VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f0000000080)={0x2006, 0x1, 0x0, "cb9609f4df0d0d000004e0ad6bade400000000170010400000000000001000"}) (async) sendmsg$inet_sctp(r3, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="180000000000000084000000050000001000000000000000d9217f8f8af9375bdb3877d223b69993d88e62aff2514c812943a1e80259931eab7776b8cb4b4fb3b1eefbdc5d3dc671ba421894d130b7659d768b00073b049d63487e13030bc2387c26510af47b5592ff4dff33b46b05bb8375427f5896d2fa571609340231c5c421c07d454544bb218cc40d615e3d087e0fe0bc353a96809d10973258b209c864c46fff39a2d1354375a6b9f1e6fd702319bb6281341ca9758230bec9fae735ee0409f013761d78375191d77ac136dae76cd28be71b90e637fe038a7d1ac82d6e7d4e1255e75afc3ce4c609d4d0f19e"], 0x18}, 0xf1) (async) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) (async) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x400000, 0x3, &(0x7f0000000000/0x400000)=nil) (async) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) (async) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) (async) ptrace(0x10, r5) (async) ptrace$poke(0x1, r5, &(0x7f0000000100), 0x5) (async) openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0), 0x1, 0x0) (async) 0s ago: executing program 3 (id=187): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180), r0) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0xfc, r1, 0xe701ac47a3d23ccd, 0x0, 0x2, {}, [@NLBL_MGMT_A_DOMAIN={0xce, 0x1, 'C\xec\xf8\xa0w\x15|\xd8\xbcs\xe1\xb93\x14\xcd\xcb\xb6\xb9\xbb\x84\xe5\xbc\xdb\x7f\x9a\xf2\xea\xcc\x91:v@\xe83-\x1d\xaagQl\x7f\tKt\fc\x1f\x17]\xd5\xd0\xf0\xa8\xeb\xd2g\x92\x04\x02\v\x00od\xe6,\xd3@I\x17\xf3\xbees0\xad\xc6\xbf/*\xb6(o\x91t\x12\x93UK\xf4@n\xdc\xdc\x8a7y\x81FY\xbe\xbbc\xd2\xc3\x01\xa5\xe2V\x8c\xb3im~\xd2V\xdaG\xbdbF\xc8n\x86\xac\x9c\xfb\xda\xe2&\"\xb4:\x13\xe9\tc\x85\xb4\xcb\x17\xbfm\x846\xe7\x7fp\x9eCdb\xad;\xa2\x8fs\xbf6\xe8\xe3Xg3&\xe2 \xd6\n\x9d=~=\xe5\xdc\x90\a\xe7M\x9c<\x93/\xaf\x89\x06+\x96]\xb5+\xee\xff8^D*\xdb\xb8\xd8t\x80\xd4'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @empty}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @private=0xa010100}]}, 0xfc}, 0x1, 0x0, 0x0, 0x20084880}, 0x0) syz_genetlink_get_family_id$nfc(&(0x7f0000000040), r0) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000080)) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r3 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r3, 0x0, &(0x7f00000000c0)=0x0) bind$nfc_llcp(r2, &(0x7f0000000240)={0x27, r4, 0x800, 0x1, 0x0, 0x0, "d9298498abdba7f061bd1ca44c226af51917cf4d2ea1846a4fed02a654a5b1de7f1939e8abff005597c8ef039a5be42200", 0x40000000000038}, 0x60) r5 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r5, 0x0, &(0x7f00000000c0)=0x0) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nfc(&(0x7f00000003c0), r7) sendmsg$NFC_CMD_DEV_UP(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x1c, r8, 0x1, 0x123, 0x20234, {}, [@NFC_ATTR_DEVICE_INDEX={0x8, 0x1, r6}]}, 0x1c}}, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000100)) ioctl$IOCTL_GET_NCIDEV_IDX(0xffffffffffffffff, 0x0, &(0x7f0000000140)) sendmsg$NFC_CMD_DEV_UP(r0, 0x0, 0x40d1) kernel console output (not intermixed with test programs): [ 38.280973][ T39] audit: type=1400 audit(1734521111.454:81): avc: denied { rlimitinh } for pid=5913 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 38.286779][ T39] audit: type=1400 audit(1734521111.454:82): avc: denied { siginh } for pid=5913 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 38.948561][ T39] audit: type=1400 audit(1734521112.134:83): avc: denied { read } for pid=5332 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 38.954813][ T39] audit: type=1400 audit(1734521112.134:84): avc: denied { append } for pid=5332 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 38.960000][ T39] audit: type=1400 audit(1734521112.134:85): avc: denied { open } for pid=5332 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 38.965723][ T39] audit: type=1400 audit(1734521112.134:86): avc: denied { getattr } for pid=5332 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 Warning: Permanently added '[localhost]:5086' (ED25519) to the list of known hosts. [ 39.959134][ T39] audit: type=1400 audit(1734521113.144:87): avc: denied { name_bind } for pid=5920 comm="sshd" src=30000 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 41.469748][ T5922] cgroup: Unknown subsys name 'net' [ 41.594852][ T5922] cgroup: Unknown subsys name 'cpuset' [ 41.598222][ T5922] cgroup: Unknown subsys name 'rlimit' [ 41.764648][ T5927] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 42.326327][ T5922] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 43.857321][ T39] kauditd_printk_skb: 17 callbacks suppressed [ 43.857333][ T39] audit: type=1400 audit(1734521117.044:105): avc: denied { execmem } for pid=5929 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 44.035648][ T39] audit: type=1400 audit(1734521117.214:106): avc: denied { create } for pid=5933 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 44.041995][ T39] audit: type=1400 audit(1734521117.214:107): avc: denied { read write } for pid=5933 comm="syz-executor" name="vhci" dev="devtmpfs" ino=1291 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 44.054802][ T39] audit: type=1400 audit(1734521117.224:108): avc: denied { open } for pid=5933 comm="syz-executor" path="/dev/vhci" dev="devtmpfs" ino=1291 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 44.062884][ T39] audit: type=1400 audit(1734521117.244:109): avc: denied { ioctl } for pid=5933 comm="syz-executor" path="socket:[1889]" dev="sockfs" ino=1889 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 44.082751][ T5938] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 44.085826][ T5938] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 44.087947][ T5938] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 44.090855][ T5946] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 44.093489][ T5946] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 44.095239][ T5944] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 44.096851][ T5946] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 44.098441][ T5944] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 44.100247][ T5946] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 44.103042][ T5944] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 44.107223][ T5944] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 44.107486][ T5946] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 44.109000][ T5938] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 44.109303][ T5944] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 44.109715][ T5938] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 44.110383][ T5938] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 44.110900][ T5938] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 44.111124][ T5938] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 44.113000][ T5938] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 44.117149][ T39] audit: type=1400 audit(1734521117.304:110): avc: denied { read } for pid=5939 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 44.118535][ T5938] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 44.121161][ T5944] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 44.124289][ T39] audit: type=1400 audit(1734521117.304:111): avc: denied { open } for pid=5939 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 44.128131][ T5300] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 44.135294][ T39] audit: type=1400 audit(1734521117.304:112): avc: denied { mounton } for pid=5939 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 44.156563][ T5300] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 44.158578][ T5300] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 44.273821][ T39] audit: type=1400 audit(1734521117.464:113): avc: denied { module_request } for pid=5939 comm="syz-executor" kmod="rtnl-link-nicvf" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 44.307217][ T5939] chnl_net:caif_netlink_parms(): no params data found [ 44.343996][ T5934] chnl_net:caif_netlink_parms(): no params data found [ 44.386608][ T5940] chnl_net:caif_netlink_parms(): no params data found [ 44.399715][ T5939] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.402231][ T5939] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.404266][ T5939] bridge_slave_0: entered allmulticast mode [ 44.406303][ T5939] bridge_slave_0: entered promiscuous mode [ 44.439933][ T5939] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.441735][ T5939] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.443757][ T5939] bridge_slave_1: entered allmulticast mode [ 44.446200][ T5939] bridge_slave_1: entered promiscuous mode [ 44.455925][ T5933] chnl_net:caif_netlink_parms(): no params data found [ 44.520566][ T5939] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 44.533986][ T5934] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.535928][ T5934] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.537815][ T5934] bridge_slave_0: entered allmulticast mode [ 44.539745][ T5934] bridge_slave_0: entered promiscuous mode [ 44.555375][ T5939] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 44.572771][ T5934] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.574668][ T5934] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.576626][ T5934] bridge_slave_1: entered allmulticast mode [ 44.578734][ T5934] bridge_slave_1: entered promiscuous mode [ 44.636275][ T5940] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.638803][ T5940] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.641275][ T5940] bridge_slave_0: entered allmulticast mode [ 44.643914][ T5940] bridge_slave_0: entered promiscuous mode [ 44.648654][ T5939] team0: Port device team_slave_0 added [ 44.651039][ T5933] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.653146][ T5933] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.655088][ T5933] bridge_slave_0: entered allmulticast mode [ 44.657278][ T5933] bridge_slave_0: entered promiscuous mode [ 44.667130][ T5940] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.669528][ T5940] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.671923][ T5940] bridge_slave_1: entered allmulticast mode [ 44.675155][ T5940] bridge_slave_1: entered promiscuous mode [ 44.685894][ T5939] team0: Port device team_slave_1 added [ 44.687568][ T5933] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.690036][ T5933] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.692431][ T5933] bridge_slave_1: entered allmulticast mode [ 44.694402][ T5933] bridge_slave_1: entered promiscuous mode [ 44.705907][ T5934] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 44.733376][ T5934] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 44.736832][ T5940] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 44.747539][ T5939] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 44.749442][ T5939] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.757150][ T5939] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 44.761867][ T5933] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 44.781987][ T5940] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 44.784693][ T5939] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 44.786602][ T5939] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.793481][ T5939] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 44.797509][ T5933] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 44.801399][ T5934] team0: Port device team_slave_0 added [ 44.846193][ T5934] team0: Port device team_slave_1 added [ 44.856848][ T5940] team0: Port device team_slave_0 added [ 44.860057][ T5933] team0: Port device team_slave_0 added [ 44.871551][ T5940] team0: Port device team_slave_1 added [ 44.882581][ T5933] team0: Port device team_slave_1 added [ 44.884428][ T5934] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 44.886269][ T5934] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.893385][ T5934] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 44.920453][ T5934] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 44.922511][ T5934] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.929123][ T5934] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 44.943305][ T5939] hsr_slave_0: entered promiscuous mode [ 44.945936][ T5939] hsr_slave_1: entered promiscuous mode [ 44.957338][ T5933] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 44.959264][ T5933] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.966932][ T5933] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 44.970617][ T5940] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 44.972942][ T5940] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 44.979198][ T5940] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 44.990851][ T5933] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 44.993376][ T5933] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.001477][ T5933] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 45.004868][ T5940] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 45.006764][ T5940] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.014398][ T5940] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 45.049435][ T5934] hsr_slave_0: entered promiscuous mode [ 45.051554][ T5934] hsr_slave_1: entered promiscuous mode [ 45.053846][ T5934] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 45.055993][ T5934] Cannot create hsr debugfs directory [ 45.103643][ T5940] hsr_slave_0: entered promiscuous mode [ 45.105707][ T5940] hsr_slave_1: entered promiscuous mode [ 45.107737][ T5940] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 45.109806][ T5940] Cannot create hsr debugfs directory [ 45.133927][ T5933] hsr_slave_0: entered promiscuous mode [ 45.135939][ T5933] hsr_slave_1: entered promiscuous mode [ 45.138096][ T5933] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 45.140184][ T5933] Cannot create hsr debugfs directory [ 45.353094][ T5939] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 45.360612][ T5939] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 45.364541][ T5939] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 45.371365][ T5939] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 45.393867][ T5933] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 45.399271][ T5933] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 45.403638][ T5933] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 45.407485][ T5933] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 45.444896][ T5934] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 45.449329][ T5934] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 45.457904][ T5934] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 45.461342][ T5934] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 45.488832][ T5940] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 45.493282][ T5940] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 45.496959][ T5940] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 45.500373][ T5940] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 45.524397][ T5939] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.560303][ T5939] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.566932][ T5933] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.576605][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.578808][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.591643][ T5933] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.601913][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.604242][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.620129][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.622115][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.631872][ T5934] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.636047][ T5940] 8021q: adding VLAN 0 to HW filter on device bond0 [ 45.638746][ T65] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.640645][ T65] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.661621][ T5940] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.670709][ T5934] 8021q: adding VLAN 0 to HW filter on device team0 [ 45.673466][ T1139] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.675352][ T1139] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.683461][ T5933] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 45.685604][ T39] audit: type=1400 audit(1734521118.874:114): avc: denied { sys_module } for pid=5939 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 45.691439][ T1139] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.693673][ T1139] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.698001][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.699912][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.711669][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.713620][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.751812][ T5939] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 45.778756][ T5939] veth0_vlan: entered promiscuous mode [ 45.787057][ T5939] veth1_vlan: entered promiscuous mode [ 45.798752][ T5933] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 45.813896][ T5939] veth0_macvtap: entered promiscuous mode [ 45.818724][ T5939] veth1_macvtap: entered promiscuous mode [ 45.833196][ T5939] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 45.837697][ T5939] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 45.840996][ T5939] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.843794][ T5939] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.846141][ T5939] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.848735][ T5939] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.865424][ T5940] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 45.873287][ T5933] veth0_vlan: entered promiscuous mode [ 45.882563][ T5933] veth1_vlan: entered promiscuous mode [ 45.901223][ T5934] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 45.905351][ T5933] veth0_macvtap: entered promiscuous mode [ 45.908592][ T5933] veth1_macvtap: entered promiscuous mode [ 45.932324][ T1145] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 45.934366][ T1145] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 45.938832][ T5940] veth0_vlan: entered promiscuous mode [ 45.948741][ T5933] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 45.951603][ T5933] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.956282][ T5933] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 45.965064][ T5933] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 45.965181][ T65] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 45.967929][ T5933] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 45.969965][ T65] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 45.975037][ T5933] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 45.979225][ T5933] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.981621][ T5933] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.984423][ T5933] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.986696][ T5933] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.991527][ T5940] veth1_vlan: entered promiscuous mode [ 46.016342][ T5934] veth0_vlan: entered promiscuous mode [ 46.026020][ T5940] veth0_macvtap: entered promiscuous mode [ 46.037423][ T45] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 46.039743][ T5934] veth1_vlan: entered promiscuous mode [ 46.039749][ T45] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 46.041789][ T5939] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 46.050409][ T5940] veth1_macvtap: entered promiscuous mode [ 46.065462][ T5940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 46.068288][ T5940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.070835][ T5940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 46.074809][ T5940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.079265][ T5940] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 46.088752][ T5940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 46.091303][ T5940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.094829][ T5940] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 46.096651][ T5995] overlayfs: failed to decode file handle (len=6, type=248, flags=0, err=-22) [ 46.098312][ T5940] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.105205][ T5940] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 46.108392][ T1145] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 46.111806][ T1145] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 46.115741][ T5934] veth0_macvtap: entered promiscuous mode [ 46.117946][ T5940] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.120169][ T5940] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.122813][ T5940] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.124983][ T5940] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.143153][ T5934] veth1_macvtap: entered promiscuous mode [ 46.157332][ T5300] Bluetooth: hci3: command tx timeout [ 46.157339][ T67] Bluetooth: hci1: command tx timeout [ 46.159189][ T5300] Bluetooth: hci2: command tx timeout [ 46.176001][ T5934] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 46.178914][ T5934] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.181461][ T5934] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 46.184443][ T5934] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.187085][ T5934] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 46.190213][ T5934] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.195955][ T5934] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 46.205008][ T5934] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 46.208430][ T5934] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.211016][ T5934] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 46.214615][ T5934] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.217460][ T5934] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 46.221037][ T5934] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.222203][ T5300] Bluetooth: hci0: command tx timeout [ 46.225360][ T5934] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 46.228835][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 46.232773][ T6001] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 46.233379][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 46.251603][ T5934] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.253897][ T5934] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.255977][ T5934] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.257523][ T6004] overlayfs: upperdir is in-use as upperdir/workdir of another mount, accessing files from both mounts will result in undefined behavior. [ 46.258377][ T5934] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.262390][ T6004] overlayfs: workdir is in-use as upperdir/workdir of another mount, accessing files from both mounts will result in undefined behavior. [ 46.269149][ T6004] overlayfs: overlay with incompat feature 'volatile' cannot be mounted [ 46.289461][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 46.291818][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 46.321728][ T1139] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 46.327364][ T1139] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 46.329208][ T6012] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 46.350677][ T1139] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 46.354547][ T1139] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 46.357405][ T6012] evm: overlay not supported [ 46.388897][ T6018] netlink: 16 bytes leftover after parsing attributes in process `syz.2.10'. [ 46.411276][ T6021] netlink: 156 bytes leftover after parsing attributes in process `syz.1.2'. [ 46.429087][ T6021] syzkaller0: entered promiscuous mode [ 46.430577][ T6021] syzkaller0: entered allmulticast mode [ 46.463989][ T6028] block device autoloading is deprecated and will be removed. [ 46.497848][ T6030] overlayfs: failed to resolve './file1': -2 [ 46.498328][ T6031] overlayfs: failed to resolve './file1': -2 [ 46.553023][ T11] nci: nci_rf_intf_activated_ntf_packet: unsupported rf_interface 0xe5 [ 47.182883][ T6022] netlink: 96 bytes leftover after parsing attributes in process `syz.0.11'. [ 47.334771][ T6041] xt_CT: You must specify a L4 protocol and not use inversions on it [ 47.336086][ T6042] netlink: 'syz.3.14': attribute type 4 has an invalid length. [ 47.447750][ T6038] kvm: emulating exchange as write [ 47.463103][ T6038] Cannot find add_set index 0 as target [ 47.679957][ T6063] process 'syz.3.21' launched './file0' with NULL argv: empty string added [ 47.742995][ T6075] xt_addrtype: output interface limitation not valid in PREROUTING and INPUT [ 47.771606][ T6077] team0: Port device vlan2 added [ 47.946834][ T6091] netlink: 160 bytes leftover after parsing attributes in process `syz.0.29'. [ 47.949295][ T6091] netlink: 108 bytes leftover after parsing attributes in process `syz.0.29'. [ 47.951559][ T6091] netlink: 8 bytes leftover after parsing attributes in process `syz.0.29'. [ 47.959501][ T6089] bridge0: port 1(bridge_slave_0) entered disabled state [ 47.999672][ T6101] tmpfs: Bad value for 'mpol' [ 48.209013][ T6117] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=36 sclass=netlink_tcpdiag_socket pid=6117 comm=syz.3.35 [ 48.226947][ T5946] Bluetooth: hci3: command tx timeout [ 48.228489][ T5300] Bluetooth: hci1: command tx timeout [ 48.234331][ T5300] Bluetooth: hci2: command tx timeout [ 48.302315][ T5300] Bluetooth: hci0: command tx timeout [ 48.367051][ T6136] Zero length message leads to an empty skb [ 48.375942][ T6139] netlink: 52 bytes leftover after parsing attributes in process `syz.0.43'. [ 48.378441][ T6139] netlink: 8 bytes leftover after parsing attributes in process `syz.0.43'. [ 48.380961][ T6139] tipc: MTU too low for tipc bearer [ 48.739482][ T6192] netlink: 132 bytes leftover after parsing attributes in process `syz.0.56'. [ 49.062191][ T5974] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 49.216119][ T5974] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 49.219111][ T5974] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 49.221812][ T5974] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 49.225523][ T5974] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 49.228436][ T5974] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 49.234110][ T5974] usb 5-1: config 0 descriptor?? [ 49.576279][ T6210] syz.1.59 uses obsolete (PF_INET,SOCK_PACKET) [ 49.600806][ T39] kauditd_printk_skb: 161 callbacks suppressed [ 49.600816][ T39] audit: type=1400 audit(1734521122.784:276): avc: denied { sys_module } for pid=6209 comm="syz.1.59" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 49.659013][ T5974] usbhid 5-1:0.0: can't add hid device: -71 [ 49.660775][ T5974] usbhid 5-1:0.0: probe with driver usbhid failed with error -71 [ 49.666291][ T5974] usb 5-1: USB disconnect, device number 2 [ 49.719251][ T39] audit: type=1400 audit(1734521122.904:277): avc: denied { read } for pid=6215 comm="syz.1.61" name="sg0" dev="devtmpfs" ino=721 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 49.725662][ T39] audit: type=1400 audit(1734521122.904:278): avc: denied { open } for pid=6215 comm="syz.1.61" path="/dev/sg0" dev="devtmpfs" ino=721 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 49.773300][ T6217] program syz.1.61 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 49.837939][ T39] audit: type=1400 audit(1734521123.024:279): avc: denied { create } for pid=6218 comm="syz.1.62" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 49.850448][ T39] audit: type=1400 audit(1734521123.034:280): avc: denied { sys_admin } for pid=6218 comm="syz.1.62" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 49.884959][ T6223] netlink: 48 bytes leftover after parsing attributes in process `syz.1.63'. [ 49.924693][ T39] audit: type=1400 audit(1734521123.114:281): avc: denied { getopt } for pid=6231 comm="syz.1.64" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 49.966875][ T6235] netlink: 'syz.1.65': attribute type 27 has an invalid length. [ 49.970110][ T39] audit: type=1400 audit(1734521123.154:282): avc: denied { bind } for pid=6234 comm="syz.1.65" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 49.975341][ T39] audit: type=1400 audit(1734521123.154:283): avc: denied { name_bind } for pid=6234 comm="syz.1.65" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 49.976311][ T6235] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(8) [ 49.980773][ T39] audit: type=1400 audit(1734521123.154:284): avc: denied { node_bind } for pid=6234 comm="syz.1.65" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 49.988876][ T6235] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 49.992947][ T6235] vhci_hcd vhci_hcd.0: Device attached [ 49.998973][ T6235] vhci_hcd vhci_hcd.0: pdev(1) rhport(1) sockfd(10) [ 50.000697][ T6235] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 50.002775][ T6235] vhci_hcd vhci_hcd.0: Device attached [ 50.006268][ T6235] vhci_hcd vhci_hcd.0: pdev(1) rhport(2) sockfd(12) [ 50.008072][ T6235] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 50.010007][ T6235] vhci_hcd vhci_hcd.0: Device attached [ 50.012541][ T6235] vhci_hcd vhci_hcd.0: pdev(1) rhport(3) sockfd(14) [ 50.014283][ T6235] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 50.016303][ T6235] vhci_hcd vhci_hcd.0: Device attached [ 50.019614][ T6245] syz.2.66: attempt to access beyond end of device [ 50.019614][ T6245] nbd2: rw=0, sector=1, nr_sectors = 1 limit=0 [ 50.024425][ T6245] VFS: unable to read V7 FS superblock on device nbd2. [ 50.026921][ T6245] VFS: could not find a valid V7 on nbd2. [ 50.027927][ T6243] vhci_hcd: connection closed [ 50.028043][ T6238] vhci_hcd: connection closed [ 50.028796][ T6236] vhci_hcd: connection closed [ 50.029494][ T6240] vhci_hcd: connection closed [ 50.031369][ T1145] vhci_hcd: stop threads [ 50.035189][ T1145] vhci_hcd: release socket [ 50.036453][ T1145] vhci_hcd: disconnect device [ 50.037804][ T1145] vhci_hcd: stop threads [ 50.038931][ T1145] vhci_hcd: release socket [ 50.040113][ T1145] vhci_hcd: disconnect device [ 50.041484][ T1145] vhci_hcd: stop threads [ 50.043181][ T1145] vhci_hcd: release socket [ 50.045271][ T1145] vhci_hcd: disconnect device [ 50.047419][ T1145] vhci_hcd: stop threads [ 50.048648][ T1145] vhci_hcd: release socket [ 50.049821][ T1145] vhci_hcd: disconnect device [ 50.056138][ T39] audit: type=1400 audit(1734521123.244:285): avc: denied { write } for pid=6246 comm="syz.2.67" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 50.061551][ T6247] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=39173 sclass=netlink_route_socket pid=6247 comm=syz.2.67 [ 50.219743][ T6259] raw_sendmsg: syz.0.71 forgot to set AF_INET. Fix it! [ 50.312695][ T5300] Bluetooth: hci2: command tx timeout [ 50.314677][ T5300] Bluetooth: hci1: command tx timeout [ 50.316519][ T5300] Bluetooth: hci3: command tx timeout [ 50.382199][ T5300] Bluetooth: hci0: command tx timeout [ 50.558804][ T6284] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=39173 sclass=netlink_route_socket pid=6284 comm=syz.2.76 [ 50.568849][ T6286] trusted_key: encrypted_key: master key parameter is missing [ 50.610292][ T6290] ip6erspan0: entered promiscuous mode [ 50.612838][ T6290] ip6erspan0: entered allmulticast mode [ 50.718088][ T6296] IPVS: ip_vs_edit_dest(): lower threshold is higher than upper threshold [ 50.718600][ T64] IPVS: starting estimator thread 0... [ 50.763357][ T6299] program syz.2.81 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 50.822163][ T6297] IPVS: using max 41 ests per chain, 98400 per kthread [ 50.852216][ T3539] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 51.019647][ T3539] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 51.023239][ T3539] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 51.026460][ T3539] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 51.029843][ T3539] usb 6-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 51.032250][ T3539] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 51.036314][ T3539] usb 6-1: config 0 descriptor?? [ 51.460446][ T3539] usbhid 6-1:0.0: can't add hid device: -71 [ 51.463422][ T3539] usbhid 6-1:0.0: probe with driver usbhid failed with error -71 [ 51.470233][ T3539] usb 6-1: USB disconnect, device number 2 [ 51.533834][ T6343] overlayfs: conflicting options: userxattr,metacopy=on [ 51.541050][ T6343] trusted_key: syz.3.92 sent an empty control message without MSG_MORE. [ 51.545640][ T6345] overlayfs: conflicting options: userxattr,metacopy=on [ 51.590069][ T6350] fuse: Bad value for 'fd' [ 51.604232][ T6352] program syz.2.94 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 51.868832][ T6368] ======================================================= [ 51.868832][ T6368] WARNING: The mand mount option has been deprecated and [ 51.868832][ T6368] and is ignored by this kernel. Remove the mand [ 51.868832][ T6368] option from the mount to silence this warning. [ 51.868832][ T6368] ======================================================= [ 51.883080][ T6368] MINIX-fs: blocksize too small for device [ 51.988459][ T6373] xt_hashlimit: size too large, truncated to 1048576 [ 52.382777][ T5300] Bluetooth: hci3: command tx timeout [ 52.392606][ T5300] Bluetooth: hci1: command tx timeout [ 52.392636][ T67] Bluetooth: hci2: command tx timeout [ 52.450865][ T6384] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=243 sclass=netlink_route_socket pid=6384 comm=syz.2.104 [ 52.456382][ T6384] tmpfs: Unknown parameter 'usrquotal' [ 52.462185][ T67] Bluetooth: hci0: command tx timeout [ 52.493778][ T6388] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 52.509570][ T6391] sctp: [Deprecated]: syz.3.106 (pid 6391) Use of struct sctp_assoc_value in delayed_ack socket option. [ 52.509570][ T6391] Use struct sctp_sack_info instead [ 52.517516][ T6390] netlink: 4 bytes leftover after parsing attributes in process `syz.3.106'. [ 52.538389][ T6394] netlink: 32 bytes leftover after parsing attributes in process `syz.0.109'. [ 52.551569][ T6399] netlink: 12 bytes leftover after parsing attributes in process `syz.1.110'. [ 52.676677][ T6423] netlink: 24 bytes leftover after parsing attributes in process `syz.2.116'. [ 52.801489][ T6434] aaaaaaaaaaaaa: renamed from bond0 (while UP) [ 52.803608][ T6435] xt_hashlimit: size too large, truncated to 1048576 [ 52.861623][ T6441] program syz.2.118 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 53.055130][ T6454] vim2m vim2m.0: vidioc_s_fmt queue busy [ 53.471656][ T6463] netlink: 24 bytes leftover after parsing attributes in process `syz.3.126'. [ 53.507876][ T6472] netlink: 12 bytes leftover after parsing attributes in process `syz.3.130'. [ 53.609217][ C3] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 53.631705][ T6478] kvm: pic: non byte read [ 53.734848][ T6487] program syz.3.134 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 53.753250][ T30] usb 7-1: new high-speed USB device number 2 using dummy_hcd [ 53.892141][ T30] usb 7-1: device descriptor read/64, error -71 [ 53.902435][ T6502] openvswitch: netlink: EtherType 0 is less than min 600 [ 53.989717][ T6505] netlink: 24 bytes leftover after parsing attributes in process `syz.3.138'. [ 54.068464][ T6509] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(5) [ 54.070773][ T6509] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 54.075929][ T6509] vhci_hcd vhci_hcd.0: Device attached [ 54.152218][ T30] usb 7-1: new high-speed USB device number 3 using dummy_hcd [ 54.252233][ T5974] vhci_hcd: vhci_device speed not set [ 54.282303][ T30] usb 7-1: device descriptor read/64, error -71 [ 54.312284][ T5974] usb 43-1: new full-speed USB device number 2 using vhci_hcd [ 54.316308][ T834] usb 8-1: new low-speed USB device number 2 using dummy_hcd [ 54.394850][ T30] usb usb7-port1: attempt power cycle [ 54.467063][ T834] usb 8-1: config 0 has no interfaces? [ 54.469107][ T834] usb 8-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 54.472104][ T834] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 54.475908][ T834] usb 8-1: config 0 descriptor?? [ 54.547799][ T6524] Driver unsupported XDP return value 0 on prog (id 15) dev N/A, expect packet loss! [ 54.651824][ T6528] netlink: 256 bytes leftover after parsing attributes in process `syz.0.145'. [ 54.679586][ T6511] vhci_hcd: cannot find a urb of seqnum 0 max seqnum 1 [ 54.681675][ T11] vhci_hcd: stop threads [ 54.683458][ T11] vhci_hcd: release socket [ 54.685548][ T39] kauditd_printk_skb: 61 callbacks suppressed [ 54.685556][ T39] audit: type=1400 audit(1734521127.874:347): avc: denied { name_connect } for pid=6508 comm="syz.3.140" dest=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=sctp_socket permissive=1 [ 54.686744][ T11] vhci_hcd: disconnect device [ 54.694275][ T6531] program syz.0.146 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 54.728733][ T39] audit: type=1400 audit(1734521127.914:348): avc: denied { append } for pid=6532 comm="syz.0.147" name="iommu" dev="devtmpfs" ino=632 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 54.735455][ T30] usb 7-1: new high-speed USB device number 4 using dummy_hcd [ 54.736666][ T6535] netlink: 24 bytes leftover after parsing attributes in process `syz.1.148'. [ 54.738105][ T39] audit: type=1400 audit(1734521127.914:349): avc: denied { map } for pid=6532 comm="syz.0.147" path="/dev/iommu" dev="devtmpfs" ino=632 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 54.749893][ T39] audit: type=1400 audit(1734521127.914:350): avc: denied { execute } for pid=6532 comm="syz.0.147" path="/dev/iommu" dev="devtmpfs" ino=632 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 54.763140][ T834] usb 8-1: USB disconnect, device number 2 [ 54.763284][ T30] usb 7-1: device descriptor read/8, error -71 [ 54.780959][ T6540] fuse: Unknown parameter 'rootmpde' [ 54.807071][ T6544] overlayfs: missing 'workdir' [ 54.824790][ T6544] syzkaller0: entered promiscuous mode [ 54.826341][ T6544] syzkaller0: entered allmulticast mode [ 54.858288][ T39] audit: type=1400 audit(1734521128.044:351): avc: denied { read } for pid=6545 comm="syz.1.152" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 54.902022][ T6553] loop2: detected capacity change from 0 to 7 [ 54.924800][ T6553] Dev loop2: unable to read RDB block 7 [ 54.930018][ T6553] loop2: unable to read partition table [ 54.931552][ T6553] loop2: partition table beyond EOD, truncated [ 54.933369][ T6553] loop_reread_partitions: partition scan of loop2 (þ被xü—ŸÑà– ) failed (rc=-5) [ 54.980702][ T39] audit: type=1400 audit(1734521128.164:352): avc: denied { append } for pid=6554 comm="syz.1.154" name="hidraw0" dev="devtmpfs" ino=1299 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 55.003200][ T30] usb 7-1: new high-speed USB device number 5 using dummy_hcd [ 55.032860][ T30] usb 7-1: device descriptor read/8, error -71 [ 55.143226][ T30] usb usb7-port1: unable to enumerate USB device [ 55.890778][ T6578] netlink: 24 bytes leftover after parsing attributes in process `syz.0.158'. [ 56.172243][ T64] usb 5-1: new low-speed USB device number 3 using dummy_hcd [ 56.364133][ T64] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 56.367867][ T64] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 56.370275][ T64] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 56.373393][ T64] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 56.375943][ T64] usb 5-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 56.378772][ T64] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 56.385146][ T64] hub 5-1:1.0: bad descriptor, ignoring hub [ 56.387331][ T64] hub 5-1:1.0: probe with driver hub failed with error -5 [ 56.387851][ T6599] Invalid source name [ 56.389235][ T39] audit: type=1400 audit(1734521129.574:353): avc: denied { mounton } for pid=6593 comm="syz.1.163" path="/39/bus" dev="tmpfs" ino=224 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 56.389930][ T64] cdc_wdm 5-1:1.0: skipping garbage [ 56.395548][ T39] audit: type=1400 audit(1734521129.584:354): avc: denied { read write } for pid=6593 comm="syz.1.163" name="file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 56.397828][ T64] cdc_wdm 5-1:1.0: skipping garbage [ 56.399380][ T39] audit: type=1400 audit(1734521129.584:355): avc: denied { open } for pid=6593 comm="syz.1.163" path="/39/file0/file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 56.408751][ T64] cdc_wdm 5-1:1.0: cdc-wdm0: USB WDM device [ 56.415266][ T64] cdc_wdm 5-1:1.0: Unknown control protocol [ 56.451892][ T6604] xt_hashlimit: size too large, truncated to 1048576 [ 56.651660][ T39] audit: type=1400 audit(1734521129.834:356): avc: denied { block_suspend } for pid=6621 comm="syz.3.171" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 56.797903][ T6625] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 57.114070][ T6583] usb 5-1: reset low-speed USB device number 3 using dummy_hcd [ 57.352137][ T5976] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 57.413906][ T6583] usb 5-1: device firmware changed [ 57.415864][ T6583] cdc_wdm 5-1:1.0: Error autopm - -16 [ 57.415946][ T64] usb 5-1: USB disconnect, device number 3 [ 57.419004][ T6635] cdc_wdm 5-1:1.0: Error autopm - -16 [ 57.442354][ T6644] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 57.507671][ T6660] capability: warning: `syz.3.184' uses 32-bit capabilities (legacy support in use) [ 57.538709][ T6660] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=14 sclass=netlink_tcpdiag_socket pid=6660 comm=syz.3.184 [ 57.552724][ T64] usb 5-1: new low-speed USB device number 4 using dummy_hcd [ 57.703513][ T64] usb 5-1: config 1 has an invalid descriptor of length 78, skipping remainder of the config [ 57.707253][ T64] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 57.710841][ T64] usb 5-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 57.715833][ T64] usb 5-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 57.718187][ T64] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 57.724596][ T64] hub 5-1:1.0: bad descriptor, ignoring hub [ 57.726676][ T64] hub 5-1:1.0: probe with driver hub failed with error -5 [ 57.728912][ T64] cdc_wdm 5-1:1.0: skipping garbage [ 57.730230][ T64] cdc_wdm 5-1:1.0: skipping garbage [ 57.731575][ T64] cdc_wdm 5-1:1.0: probe with driver cdc_wdm failed with error -22 [ 57.782153][ T5976] usb 6-1: device descriptor read/64, error -71 [ 57.934734][ T6583] netlink: 'syz.0.159': attribute type 10 has an invalid length. [ 57.950993][ T6583] veth0_vlan: left promiscuous mode [ 57.954714][ T6583] veth0_vlan: entered promiscuous mode [ 57.959157][ T6583] [ 57.959821][ T6583] ============================================ [ 57.961440][ T6583] WARNING: possible recursive locking detected [ 57.963019][ T6583] 6.13.0-rc3-syzkaller-00044-gaef25be35d23 #0 Not tainted [ 57.966346][ T6583] -------------------------------------------- [ 57.968393][ T6583] syz.0.159/6583 is trying to acquire lock: [ 57.969880][ T6583] ffff88804a844e00 (team->team_lock_key#4){+.+.}-{4:4}, at: team_device_event+0x2c7/0x770 [ 57.972655][ T6583] [ 57.972655][ T6583] but task is already holding lock: [ 57.975104][ T6583] ffff88804a844e00 (team->team_lock_key#4){+.+.}-{4:4}, at: team_add_slave+0x9c/0x20f0 [ 57.978132][ T6583] [ 57.978132][ T6583] other info that might help us debug this: [ 57.980629][ T6583] Possible unsafe locking scenario: [ 57.980629][ T6583] [ 57.982532][ T6583] CPU0 [ 57.983650][ T6583] ---- [ 57.984797][ T6583] lock(team->team_lock_key#4); [ 57.986541][ T6583] lock(team->team_lock_key#4); [ 57.988229][ T6583] [ 57.988229][ T6583] *** DEADLOCK *** [ 57.988229][ T6583] [ 57.990936][ T6583] May be due to missing lock nesting notation [ 57.990936][ T6583] [ 57.993685][ T6583] 2 locks held by syz.0.159/6583: [ 57.995429][ T6583] #0: ffffffff8fedc3c8 (rtnl_mutex){+.+.}-{4:4}, at: rtnl_newlink+0x5d9/0x1d60 [ 57.998534][ T6583] #1: ffff88804a844e00 (team->team_lock_key#4){+.+.}-{4:4}, at: team_add_slave+0x9c/0x20f0 [ 58.001951][ T6583] [ 58.001951][ T6583] stack backtrace: [ 58.003778][ T6583] CPU: 1 UID: 0 PID: 6583 Comm: syz.0.159 Not tainted 6.13.0-rc3-syzkaller-00044-gaef25be35d23 #0 [ 58.006459][ T6583] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 58.009316][ T6583] Call Trace: [ 58.010446][ T6583] [ 58.011477][ T6583] dump_stack_lvl+0x116/0x1f0 [ 58.013102][ T6583] print_deadlock_bug+0x2e3/0x410 [ 58.014753][ T6583] __lock_acquire+0x2117/0x3c40 [ 58.016414][ T6583] ? __pfx___lock_acquire+0x10/0x10 [ 58.018210][ T6583] ? __local_bh_enable_ip+0xa4/0x120 [ 58.020112][ T6583] ? __pfx___lock_acquire+0x10/0x10 [ 58.021821][ T6583] ? dev_mc_add+0xd4/0x110 [ 58.022168][ T5976] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 58.023331][ T6583] ? __local_bh_enable_ip+0xa4/0x120 [ 58.026843][ T6583] lock_acquire.part.0+0x11b/0x380 [ 58.028207][ T6583] ? team_device_event+0x2c7/0x770 [ 58.029560][ T6583] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 58.031131][ T6583] ? rcu_is_watching+0x12/0xc0 [ 58.032405][ T6583] ? trace_lock_acquire+0x14e/0x1f0 [ 58.033759][ T6583] ? team_device_event+0x2c7/0x770 [ 58.035152][ T6583] ? lock_acquire+0x2f/0xb0 [ 58.036355][ T6583] ? team_device_event+0x2c7/0x770 [ 58.037692][ T6583] __mutex_lock+0x19b/0xa60 [ 58.038899][ T6583] ? team_device_event+0x2c7/0x770 [ 58.040269][ T6583] ? dev_get_flags+0x1ea/0x250 [ 58.041777][ T6583] ? team_device_event+0x2c7/0x770 [ 58.043098][ T6583] ? __pfx___mutex_lock+0x10/0x10 [ 58.044445][ T6583] ? team_device_event+0x2c7/0x770 [ 58.045814][ T6583] team_device_event+0x2c7/0x770 [ 58.047100][ T6583] notifier_call_chain+0xb7/0x410 [ 58.048416][ T6583] ? __pfx_team_device_event+0x10/0x10 [ 58.049779][ T6583] call_netdevice_notifiers_info+0xbe/0x140 [ 58.051295][ T6583] __dev_notify_flags+0x12d/0x2e0 [ 58.052658][ T6583] ? __pfx___dev_notify_flags+0x10/0x10 [ 58.054106][ T6583] ? __pfx___dev_change_flags+0x10/0x10 [ 58.055578][ T6583] ? __nla_put+0x27/0x40 [ 58.056703][ T6583] dev_change_flags+0x10c/0x160 [ 58.057976][ T6583] vlan_device_event+0xdfc/0x2120 [ 58.059325][ T6583] ? __pfx_phonet_device_notify+0x10/0x10 [ 58.060756][ T6583] ? __pfx_vlan_device_event+0x10/0x10 [ 58.062157][ T6583] ? __pfx_br_device_event+0x10/0x10 [ 58.064028][ T6583] ? raw_notifier+0xa4/0x860 [ 58.065770][ T6583] ? isotp_notifier+0xa4/0x6d0 [ 58.067522][ T6583] ? bcm_notifier+0xa8/0x820 [ 58.068781][ T6583] ? cgw_notifier+0xa2/0x390 [ 58.070019][ T6583] notifier_call_chain+0xb7/0x410 [ 58.071340][ T6583] ? __pfx_vlan_device_event+0x10/0x10 [ 58.072810][ T6583] call_netdevice_notifiers_info+0xbe/0x140 [ 58.074864][ T6583] __dev_notify_flags+0x12d/0x2e0 [ 58.076722][ T6583] ? __pfx___dev_notify_flags+0x10/0x10 [ 58.078293][ T6583] ? __pfx___dev_change_flags+0x10/0x10 [ 58.079760][ T6583] ? __nla_put+0x27/0x40 [ 58.080887][ T6583] dev_change_flags+0x10c/0x160 [ 58.082162][ T6583] vlan_device_event+0xdfc/0x2120 [ 58.083527][ T6583] ? __pfx_phonet_device_notify+0x10/0x10 [ 58.085547][ T6583] ? __pfx_vlan_device_event+0x10/0x10 [ 58.087026][ T6583] ? __pfx_br_device_event+0x10/0x10 [ 58.088444][ T6583] ? raw_notifier+0xa4/0x860 [ 58.089662][ T6583] ? isotp_notifier+0xa4/0x6d0 [ 58.090910][ T6583] ? bcm_notifier+0xa8/0x820 [ 58.092133][ T6583] ? cgw_notifier+0xa2/0x390 [ 58.093373][ T6583] notifier_call_chain+0xb7/0x410 [ 58.094765][ T6583] ? __pfx_vlan_device_event+0x10/0x10 [ 58.096228][ T6583] call_netdevice_notifiers_info+0xbe/0x140 [ 58.097764][ T6583] dev_open+0x144/0x160 [ 58.098876][ T6583] ? __pfx_dev_open+0x10/0x10 [ 58.100120][ T6583] ? __kmalloc_noprof+0x23b/0x510 [ 58.101454][ T6583] team_add_slave+0xacd/0x20f0 [ 58.102774][ T6583] ? __pfx_team_add_slave+0x10/0x10 [ 58.104138][ T6583] ? __lock_acquire+0x15a9/0x3c40 [ 58.105608][ T6583] ? __pfx_validate_linkmsg+0x10/0x10 [ 58.107048][ T6583] ? __pfx_team_add_slave+0x10/0x10 [ 58.108423][ T6583] do_set_master+0x1bc/0x230 [ 58.109640][ T6583] do_setlink.constprop.0+0xb5b/0x3f80 [ 58.111059][ T6583] ? __pfx_do_setlink.constprop.0+0x10/0x10 [ 58.112656][ T6583] ? lock_acquire.part.0+0x11b/0x380 [ 58.114038][ T6583] ? __mutex_trylock_common+0xea/0x250 [ 58.115538][ T6583] ? __pfx___mutex_trylock_common+0x10/0x10 [ 58.117105][ T6583] ? rtnl_newlink+0x5d9/0x1d60 [ 58.118366][ T6583] ? rcu_is_watching+0x12/0xc0 [ 58.119633][ T6583] ? trace_contention_end+0xee/0x140 [ 58.121013][ T6583] ? __mutex_lock+0x1cc/0xa60 [ 58.122246][ T6583] ? rtnl_newlink+0x5d9/0x1d60 [ 58.123495][ T6583] ? __pfx___mutex_lock+0x10/0x10 [ 58.124817][ T6583] ? __pfx___nla_validate_parse+0x10/0x10 [ 58.126344][ T6583] ? cap_capable+0x1cf/0x240 [ 58.127629][ T6583] rtnl_newlink+0x1303/0x1d60 [ 58.128969][ T6583] ? __pfx_rtnl_newlink+0x10/0x10 [ 58.130279][ T6583] ? __pfx___lock_acquire+0x10/0x10 [ 58.131587][ T6583] ? cred_has_capability.isra.0+0x192/0x2f0 [ 58.133116][ T6583] ? __pfx_cred_has_capability.isra.0+0x10/0x10 [ 58.134730][ T6583] ? find_held_lock+0x2d/0x110 [ 58.135987][ T6583] ? rtnetlink_rcv_msg+0x93a/0xea0 [ 58.137529][ T6583] ? __pfx_lock_release+0x10/0x10 [ 58.139291][ T6583] ? trace_lock_acquire+0x14e/0x1f0 [ 58.140882][ T6583] ? __pfx_rtnl_newlink+0x10/0x10 [ 58.142192][ T6583] rtnetlink_rcv_msg+0x95b/0xea0 [ 58.143483][ T6583] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 58.144906][ T6583] netlink_rcv_skb+0x16b/0x440 [ 58.146155][ T6583] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 58.147601][ T6583] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 58.149025][ T6583] ? netlink_deliver_tap+0x1ae/0xd30 [ 58.150393][ T6583] netlink_unicast+0x53c/0x7f0 [ 58.151651][ T6583] ? __pfx_netlink_unicast+0x10/0x10 [ 58.153035][ T6583] netlink_sendmsg+0x8b8/0xd70 [ 58.154301][ T6583] ? __pfx_netlink_sendmsg+0x10/0x10 [ 58.155716][ T6583] ____sys_sendmsg+0xaaf/0xc90 [ 58.156986][ T6583] ? copy_msghdr_from_user+0x10b/0x160 [ 58.158483][ T6583] ? __pfx_____sys_sendmsg+0x10/0x10 [ 58.159854][ T6583] ___sys_sendmsg+0x135/0x1e0 [ 58.161098][ T6583] ? __pfx____sys_sendmsg+0x10/0x10 [ 58.162450][ T6583] ? __pfx_lock_release+0x10/0x10 [ 58.163759][ T6583] ? trace_lock_acquire+0x14e/0x1f0 [ 58.165138][ T6583] ? __fget_files+0x206/0x3a0 [ 58.166374][ T6583] __sys_sendmsg+0x16e/0x220 [ 58.167587][ T6583] ? __pfx___sys_sendmsg+0x10/0x10 [ 58.168963][ T6583] ? __x64_sys_futex+0x1e1/0x4c0 [ 58.170332][ T6583] do_syscall_64+0xcd/0x250 [ 58.171748][ T6583] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 58.172191][ T5976] usb 6-1: Using ep0 maxpacket: 8 [ 58.173851][ T6583] RIP: 0033:0x7f6939f85d29 [ 58.173869][ T6583] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 58.173885][ T6583] RSP: 002b:00007f693ad55038 EFLAGS: 00000246 [ 58.177107][ T5976] usb 6-1: config index 0 descriptor too short (expected 301, got 45) [ 58.182004][ T6583] ORIG_RAX: 000000000000002e [ 58.182013][ T6583] RAX: ffffffffffffffda RBX: 00007f693a175fa0 RCX: 00007f6939f85d29 [ 58.182020][ T6583] RDX: 0000000000000000 RSI: 0000000020000600 RDI: 0000000000000006 [ 58.182025][ T6583] RBP: 00007f693a001a20 R08: 0000000000000000 R09: 0000000000000000 [ 58.182031][ T6583] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 58.182037][ T6583] R13: 0000000000000000 R14: 00007f693a175fa0 R15: 00007ffede1e3408 [ 58.182045][ T6583] [ 58.208054][ T5976] usb 6-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 58.212951][ T5976] usb 6-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 58.216486][ T5976] usb 6-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 58.219959][ T5976] usb 6-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 58.223960][ T5976] usb 6-1: New USB device found, idVendor=ee8d, idProduct=db1e, bcdDevice=61.23 [ 58.226364][ T5976] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 58.430808][ T5976] usb 6-1: usb_control_msg returned -32 [ 58.432427][ T5976] usbtmc 6-1:16.0: can't read capabilities [ 59.412192][ T5974] vhci_hcd: vhci_device speed not set VM DIAGNOSIS: 11:25:31 Registers: info registers vcpu 0 CPU#0 RAX=00000004000008fb RBX=0000000000000001 RCX=0000000000000830 RDX=0000000000000004 RSI=00000000000000fb RDI=0000000000000004 RBP=0000000000000002 RSP=ffffc900069d7b60 R8 =0000000000000001 R9 =0000000000000000 R10=0000000000000001 R11=ffffffff816bc27e R12=0000000000000002 R13=0000000000000000 R14=ffff88806a83ebc0 R15=ffff8880262ccc01 RIP=ffffffff8147f0b8 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007f2a0e7a86c0 ffffffff 00c00000 GS =0000 ffff88806a600000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=0000000020001000 CR3=00000000597d6000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000000000 Opmask01=0000000000000000 Opmask02=0000000000000000 Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fff9f9467c0 0000003000000018 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f89562029b2 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f89562029bf ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f89562029b9 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f89562029cd ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f8956202a53 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f8956202b31 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 CPU#1 RAX=dffffc0000000060 RBX=00000000000003fd RCX=0000000000000000 RDX=00000000000003fd RSI=ffffffff851bbbb0 RDI=ffffffff9ab0ec20 RBP=ffffffff9ab0ebe0 RSP=ffffc9000657e078 R8 =0000000000000001 R9 =000000000000001f R10=0000000000000000 R11=722d302e33312e36 R12=0000000000000000 R13=0000000000000020 R14=fffffbfff3561dd6 R15=dffffc0000000000 RIP=ffffffff851bbbd7 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007f693ad556c0 ffffffff 00c00000 GS =0000 ffff88806a700000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe000004a000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=0000559d15ac5038 CR3=000000005286c000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000008001 Opmask01=0000000000000000 Opmask02=00000000000003ff Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 b0897661d1e207f8 6b1daf2738da0b1f ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 90b48bdbf87e7867 aedf27195d014044 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 46a630894259fa7c 134f5f521bca93b9 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 a77e422e4ce9cee5 5a916cae6eeaa6bd ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00000000000071c0 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000040 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000240600002407 9812220013140200 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000240700002410 aa000000ce30aaaa ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00002407780ea400 69cba0005be31a00 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 aaaaaa002433a5eb 000024337cf82c00 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 c6eef4f830a38ba7 68a3fefc7e98376a ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 b890a64586227fad cc07afecc1b740c2 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 a54ff53a3c6ef372 bb67ae856a09e667 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 5be0cd191f83d9ab 9b05688c510e527f ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f2a0db4b488 00007f2a0db4b480 00007f2a0db4b478 00007f2a0db4b450 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f2a0e6ad100 00007f2a0db4b440 00007f2a0db40004 0008000f0010000a ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f2a0db4b498 00007f2a0db4b490 00007f2a0db4b488 00007f2a0db4b480 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 45425f434900414e 41445f444c005242 494c444449005f44 4c00574f4e5f444e ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000004644 4c0057444c004441 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 2 CPU#2 RAX=0000000000000000 RBX=ffff88806a82d320 RCX=1ffff1100d505a7d RDX=0000000000000000 RSI=ffffffff818b7171 RDI=ffff88806a82d3e8 RBP=1ffff92000032fb0 RSP=ffffc90000197d38 R8 =0000000000000007 R9 =0000000000000000 R10=0000000000000000 R11=0000000000000000 R12=0000000000000000 R13=ffff88806a82d3e0 R14=ffffffff905f2fd0 R15=0000000000000002 RIP=ffffffff819a1550 RFL=00000082 [--S----] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88806a800000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000091000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe000008f000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007f73817b5111 CR3=00000000597d6000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000008001 Opmask01=0000000000000000 Opmask02=00000000000003ff Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f2a0da029b2 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f2a0da029bf ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f2a0da029b9 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f2a0da029cd ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f2a0da02a53 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f2a0da02b31 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f2a0db4b488 00007f2a0db4b480 00007f2a0db4b478 00007f2a0db4b450 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f2a0e6ad100 00007f2a0db4b440 00007f2a0db40004 0008000f0010000a ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f2a0db4b498 00007f2a0db4b490 00007f2a0db4b488 00007f2a0db4b480 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 45425f434900414e 41445f444c005242 494c444449005f44 4c00574f4e5f444e ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000004644 4c0057444c004441 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 3 CPU#3 RAX=00000000000424c4 RBX=0000000000000003 RCX=ffffffff8b299759 RDX=ffffed100d526fee RSI=ffffffff8bd1e8a0 RDI=ffffffff81709459 RBP=ffffed1003a50488 RSP=ffffc900001a7e08 R8 =0000000000000000 R9 =ffffed100d526fed R10=ffff88806a937f6b R11=0000000000000000 R12=0000000000000003 R13=ffff88801d282440 R14=ffffffff905f2fd0 R15=0000000000000000 RIP=ffffffff8b29ab3f RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88806a900000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe00000d8000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe00000d6000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=0000000020001400 CR3=00000000329a2000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000080000 Opmask01=0000000000000000 Opmask02=00000000ffffe000 Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffede1e37a0 0000003000000018 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f693a0029b2 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f693a0029bf ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f693a0029b9 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f693a0029cd ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f693a002a53 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f693a002b31 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6161616161616161 6161616161616161 6161616161616161 6161616161616161 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6161616161616161 6161616161616161 6161616161616161 6161616161616161 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6161616161616161 6161616161616161 6161616161616161 6161616161616161 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 45425f434900414e 41445f444c005242 494c444449005f44 4c00574f4e5f444e ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000004644 4c0057444c004441 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000