last executing test programs: 2.495656838s ago: executing program 0 (id=1): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) move_pages(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x42, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) openat$fuse(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000003c0)={{r0}, 0x0, &(0x7f0000000040)}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'xfrm0\x00', 0x0}) unshare(0x62040200) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e00000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) r5 = gettid() sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0xffc3, &(0x7f0000000080)={&(0x7f0000005f00)=ANY=[@ANYBLOB="2800000010000100"/20, @ANYRES32=r2, @ANYBLOB="6d3082610000000008001300", @ANYRES32=r5], 0x28}}, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f00000003c0)={'bridge0\x00'}) ioctl$sock_SIOCBRDELBR(r6, 0x89a1, &(0x7f0000000080)='bridge0\x00') 2.098402213s ago: executing program 3 (id=4): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x8000000, &(0x7f0000000680)=[{&(0x7f0000000000)="5c00000014006b05c84e21000ab16d6e230675f802000000440002005817d30461bc24eeb556a705251e6182149a36c23d3b48dfd8cdbf9367b098fa51f60a64c9f408000000e786a6d0bdd70000b6c0504bb9189d9193e9bd1c1b78", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) r1 = socket$igmp(0x2, 0x3, 0x2) r2 = socket(0x2a, 0x2, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x81, 0x0) fallocate(r3, 0x0, 0x4000000000, 0x10001003) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@gettclass={0x24, 0x2a, 0x100, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0x0, 0x10}, {0x9, 0xf}, {0x4, 0xfff3}}}, 0x24}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="000000000000000000005e8ebf2e"], 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)=ANY=[@ANYBLOB="20010000", @ANYRES16=r5, @ANYBLOB="00012dbd7000fcdbdf25010000000a000900bbbbbbbbbbbb0000"], 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x8050) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) openat$hwrng(0xffffff9c, &(0x7f0000000480), 0x40480, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000180)={0x0, @private, @empty}, &(0x7f00000001c0)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@deltclass={0x60, 0x29, 0x200, 0x70bd2b, 0x25dfdbfd, {0x0, 0x0, 0x0, r7, {0xa, 0x3}, {0x6, 0x3}, {0x3, 0x1}}, [@TCA_RATE={0x6, 0x5, {0x4, 0x2}}, @TCA_RATE={0x6, 0x5, {0x4, 0x6}}, @TCA_RATE={0x6, 0x5, {0x72, 0xe}}, @tclass_kind_options=@c_taprio={0xb}, @TCA_RATE={0x6, 0x5, {0x3, 0x27}}, @tclass_kind_options=@c_tbf={0x8}, @TCA_RATE={0x3, 0x5, {0xe, 0x1}}]}, 0x60}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {}, {0x2}}, [@filter_kind_options=@f_flower={{0xb}, {0x18, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x14, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0xc, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x7, 0x1, 0x1}]}, @TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x4}]}]}}]}, 0x48}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r8, &(0x7f00000002c0), 0x40000000000009f, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x2, 0x2b4, [0x20000b00, 0x0, 0x0, 0x20000b30, 0x20000d84], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x392) 1.995023127s ago: executing program 3 (id=5): openat$ptp0(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000300)={[{@lowerdir={'lowerdir', 0x3d, './file0'}, 0x3a}], [], 0x2f}) mount$overlay(0x0, &(0x7f0000000280)='./bus\x00', &(0x7f0000000240), 0x0, &(0x7f0000000100)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) chroot(&(0x7f0000000000)='./bus\x00') openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) 1.994644767s ago: executing program 2 (id=3): openat$cdrom(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) syz_open_dev$video(&(0x7f0000002400), 0x7fffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000001880)=[{&(0x7f0000001a80)=""/102400, 0x19000}], 0x1, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x0, "0062ba7d82000000000000000000f7ffffff00"}) r2 = syz_open_pts(r1, 0x0) pipe(&(0x7f00000002c0)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@gettaction={0xb4, 0x32, 0x10, 0x70bd2c, 0x25dfdbfb, {}, [@action_gd=@TCA_ACT_TAB={0x80, 0x1, [{0x10, 0x6, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0xc, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0x10, 0x5, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0x10, 0x3, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0xc, 0x1e, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xb}}, {0xc, 0x2, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0xc, 0x3, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}]}, @action_gd=@TCA_ACT_TAB={0x4}, @action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x18, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x80000000}]}, 0xb4}}, 0x0) r3 = socket$inet(0x2, 0x3, 0x8) getsockopt$inet_mreqn(r3, 0x0, 0x12, 0x0, &(0x7f0000000300)) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r5, &(0x7f00000000c0)=""/44, 0x2c) getdents64(r5, &(0x7f0000002f40)=""/4098, 0x1002) preadv(r4, &(0x7f0000002380)=[{&(0x7f00000001c0)=""/247, 0xf7}], 0x1, 0x1, 0x0) r6 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r7 = openat$dma_heap(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$DMA_HEAP_IOCTL_ALLOC(r7, 0xc0184800, &(0x7f0000000080)={0x0, r6, 0x0, 0x4000000}) r9 = syz_open_dev$vim2m(&(0x7f0000000080), 0x7, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r9, 0xc0d05605, &(0x7f0000000cc0)={0x1, @pix={0x0, 0x4, 0x3231564e, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x7}}) r10 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x202, 0x0) write$sequencer(r10, &(0x7f0000000000)=[@t={0x81, 0x5, 0x0, 0x0, @generic}], 0x8) r11 = dup3(r2, r1, 0x0) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000080)={0x401, 0x5, 0xa3, 0x8, 0x6, "3e16f48c365541d2"}) socket$inet(0x2, 0x6, 0x4) ioctl$TIOCSTI(r11, 0x5412, &(0x7f0000000000)=0xdd) ioctl$VHOST_SET_VRING_ENDIAN(r8, 0x4008af13, &(0x7f0000000180)={0x0, 0x5}) 1.994416638s ago: executing program 1 (id=2): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) socket(0x10, 0x80002, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x1, 0x7}, 0x0) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fe05000000000000000000009500000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, 0x0, 0x0) mount$9p_virtio(&(0x7f00000000c0), &(0x7f0000000480)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="56c78e3c733d76697274696f2c6e6f657874656e642c6163638173733d616e792c63616368653d667363616368652c76657273696f6e3d3970323030302e75"]) chdir(&(0x7f0000000100)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) 1.137538822s ago: executing program 2 (id=6): r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={0x84000, 0x22}, 0x18) faccessat(r0, &(0x7f0000000180)='./file0\x00', 0x64) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0x7, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r2 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101b01) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000440)={'tunl0\x00', &(0x7f0000000500)={'gretap0\x00', 0x0, 0x7, 0x8000, 0x4, 0x5, {{0x1f, 0x4, 0x2, 0x10, 0x7c, 0x66, 0x0, 0x9, 0x29, 0x0, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@end, @timestamp_prespec={0x44, 0x2c, 0xff, 0x3, 0x4, [{@rand_addr=0x64010102, 0x6700000}, {@local, 0xd}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@empty, 0x80000001}, {@remote, 0x4}]}, @ssrr={0x89, 0xb, 0xad, [@loopback, @local]}, @end, @ssrr={0x89, 0xf, 0x68, [@initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x18}]}, @generic={0x89, 0xf, "8f05fa4face89b14548d5a369f"}, @generic={0x44, 0x7, "ee5e44bd7b"}, @generic={0x88, 0x8, "ae6dc55e2f75"}]}}}}}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000005c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095", @ANYRES64=r1, @ANYRES8=r3, @ANYRESOCT=r0, @ANYBLOB="0539703ad6fc6eef92ecdf98a447fb846501c0ff5a8bc78d66081f754d82eb0312561e008bf7688cb6c0aece38e8758b706eba4ebdf2e6a1166bc610e6050ca7d89113388f32bc1b29a852d936d9b3fab9cadadad5bba80e55861895afa0255982d375d8b081d51bc930cc362fb941eaf024423142373dd26e28daaf23616bb8dc2817ed6a2f6efd52b70c036349f69f692d79387bc161585cd26fad5cb7df9a92"], &(0x7f0000000100)='GPL\x00', 0xfffffffd, 0x0, 0x0, 0x0, 0x42, '\x00', r3, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xff35, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='rpm_return_int\x00', r4}, 0x10) ioctl$USBDEVFS_DISCONNECT_CLAIM(r2, 0x8108551b, &(0x7f0000002600)={0x0, 0x0, "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"}) ioctl$USBDEVFS_ALLOW_SUSPEND(r2, 0x5522) close(r2) r5 = add_key$keyring(&(0x7f0000000400), &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r6 = add_key$user(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000140)="c5", 0x1, r5) r7 = add_key$user(0x0, &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)="4319e2aabc1e4a13e696a7f0d7557242d86bf77f9c16bad3035548f5cdb5bc12d17a90b4063934ce295fa65c2323953d5e52a3ff4c543f094d35b793ab9f722d816203247e4fb54ca97d0053f1606f9fe21d35d3b25e2c3a713579039c1ea1f53aaeabd7b902297b5fd3dccd0b11db742f0e5a832b3adef3a6eae7952cbf3874ef323373b5d03e736994b6eef1e78e566d8c26a21a5e0896bc5b515603985946e75f93f7bd54adfdb387b992d26814248b9a22e770160dcb9694b89abd64650a", 0xc0, r5) r8 = add_key$user(&(0x7f0000000200), &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000480)="03", 0x1, r5) keyctl$dh_compute(0x17, &(0x7f0000000000)={r6, r7, r8}, &(0x7f0000000380)=""/41, 0x29, &(0x7f0000000340)={&(0x7f00000004c0)={'crc32c-generic\x00'}}) r9 = openat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r9, &(0x7f0000000100)='tasks\x00', 0x2, 0x0) r10 = syz_open_dev$admmidi(&(0x7f0000000140), 0x20, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r10, 0xc0305710, &(0x7f0000000040)={0x1, 0xff, 0x1f}) r11 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x80383, 0x0) read$midi(r10, 0x0, 0x14) ioctl$SNDCTL_SEQ_PANIC(r11, 0x5100) ioctl$SNDCTL_SEQ_RESET(r11, 0x5100) openat$cuse(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) r12 = socket$inet_sctp(0x2, 0x5, 0x84) r13 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r13, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r12, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x4, 0x0, 0x0, r14}, 0x10) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="000307"], 0x20) 1.097605054s ago: executing program 1 (id=7): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x1, 0x7}, 0x0) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fe05000000000000000000009500"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="1c000000030603000000000000006517912bfd3b0000000000000500010007000000225865c369c711b258e1f6f510f42699356406c004fedc7ea912a0b7e3c11bb16e6252550f9c98a6f91621a1c36729fc6a823eeb9849f87b2f133fd0aa88718bb0a6f96a03c62eeeab79630fb34d7624"], 0x1c}}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$9p_virtio(&(0x7f00000000c0), &(0x7f0000000480)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="56c78e3c733d76697274696f2c6e6f657874656e642c6163638173733d616e792c63616368653d667363616368652c76657273696f6e3d3970323030302e75"]) 987.733097ms ago: executing program 2 (id=8): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) socket(0x10, 0x80002, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x1, 0x7}, 0x0) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fe0500000000000000000000950000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, 0x0, 0x0) mount$9p_virtio(&(0x7f00000000c0), &(0x7f0000000480)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="56c78e3c733d76697274696f2c6e6f657874656e642c6163638173733d616e792c63616368653d667363616368652c76657273696f6e3d3970323030302e75"]) chdir(&(0x7f0000000100)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) 340.366532ms ago: executing program 0 (id=9): r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={0x84000, 0x22}, 0x18) faccessat(r0, &(0x7f0000000180)='./file0\x00', 0x64) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0x7, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r2 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101b01) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000440)={'tunl0\x00', &(0x7f0000000500)={'gretap0\x00', 0x0, 0x7, 0x8000, 0x4, 0x5, {{0x1f, 0x4, 0x2, 0x10, 0x7c, 0x66, 0x0, 0x9, 0x29, 0x0, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@end, @timestamp_prespec={0x44, 0x2c, 0xff, 0x3, 0x4, [{@rand_addr=0x64010102, 0x6700000}, {@local, 0xd}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@empty, 0x80000001}, {@remote, 0x4}]}, @ssrr={0x89, 0xb, 0xad, [@loopback, @local]}, @end, @ssrr={0x89, 0xf, 0x68, [@initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x18}]}, @generic={0x89, 0xf, "8f05fa4face89b14548d5a369f"}, @generic={0x44, 0x7, "ee5e44bd7b"}, @generic={0x88, 0x8, "ae6dc55e2f75"}]}}}}}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000005c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095", @ANYRES64=r1, @ANYRES8=r3, @ANYRESOCT=r0, @ANYBLOB="0539703ad6fc6eef92ecdf98a447fb846501c0ff5a8bc78d66081f754d82eb0312561e008bf7688cb6c0aece38e8758b706eba4ebdf2e6a1166bc610e6050ca7d89113388f32bc1b29a852d936d9b3fab9cadadad5bba80e55861895afa0255982d375d8b081d51bc930cc362fb941eaf024423142373dd26e28daaf23616bb8dc2817ed6a2f6efd52b70c036349f69f692d79387bc161585cd26fad5cb7df9a92"], &(0x7f0000000100)='GPL\x00', 0xfffffffd, 0x0, 0x0, 0x0, 0x42, '\x00', r3, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xff35, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='rpm_return_int\x00', r4}, 0x10) ioctl$USBDEVFS_DISCONNECT_CLAIM(r2, 0x8108551b, &(0x7f0000002600)={0x0, 0x0, "5a77bd318786aeb879ca62cdab2a02fa560186d85b25a5665a3247e500f61681905db88235f8a5447dd2a2ed6e91626f068881e50f68530c2b21a100efb76cba37ff3111d6847e0c7f719e169a596e5fc008daefba68f6222103472bc55704cdb72b4b996ed82ccb1eaae27969d008ba7d34171113d806726615380fe65a6a0a72e19c2b60bd6276fd8bb6363d10f70da60fd53ded22c87eb2be010e4a62fb73c33424b437bb192c9d06ea6ed04983fe5c5ca033dfce0a82575ef14eee686be0fc58e384f93a13e4e8bbf599394baea3a9ca1864f0a35d6cc38fca32ad6b39905a9727d2001457df7be7e1aefe3635b2ee97c143f28def4b73905ca14d90d1f6"}) ioctl$USBDEVFS_ALLOW_SUSPEND(r2, 0x5522) close(r2) r5 = add_key$keyring(&(0x7f0000000400), &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r6 = add_key$user(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000140)="c5", 0x1, r5) r7 = add_key$user(0x0, &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)="4319e2aabc1e4a13e696a7f0d7557242d86bf77f9c16bad3035548f5cdb5bc12d17a90b4063934ce295fa65c2323953d5e52a3ff4c543f094d35b793ab9f722d816203247e4fb54ca97d0053f1606f9fe21d35d3b25e2c3a713579039c1ea1f53aaeabd7b902297b5fd3dccd0b11db742f0e5a832b3adef3a6eae7952cbf3874ef323373b5d03e736994b6eef1e78e566d8c26a21a5e0896bc5b515603985946e75f93f7bd54adfdb387b992d26814248b9a22e770160dcb9694b89abd64650a", 0xc0, r5) r8 = add_key$user(&(0x7f0000000200), &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000480)="03", 0x1, r5) keyctl$dh_compute(0x17, &(0x7f0000000000)={r6, r7, r8}, &(0x7f0000000380)=""/41, 0x29, &(0x7f0000000340)={&(0x7f00000004c0)={'crc32c-generic\x00'}}) r9 = openat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r9, &(0x7f0000000100)='tasks\x00', 0x2, 0x0) r10 = syz_open_dev$admmidi(&(0x7f0000000140), 0x20, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r10, 0xc0305710, &(0x7f0000000040)={0x1, 0xff, 0x1f}) r11 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x80383, 0x0) read$midi(r10, 0x0, 0x14) ioctl$SNDCTL_SEQ_PANIC(r11, 0x5100) ioctl$SNDCTL_SEQ_RESET(r11, 0x5100) openat$cuse(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) r12 = socket$inet_sctp(0x2, 0x5, 0x84) r13 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r13, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r12, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x4, 0x0, 0x0, r14}, 0x10) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="000307"], 0x20) 314.258429ms ago: executing program 3 (id=10): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) sendmmsg$inet(r2, &(0x7f0000000480)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a00)="316f82faff29f96a2093a917017b4cd30000000000000035ed313e19d6dd", 0x1e}, {&(0x7f0000000180)="0036d551863e1902129da79fb0f45c0cc36902e0251c8d34197b357b32b161f9ad72d55a0eab976aae24ed805271b43f0ce2fea5e764494873e0d82a172b3bb54f59b458fd35039c7d81e9ab07f2fb4dad61bd500a119b54c74a12e4569e47b69a95f92c6380af2bd003fa56f06a23bbd1c76d7756bf4fcaff0c23374ec7c4aadbb8b985f14893a91d750e168350685e0f4f079d2d8e79be174ef9355b70719c712c5d15d2e7505a8696b50738ece15ee500"/190, 0xbe}, {&(0x7f0000000c40)}, {0x0}], 0x4}}, {{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000002c0)="6f59bb69296212101db2d25d7d1550eabd8017f1dcae8582eee7d0417821deba372ff17566312ebdfed0dee4fcaabfcd0f157495460a5f6fcd15448f9fc823232e24c1c6c1ad896c06197a169c2c514e77d4d3ffdca3cf990954d1baf51d00417a650dc2123fb436ecb414", 0x6b}, {&(0x7f00000006c0)="2d36ce281ab10470696891adfa75bed8298d539f5efa844d75811e9127ecadd97ebbf813b624378ac5b3a250cb19fcb47e79231616c6fe208b4d56557c87c1573d0afca0bc4c63664b1af6b53b7d596c8f893e31744465074a051ef5ab44dc3fb30bfae1d96f0ea365bc8d47977016f248931939568a2772c5d11ba8dfce35278c9749640485199f26100f713101e30650565880ca3f871a945758922abbb1aa62f9cf77db7040cadee6ff37e33029da1f5dd7edfa11a520", 0xb8}, {&(0x7f0000000840)="8f464fb0af4e2a7000b5f3723226b44709672701a93197541c52e0e8f3287e909a64899459699b83fb1a40d6a85ec196b93db1d53e12d0bb9c83256e5b22aa18317e7bf2f4276447235d7a6eda303b54c1ebc52cb6c198a0885cf433dd3dc9d2f1f7276dd0d7be4d9504cb5d03a13db55b680233f3e75c54b1a7ac8254004dc65e3203227e64a6f2eb6c619f5f2240b047d1f7cf004c8bbe67b6a06292227d34728f7c9bcdf7f6177b2b6bd2708c12f59e794b845573c578b0b340efc94d57ef", 0xc0}], 0x3}}], 0x2, 0x4084) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 225.015086ms ago: executing program 0 (id=11): socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000400), 0xffffffffffffffff) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000000)=0x3500, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x57) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f00000035c0)={'broute\x00'}, &(0x7f0000003640)=0x78) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000b40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/11, 0xb}}], 0x5df, 0x2, 0x0) pipe(&(0x7f0000000300)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[@ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/14], 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x8, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r4, 0x0) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f0000000080)=[{&(0x7f0000000200)="a10100001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac71000", 0x3d}], 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0, r3}, 0x18) io_setup(0x800, &(0x7f0000000500)=0x0) r7 = socket$phonet_pipe(0x23, 0x5, 0x2) io_submit(r6, 0x1, &(0x7f0000000e40)=[&(0x7f00000005c0)={0x0, 0x0, 0x0, 0x8, 0x0, r7, 0x0}]) io_getevents(r6, 0xffffffff, 0x5, &(0x7f0000000240)=[{}, {}, {}, {}, {}], &(0x7f0000000140)={0x0, 0x3938700}) futex(&(0x7f0000000000)=0x1, 0xd, 0x0, 0x0, 0x0, 0x0) r8 = inotify_init1(0x0) fcntl$setown(r8, 0x8, 0xffffffffffffffff) fcntl$getownex(r8, 0x10, &(0x7f0000000100)={0x0, 0x0}) rt_sigqueueinfo(r9, 0x7, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe}) sendto$inet6(r2, &(0x7f0000000080)='D', 0x1, 0xc061, 0x0, 0x0) 219.754176ms ago: executing program 3 (id=12): r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/softnet_stat\x00') r1 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x204, 0x0) mmap(&(0x7f000001a000/0x3000)=nil, 0x3000, 0x1, 0x40010, r1, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="400000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001800128008000100707070000c00028008000100", @ANYRES32=r3, @ANYBLOB="08001f000c008e560ae48f802dac001157a72ecb8cef9c87bb9be6028c2484194e1b6a55edcc18f8ee1fdff84da5c99047493e26ce81f2c7c7743f4b7a3c45740623626f56763e6e7cebb94469a6bfde3c417b089a62785926403efdb4be3824ea21def9cc5b531744c4d6a322e69dd1fe51503a9490e6424efecf32a2a1910d530ba256f5434156c7e8fc2baa8d10ff584c571cff2041f8e25ef5ba64614b0bdf555aa014ec230ae3a8dd2eec3a7487c5e78fb06331e97e40c21d5620ea8a69fcd22b6da2aef9ba12486c932e2c88c00a78a2d756b33d2cd2791a0b7df4de7d13108ed67e6397d7b0720901b309b75c3256fdf8e9aecd25d9977966abe7b669838d40f227ea9f3524ed4fe3f9a11c035a821d53bb7476a8526ff068408a231b8d70ec92989b4656ccb9dbc6eff4"], 0x40}}, 0x0) pread64(r0, &(0x7f000001a240)=""/102400, 0x19000, 0x0) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00304, 0x15) r4 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r4, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r4, 0x4008af03, &(0x7f0000000140)) ioctl$VHOST_SET_FEATURES(r4, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000000)=0x5) readv(0xffffffffffffffff, &(0x7f0000000600)=[{&(0x7f00000001c0)=""/139, 0x8b}], 0x1) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_MSG_GETRULE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)={0x20, 0x19, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x100) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000040)={r0, 0x2, 0x2, r0}) syz_clone(0x7b, 0x0, 0x0, 0x0, 0x0, 0x0) 140.066336ms ago: executing program 3 (id=13): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) socket(0x10, 0x80002, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x1, 0x7}, 0x0) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fe0500000000000000000000950000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, 0x0, 0x0) mount$9p_virtio(&(0x7f00000000c0), &(0x7f0000000480)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="56c78e3c733d76697274696f2c6e6f657874656e642c6163638173733d616e792c63616368653d667363616368652c76657273696f6e3d3970323030302e75"]) chdir(&(0x7f0000000100)='./file0\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) 0s ago: executing program 2 (id=14): r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={0x84000, 0x22}, 0x18) faccessat(r0, &(0x7f0000000180)='./file0\x00', 0x64) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0x7, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) r2 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101b01) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000440)={'tunl0\x00', &(0x7f0000000500)={'gretap0\x00', 0x0, 0x7, 0x8000, 0x4, 0x5, {{0x1f, 0x4, 0x2, 0x10, 0x7c, 0x66, 0x0, 0x9, 0x29, 0x0, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@end, @timestamp_prespec={0x44, 0x2c, 0xff, 0x3, 0x4, [{@rand_addr=0x64010102, 0x6700000}, {@local, 0xd}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@empty, 0x80000001}, {@remote, 0x4}]}, @ssrr={0x89, 0xb, 0xad, [@loopback, @local]}, @end, @ssrr={0x89, 0xf, 0x68, [@initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x18}]}, @generic={0x89, 0xf, "8f05fa4face89b14548d5a369f"}, @generic={0x44, 0x7, "ee5e44bd7b"}, @generic={0x88, 0x8, "ae6dc55e2f75"}]}}}}}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000005c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095", @ANYRES64=r1, @ANYRES8=r3, @ANYRESOCT=r0, @ANYBLOB="0539703ad6fc6eef92ecdf98a447fb846501c0ff5a8bc78d66081f754d82eb0312561e008bf7688cb6c0aece38e8758b706eba4ebdf2e6a1166bc610e6050ca7d89113388f32bc1b29a852d936d9b3fab9cadadad5bba80e55861895afa0255982d375d8b081d51bc930cc362fb941eaf024423142373dd26e28daaf23616bb8dc2817ed6a2f6efd52b70c036349f69f692d79387bc161585cd26fad5cb7df9a92"], &(0x7f0000000100)='GPL\x00', 0xfffffffd, 0x0, 0x0, 0x0, 0x42, '\x00', r3, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xff35, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='rpm_return_int\x00', r4}, 0x10) ioctl$USBDEVFS_DISCONNECT_CLAIM(r2, 0x8108551b, &(0x7f0000002600)={0x0, 0x0, "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"}) ioctl$USBDEVFS_ALLOW_SUSPEND(r2, 0x5522) close(r2) r5 = add_key$keyring(&(0x7f0000000400), &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r6 = add_key$user(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000140)="c5", 0x1, r5) r7 = add_key$user(&(0x7f0000000180), 0x0, &(0x7f0000000200)="4319e2aabc1e4a13e696a7f0d7557242d86bf77f9c16bad3035548f5cdb5bc12d17a90b4063934ce295fa65c2323953d5e52a3ff4c543f094d35b793ab9f722d816203247e4fb54ca97d0053f1606f9fe21d35d3b25e2c3a713579039c1ea1f53aaeabd7b902297b5fd3dccd0b11db742f0e5a832b3adef3a6eae7952cbf3874ef323373b5d03e736994b6eef1e78e566d8c26a21a5e0896bc5b515603985946e75f93f7bd54adfdb387b992d26814248b9a22e770160dcb9694b89abd64650a", 0xc0, r5) r8 = add_key$user(&(0x7f0000000200), &(0x7f0000000300)={'syz', 0x1}, &(0x7f0000000480)="03", 0x1, r5) keyctl$dh_compute(0x17, &(0x7f0000000000)={r6, r7, r8}, &(0x7f0000000380)=""/41, 0x29, &(0x7f0000000340)={&(0x7f00000004c0)={'crc32c-generic\x00'}}) r9 = openat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r9, &(0x7f0000000100)='tasks\x00', 0x2, 0x0) r10 = syz_open_dev$admmidi(&(0x7f0000000140), 0x20, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r10, 0xc0305710, &(0x7f0000000040)={0x1, 0xff, 0x1f}) r11 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080), 0x80383, 0x0) read$midi(r10, 0x0, 0x14) ioctl$SNDCTL_SEQ_PANIC(r11, 0x5100) ioctl$SNDCTL_SEQ_RESET(r11, 0x5100) openat$cuse(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) r12 = socket$inet_sctp(0x2, 0x5, 0x84) r13 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r13, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r12, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x4, 0x0, 0x0, r14}, 0x10) setsockopt$inet6_IPV6_HOPOPTS(r1, 0x29, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="000307"], 0x20) kernel console output (not intermixed with test programs): [ 31.362868][ T39] audit: type=1400 audit(1728185873.287:82): avc: denied { siginh } for pid=5253 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 Warning: Permanently added '[localhost]:57545' (ED25519) to the list of known hosts. [ 32.107518][ T39] audit: type=1400 audit(1728185874.047:83): avc: denied { read } for pid=4809 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 32.113542][ T39] audit: type=1400 audit(1728185874.047:84): avc: denied { append } for pid=4809 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 32.119405][ T39] audit: type=1400 audit(1728185874.047:85): avc: denied { open } for pid=4809 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 32.125431][ T39] audit: type=1400 audit(1728185874.047:86): avc: denied { getattr } for pid=4809 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 32.131252][ T39] audit: type=1400 audit(1728185874.057:87): avc: denied { name_bind } for pid=5269 comm="sshd" src=30000 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 33.859394][ T5271] cgroup: Unknown subsys name 'net' [ 34.044462][ T5271] cgroup: Unknown subsys name 'cpuset' [ 34.047415][ T5271] cgroup: Unknown subsys name 'rlimit' [ 34.228922][ T5326] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 34.856544][ T5271] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 37.365147][ T39] kauditd_printk_skb: 17 callbacks suppressed [ 37.365161][ T39] audit: type=1400 audit(1728185879.307:105): avc: denied { execmem } for pid=5331 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 37.799093][ T39] audit: type=1400 audit(1728185879.737:106): avc: denied { create } for pid=5335 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 37.806529][ T39] audit: type=1400 audit(1728185879.737:107): avc: denied { read write } for pid=5335 comm="syz-executor" name="vhci" dev="devtmpfs" ino=1105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 37.813275][ T39] audit: type=1400 audit(1728185879.737:108): avc: denied { open } for pid=5335 comm="syz-executor" path="/dev/vhci" dev="devtmpfs" ino=1105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 37.819527][ T39] audit: type=1400 audit(1728185879.747:109): avc: denied { ioctl } for pid=5335 comm="syz-executor" path="socket:[6335]" dev="sockfs" ino=6335 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 37.849454][ T5340] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 37.851732][ T5340] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 37.859738][ T5347] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 37.862344][ T5347] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 37.864693][ T5347] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 37.867011][ T5347] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 37.869934][ T5347] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 37.872819][ T5347] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 37.874797][ T5347] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 37.877361][ T5347] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 37.879417][ T5347] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 37.882796][ T5352] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 37.884864][ T5352] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 37.887341][ T5352] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 37.889321][ T5352] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 37.890201][ T5349] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 37.891826][ T5352] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 37.894002][ T5347] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 37.895408][ T5352] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 37.897867][ T5347] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 37.899707][ T5351] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 37.901467][ T39] audit: type=1400 audit(1728185879.837:110): avc: denied { read } for pid=5345 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 37.901488][ T39] audit: type=1400 audit(1728185879.837:111): avc: denied { open } for pid=5345 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 37.901502][ T39] audit: type=1400 audit(1728185879.837:112): avc: denied { mounton } for pid=5345 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 37.902811][ T5347] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 37.903749][ T5351] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 37.912504][ T5353] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 38.072483][ T39] audit: type=1400 audit(1728185880.017:113): avc: denied { module_request } for pid=5345 comm="syz-executor" kmod="rtnl-link-nicvf" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 38.079991][ T39] audit: type=1400 audit(1728185880.017:114): avc: denied { module_request } for pid=5335 comm="syz-executor" kmod="rtnl-link-nicvf" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 38.096526][ T5345] chnl_net:caif_netlink_parms(): no params data found [ 38.130722][ T5335] chnl_net:caif_netlink_parms(): no params data found [ 38.135320][ T5339] chnl_net:caif_netlink_parms(): no params data found [ 38.170591][ T5348] chnl_net:caif_netlink_parms(): no params data found [ 38.317391][ T5339] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.320872][ T5339] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.323902][ T5339] bridge_slave_0: entered allmulticast mode [ 38.326869][ T5339] bridge_slave_0: entered promiscuous mode [ 38.331653][ T5345] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.333610][ T5345] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.335522][ T5345] bridge_slave_0: entered allmulticast mode [ 38.337563][ T5345] bridge_slave_0: entered promiscuous mode [ 38.340026][ T5345] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.342010][ T5345] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.343907][ T5345] bridge_slave_1: entered allmulticast mode [ 38.345922][ T5345] bridge_slave_1: entered promiscuous mode [ 38.366418][ T5335] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.368997][ T5335] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.371825][ T5335] bridge_slave_0: entered allmulticast mode [ 38.374699][ T5335] bridge_slave_0: entered promiscuous mode [ 38.377733][ T5339] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.379724][ T5339] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.384049][ T5339] bridge_slave_1: entered allmulticast mode [ 38.386693][ T5339] bridge_slave_1: entered promiscuous mode [ 38.412939][ T5335] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.414841][ T5335] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.416750][ T5335] bridge_slave_1: entered allmulticast mode [ 38.418759][ T5335] bridge_slave_1: entered promiscuous mode [ 38.447282][ T5348] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.449932][ T5348] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.452668][ T5348] bridge_slave_0: entered allmulticast mode [ 38.455659][ T5348] bridge_slave_0: entered promiscuous mode [ 38.477043][ T5339] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 38.480401][ T5345] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 38.483637][ T5348] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.485668][ T5348] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.487723][ T5348] bridge_slave_1: entered allmulticast mode [ 38.489820][ T5348] bridge_slave_1: entered promiscuous mode [ 38.505640][ T5335] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 38.508868][ T5339] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 38.512056][ T5345] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 38.539978][ T5335] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 38.576873][ T5348] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 38.598700][ T5345] team0: Port device team_slave_0 added [ 38.601985][ T5348] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 38.605880][ T5335] team0: Port device team_slave_0 added [ 38.608613][ T5339] team0: Port device team_slave_0 added [ 38.611178][ T5345] team0: Port device team_slave_1 added [ 38.622896][ T5335] team0: Port device team_slave_1 added [ 38.625566][ T5339] team0: Port device team_slave_1 added [ 38.649624][ T5348] team0: Port device team_slave_0 added [ 38.693195][ T5348] team0: Port device team_slave_1 added [ 38.721898][ T5345] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.724302][ T5345] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.732916][ T5345] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.745997][ T5335] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.748593][ T5335] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.756945][ T5335] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.761794][ T5339] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.764188][ T5339] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.773712][ T5339] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.778506][ T5345] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.780345][ T5345] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.787208][ T5345] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.798440][ T5335] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.800286][ T5335] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.808692][ T5335] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.813298][ T5339] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.815738][ T5339] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.824289][ T5339] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.833946][ T5348] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.835779][ T5348] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.843260][ T5348] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.850672][ T5348] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.853058][ T5348] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.860103][ T5348] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.904992][ T5345] hsr_slave_0: entered promiscuous mode [ 38.906911][ T5345] hsr_slave_1: entered promiscuous mode [ 38.912619][ T5348] hsr_slave_0: entered promiscuous mode [ 38.914666][ T5348] hsr_slave_1: entered promiscuous mode [ 38.916490][ T5348] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 38.918592][ T5348] Cannot create hsr debugfs directory [ 38.975246][ T5335] hsr_slave_0: entered promiscuous mode [ 38.977988][ T5335] hsr_slave_1: entered promiscuous mode [ 38.980197][ T5335] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 38.983386][ T5335] Cannot create hsr debugfs directory [ 38.990724][ T5339] hsr_slave_0: entered promiscuous mode [ 38.993117][ T5339] hsr_slave_1: entered promiscuous mode [ 38.995036][ T5339] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 38.997746][ T5339] Cannot create hsr debugfs directory [ 39.276299][ T5348] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 39.281995][ T5348] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 39.286426][ T5348] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 39.290893][ T5348] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 39.316844][ T5335] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 39.320360][ T5335] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 39.325481][ T5335] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 39.328697][ T5335] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 39.360307][ T5345] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 39.365266][ T5345] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 39.373304][ T5345] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 39.377895][ T5345] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 39.423262][ T5339] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 39.429243][ T5339] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 39.433064][ T5339] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 39.437830][ T5339] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 39.446703][ T5348] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.476871][ T5348] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.494812][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.497659][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.507269][ T75] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.509846][ T75] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.535540][ T5335] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.551830][ T5345] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.558145][ T5335] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.569952][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.572278][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.583608][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.586043][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.591459][ T5345] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.601441][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.603905][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.610984][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.613605][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.649254][ T5339] 8021q: adding VLAN 0 to HW filter on device bond0 [ 39.671714][ T5339] 8021q: adding VLAN 0 to HW filter on device team0 [ 39.679522][ T5348] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.688035][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 39.690578][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 39.696936][ T75] bridge0: port 2(bridge_slave_1) entered blocking state [ 39.699635][ T75] bridge0: port 2(bridge_slave_1) entered forwarding state [ 39.750953][ T5348] veth0_vlan: entered promiscuous mode [ 39.762772][ T5348] veth1_vlan: entered promiscuous mode [ 39.775217][ T5335] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.800185][ T5348] veth0_macvtap: entered promiscuous mode [ 39.808773][ T5348] veth1_macvtap: entered promiscuous mode [ 39.821131][ T5335] veth0_vlan: entered promiscuous mode [ 39.824977][ T5348] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.832429][ T5348] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.837062][ T5348] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.840175][ T5348] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.844426][ T5348] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.847449][ T5348] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.856210][ T5335] veth1_vlan: entered promiscuous mode [ 39.860855][ T5345] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.888221][ T5339] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.932692][ T5353] Bluetooth: hci0: command tx timeout [ 39.932735][ T64] Bluetooth: hci2: command tx timeout [ 39.935206][ T5340] Bluetooth: hci1: command tx timeout [ 39.944013][ T5335] veth0_macvtap: entered promiscuous mode [ 39.947970][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 39.951210][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 39.965498][ T5345] veth0_vlan: entered promiscuous mode [ 39.980648][ T94] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 39.981342][ T5335] veth1_macvtap: entered promiscuous mode [ 39.982960][ T94] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 39.990782][ T5339] veth0_vlan: entered promiscuous mode [ 39.996419][ T5345] veth1_vlan: entered promiscuous mode [ 40.006015][ T5339] veth1_vlan: entered promiscuous mode [ 40.011704][ T5340] Bluetooth: hci3: command tx timeout [ 40.015726][ T5335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.019490][ T5335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.024764][ T5335] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.030968][ T5348] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 40.031117][ T5335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.039303][ T5335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.043875][ T5335] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.052866][ T5345] veth0_macvtap: entered promiscuous mode [ 40.057175][ T5335] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.060587][ T5335] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.064821][ T5335] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.067885][ T5335] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.079689][ T5345] veth1_macvtap: entered promiscuous mode [ 40.096259][ T5339] veth0_macvtap: entered promiscuous mode [ 40.105805][ T5339] veth1_macvtap: entered promiscuous mode [ 40.126822][ T5345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.130426][ T5345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.134490][ T5345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.138075][ T5345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.142571][ T5345] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.171721][ T5339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.175329][ T5339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.178673][ T5339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.183403][ T5339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.186655][ T5339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 40.190226][ T5339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.194979][ T5339] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 40.197918][ T5345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.201944][ T5345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.205302][ T5345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.208845][ T5345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.215359][ T5345] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.222828][ T5403] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.226138][ T5403] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.233800][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 40.236466][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 40.241702][ T5404] bridge_slave_1: left allmulticast mode [ 40.243756][ T5404] bridge_slave_1: left promiscuous mode [ 40.246402][ T5404] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.256324][ T5404] bridge_slave_0: left allmulticast mode [ 40.258538][ T5404] bridge_slave_0: left promiscuous mode [ 40.261348][ T5404] bridge0: port 1(bridge_slave_0) entered disabled state [ 40.349362][ T5345] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.351835][ T5345] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.353998][ T5345] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.357050][ T5345] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.362647][ T5339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.366098][ T5339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.369527][ T5339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.373355][ T5339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.376774][ T5339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 40.380208][ T5339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 40.383580][ T5339] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 40.395083][ T5339] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.398156][ T5339] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.400925][ T5339] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.404052][ T5339] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 40.411062][ T66] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 40.414309][ T66] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 40.449256][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 40.452127][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 40.462900][ T1109] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 40.464948][ T1109] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 40.479919][ T5408] netlink: 'syz.3.4': attribute type 2 has an invalid length. [ 40.486266][ T1099] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 40.489108][ T1099] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 40.502572][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 40.505548][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 40.603968][ T5415] overlayfs: overlapping lowerdir path [ 41.032732][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 41.036001][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 41.039183][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 41.462487][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 41.592100][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 41.595972][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 41.892266][ T5435] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7'. [ 41.895764][ T5435] 9pnet_virtio: no channels available for device syz [ 42.013107][ T5340] Bluetooth: hci0: command tx timeout [ 42.013142][ T64] Bluetooth: hci1: command tx timeout [ 42.013342][ T5353] Bluetooth: hci2: command tx timeout [ 42.091624][ T5353] Bluetooth: hci3: command tx timeout [ 42.374534][ T39] kauditd_printk_skb: 77 callbacks suppressed [ 42.374551][ T39] audit: type=1400 audit(1728185884.317:192): avc: denied { write } for pid=5443 comm="syz.3.12" name="vhost-vsock" dev="devtmpfs" ino=1115 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 42.671609][ T5451] ------------[ cut here ]------------ [ 42.673675][ T5451] kmem_cache of name '9p-fcall-cache' already exists [ 42.676025][ T5451] WARNING: CPU: 1 PID: 5451 at mm/slab_common.c:107 __kmem_cache_create_args+0xb0/0x3c0 [ 42.679128][ T5451] Modules linked in: [ 42.681503][ T5451] CPU: 1 UID: 0 PID: 5451 Comm: syz.3.13 Not tainted 6.12.0-rc1-syzkaller-00330-gfc20a3e57247 #0 [ 42.686309][ T5451] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 42.689964][ T5451] RIP: 0010:__kmem_cache_create_args+0xb0/0x3c0 [ 42.692408][ T5451] Code: 98 48 3d f0 d5 31 8e 74 25 48 8b 7b 60 48 89 ee e8 85 5c 42 09 85 c0 75 e0 90 48 c7 c7 20 0c 7b 8d 48 89 ee e8 11 18 7e ff 90 <0f> 0b 90 90 be 20 00 00 00 48 89 ef e8 0f 5e 42 09 48 85 c0 0f 85 [ 42.704719][ T5451] RSP: 0018:ffffc9000372f900 EFLAGS: 00010282 [ 42.706825][ T5451] RAX: 0000000000000000 RBX: ffff888049d82000 RCX: ffffc90007b32000 [ 42.709538][ T5451] RDX: 0000000000040000 RSI: ffffffff814e71b6 RDI: 0000000000000001 [ 42.713878][ T5451] RBP: ffffffff8cc38fa0 R08: 0000000000000001 R09: 0000000000000000 [ 42.717048][ T5451] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000 [ 42.719920][ T5451] R13: 0000000000020018 R14: ffffc9000372f9f0 R15: 0000000000020018 [ 42.723099][ T5451] FS: 00007f56bebff6c0(0000) GS:ffff88806a700000(0000) knlGS:0000000000000000 [ 42.726339][ T5451] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 42.728608][ T5451] CR2: 0000000000000000 CR3: 00000000240bc000 CR4: 0000000000352ef0 [ 42.731259][ T5451] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 42.734245][ T5451] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 42.737131][ T5451] Call Trace: [ 42.738464][ T5451] [ 42.739545][ T5451] ? __warn+0xea/0x3d0 [ 42.740986][ T5451] ? __kmem_cache_create_args+0xb0/0x3c0 [ 42.742996][ T5451] ? report_bug+0x3c0/0x580 [ 42.744609][ T5451] ? handle_bug+0x54/0xa0 [ 42.746132][ T5451] ? exc_invalid_op+0x17/0x50 [ 42.747765][ T5451] ? asm_exc_invalid_op+0x1a/0x20 [ 42.749547][ T5451] ? __warn_printk+0x1a6/0x350 [ 42.751227][ T5451] ? __kmem_cache_create_args+0xb0/0x3c0 [ 42.753537][ T5451] p9_client_create+0xebd/0x11b0 [ 42.755748][ T5451] ? __pfx_p9_client_create+0x10/0x10 [ 42.757891][ T5451] ? __raw_spin_lock_init+0x3a/0x110 [ 42.759733][ T5451] v9fs_session_init+0x1f8/0x1a80 [ 42.761514][ T5451] ? __pfx_v9fs_session_init+0x10/0x10 [ 42.763351][ T5451] ? kasan_save_track+0x14/0x30 [ 42.765155][ T5451] v9fs_mount+0xc6/0xa50 [ 42.766635][ T5451] ? irqentry_exit+0x3b/0x90 [ 42.768320][ T5451] ? __pfx_v9fs_mount+0x10/0x10 [ 42.768856][ T39] audit: type=1400 audit(1728185884.707:193): avc: denied { read } for pid=5452 comm="syz.1.15" name="event1" dev="devtmpfs" ino=863 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 42.770083][ T5451] ? __pfx_v9fs_mount+0x10/0x10 [ 42.779604][ T39] audit: type=1400 audit(1728185884.707:194): avc: denied { open } for pid=5452 comm="syz.1.15" path="/dev/input/event1" dev="devtmpfs" ino=863 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 42.780407][ T5451] legacy_get_tree+0x109/0x220 [ 42.780452][ T5451] ? path_mount+0x14de/0x1f20 [ 42.791873][ T5451] vfs_get_tree+0x8f/0x380 [ 42.792981][ T39] audit: type=1400 audit(1728185884.707:195): avc: denied { create } for pid=5452 comm="syz.1.15" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 42.793561][ T5451] path_mount+0x14e6/0x1f20 [ 42.793596][ T5451] ? __pfx_path_mount+0x10/0x10 [ 42.801284][ T39] audit: type=1400 audit(1728185884.707:196): avc: denied { map } for pid=5452 comm="syz.1.15" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=9351 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 42.802790][ T5451] __x64_sys_mount+0x294/0x320 [ 42.802821][ T5451] ? __pfx___x64_sys_mount+0x10/0x10 [ 42.802853][ T5451] do_syscall_64+0xcd/0x250 [ 42.806240][ T39] audit: type=1400 audit(1728185884.707:197): avc: denied { read write } for pid=5452 comm="syz.1.15" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=9351 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 42.812889][ T5451] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 42.814885][ T39] audit: type=1400 audit(1728185884.727:198): avc: denied { ioctl } for pid=5452 comm="syz.1.15" path="/dev/input/event1" dev="devtmpfs" ino=863 ioctlcmd=0x4503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 42.815962][ T5451] RIP: 0033:0x7f56bf17dff9 [ 42.815982][ T5451] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 42.817534][ T39] audit: type=1400 audit(1728185884.727:199): avc: denied { read } for pid=5452 comm="syz.1.15" dev="nsfs" ino=4026532887 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 42.826042][ T5451] RSP: 002b:00007f56bebff038 EFLAGS: 00000246 [ 42.831600][ T39] audit: type=1400 audit(1728185884.727:200): avc: denied { open } for pid=5452 comm="syz.1.15" path="net:[4026532887]" dev="nsfs" ino=4026532887 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 42.837527][ T5451] ORIG_RAX: 00000000000000a5 [ 42.864904][ T5451] RAX: ffffffffffffffda RBX: 00007f56bf336130 RCX: 00007f56bf17dff9 [ 42.867712][ T5451] RDX: 0000000020000000 RSI: 0000000020000480 RDI: 00000000200000c0 [ 42.870734][ T5451] RBP: 00007f56bf1f0296 R08: 0000000020000c00 R09: 0000000000000000 [ 42.873936][ T5451] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 42.876816][ T5451] R13: 0000000000000000 R14: 00007f56bf336130 R15: 00007fff705b6448 [ 42.879543][ T5451] [ 42.880632][ T5451] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 42.883127][ T5451] CPU: 1 UID: 0 PID: 5451 Comm: syz.3.13 Not tainted 6.12.0-rc1-syzkaller-00330-gfc20a3e57247 #0 [ 42.886590][ T5451] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 42.890734][ T5451] Call Trace: [ 42.892073][ T5451] [ 42.893084][ T5451] dump_stack_lvl+0x3d/0x1f0 [ 42.894676][ T5451] panic+0x71d/0x800 [ 42.896025][ T5451] ? __pfx_panic+0x10/0x10 [ 42.897595][ T5451] ? show_trace_log_lvl+0x29d/0x3d0 [ 42.899407][ T5451] ? __kmem_cache_create_args+0xb0/0x3c0 [ 42.901430][ T5451] check_panic_on_warn+0xab/0xb0 [ 42.903264][ T5451] __warn+0xf6/0x3d0 [ 42.904875][ T5451] ? __kmem_cache_create_args+0xb0/0x3c0 [ 42.907207][ T5451] report_bug+0x3c0/0x580 [ 42.909032][ T5451] handle_bug+0x54/0xa0 [ 42.910497][ T5451] exc_invalid_op+0x17/0x50 [ 42.912057][ T5451] asm_exc_invalid_op+0x1a/0x20 [ 42.913892][ T5451] RIP: 0010:__kmem_cache_create_args+0xb0/0x3c0 [ 42.916050][ T5451] Code: 98 48 3d f0 d5 31 8e 74 25 48 8b 7b 60 48 89 ee e8 85 5c 42 09 85 c0 75 e0 90 48 c7 c7 20 0c 7b 8d 48 89 ee e8 11 18 7e ff 90 <0f> 0b 90 90 be 20 00 00 00 48 89 ef e8 0f 5e 42 09 48 85 c0 0f 85 [ 42.922830][ T5451] RSP: 0018:ffffc9000372f900 EFLAGS: 00010282 [ 42.925156][ T5451] RAX: 0000000000000000 RBX: ffff888049d82000 RCX: ffffc90007b32000 [ 42.928126][ T5451] RDX: 0000000000040000 RSI: ffffffff814e71b6 RDI: 0000000000000001 [ 42.930836][ T5451] RBP: ffffffff8cc38fa0 R08: 0000000000000001 R09: 0000000000000000 [ 42.933547][ T5451] R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000 [ 42.936204][ T5451] R13: 0000000000020018 R14: ffffc9000372f9f0 R15: 0000000000020018 [ 42.938773][ T5451] ? __warn_printk+0x1a6/0x350 [ 42.940365][ T5451] p9_client_create+0xebd/0x11b0 [ 42.942137][ T5451] ? __pfx_p9_client_create+0x10/0x10 [ 42.944531][ T5451] ? __raw_spin_lock_init+0x3a/0x110 [ 42.946775][ T5451] v9fs_session_init+0x1f8/0x1a80 [ 42.948769][ T5451] ? __pfx_v9fs_session_init+0x10/0x10 [ 42.950630][ T5451] ? kasan_save_track+0x14/0x30 [ 42.952315][ T5451] v9fs_mount+0xc6/0xa50 [ 42.953782][ T5451] ? irqentry_exit+0x3b/0x90 [ 42.955352][ T5451] ? __pfx_v9fs_mount+0x10/0x10 [ 42.957052][ T5451] ? __pfx_v9fs_mount+0x10/0x10 [ 42.958737][ T5451] legacy_get_tree+0x109/0x220 [ 42.960401][ T5451] ? path_mount+0x14de/0x1f20 [ 42.962018][ T5451] vfs_get_tree+0x8f/0x380 [ 42.963551][ T5451] path_mount+0x14e6/0x1f20 [ 42.965189][ T5451] ? __pfx_path_mount+0x10/0x10 [ 42.967044][ T5451] __x64_sys_mount+0x294/0x320 [ 42.968929][ T5451] ? __pfx___x64_sys_mount+0x10/0x10 [ 42.970867][ T5451] do_syscall_64+0xcd/0x250 [ 42.972454][ T5451] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 42.974462][ T5451] RIP: 0033:0x7f56bf17dff9 [ 42.975982][ T5451] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 42.982486][ T5451] RSP: 002b:00007f56bebff038 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 42.985382][ T5451] RAX: ffffffffffffffda RBX: 00007f56bf336130 RCX: 00007f56bf17dff9 [ 42.988133][ T5451] RDX: 0000000020000000 RSI: 0000000020000480 RDI: 00000000200000c0 [ 42.990807][ T5451] RBP: 00007f56bf1f0296 R08: 0000000020000c00 R09: 0000000000000000 [ 42.993506][ T5451] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 42.996167][ T5451] R13: 0000000000000000 R14: 00007f56bf336130 R15: 00007fff705b6448 [ 42.998864][ T5451] [ 43.000565][ T5451] Kernel Offset: disabled [ 43.002143][ T5451] Rebooting in 86400 seconds.. VM DIAGNOSIS: 03:38:04 Registers: info registers vcpu 0 CPU#0 RAX=00000000000ac809 RBX=0000000000000000 RCX=ffffffff8b21cd99 RDX=0000000000000000 RSI=ffffffff8b6cd040 RDI=ffffffff8bd19e40 RBP=fffffbfff1bd2af8 RSP=ffffffff8de07e20 R8 =0000000000000001 R9 =ffffed100d4c7025 R10=ffff88806a63812b R11=0000000000000000 R12=0000000000000000 R13=ffffffff8de957c0 R14=ffffffff905f3408 R15=0000000000000000 RIP=ffffffff8b21e17f RFL=00000206 [-----P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88806a600000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000000000000000 CR3=000000000df7c000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000208001 Opmask01=0000000000000000 Opmask02=0000000000000fff Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 ffffffff81d4e07c ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f56bf1f1133 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f56bf1f1140 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f56bf1f113a ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f56bf1f114e ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f56bf1f11d4 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f56bf1f12b2 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f56bf30b488 00007f56bf30b480 00007f56bf30b478 00007f56bf30b450 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f56bfe6d100 00007f56bf30b440 00007f56bf30b458 00007f56bf30b4a0 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f56bf30b498 00007f56bf30b490 00007f56bf30b488 00007f56bf30b480 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00524f5252450040 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00e800a800000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 CPU#1 RAX=000000000000005b RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff850a60f5 RDI=ffffffff9aae1b40 RBP=ffffffff9aae1b00 RSP=ffffc9000372f268 R8 =0000000000000001 R9 =000000000000001f R10=0000000000000000 R11=0000000000000000 R12=0000000000000000 R13=000000000000005b R14=ffffffff850a6090 R15=0000000000000000 RIP=ffffffff850a611f RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007f56bebff6c0 ffffffff 00c00000 GS =0000 ffff88806a700000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000000000000000 CR3=00000000240bc000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000208001 Opmask01=0000000000000000 Opmask02=0000000000000fff Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 ffffffff81d4e07c ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f56bf1f1133 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f56bf1f1140 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f56bf1f113a ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f56bf1f114e ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f56bf1f11d4 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f56bf1f12b2 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f56bf30b488 00007f56bf30b480 00007f56bf30b478 00007f56bf30b450 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f56bfe6d100 00007f56bf30b440 00007f56bf30b458 00007f56bf30b4a0 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f56bf30b498 00007f56bf30b490 00007f56bf30b488 00007f56bf30b480 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00524f5252450040 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00e800a800000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 2 CPU#2 RAX=dffffc0000000000 RBX=0000000000000000 RCX=1ffff11005e675e8 RDX=1ffff11005e675ec RSI=0000000000000593 RDI=ffff88802f33af50 RBP=0000000000000001 RSP=ffffc90003e0f4e0 R8 =0000000000000001 R9 =0000000000000001 R10=0000000000000005 R11=0000000000000000 R12=ffff888047e7ec58 R13=ffff88802f33af48 R14=0000000000000593 R15=ffff88802f33a440 RIP=ffffffff816a64e9 RFL=00000046 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007f56bfe946c0 ffffffff 00c00000 GS =0000 ffff88806a800000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000091000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe000008f000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f56bfe93f98 CR3=00000000240bc000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000208001 Opmask01=0000000000000000 Opmask02=0000000000000fff Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 ffffffff81582a42 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f56bf1f1133 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f56bf1f1140 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f56bf1f113a ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f56bf1f114e ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f56bf1f11d4 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f56bf1f12b2 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f56bf30b488 00007f56bf30b480 00007f56bf30b478 00007f56bf30b450 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f56bfe6d100 00007f56bf30b440 00007f56bf30b458 00007f56bf30b4a0 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f56bf30b498 00007f56bf30b490 00007f56bf30b488 00007f56bf30b480 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00524f5252450040 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00e800a800000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 3 CPU#3 RAX=dffffc0000000000 RBX=0000000000000001 RCX=ffffffff90f07928 RDX=1ffff920006ebe88 RSI=ffffc9000375f408 RDI=ffffc9000375f438 RBP=ffffc9000375f408 RSP=ffffc9000375f340 R8 =0000000000000001 R9 =ffffffff90f0792c R10=ffffc9000375f438 R11=0000000000003d74 R12=0000000000000008 R13=ffffc9000375f438 R14=ffffc9000375f440 R15=ffffc9000375f430 RIP=ffffffff813d4bd5 RFL=00000a06 [-O---P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007f9d174b7280 ffffffff 00c00000 GS =0000 ffff88806a900000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe00000d8000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe00000d6000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007ffa2cb07ab8 CR3=0000000028e0e000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=00000000c0800000 Opmask01=0000000000004211 Opmask02=000000000000ffdf Opmask03=0000000000000000 Opmask04=00000000ffffffff Opmask05=00000000004007ff Opmask06=0000000007ffe7ff Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 4b5f5455504e495f 4449006b636f6c62 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffd249d2af0 0000003000000010 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 2f2f2f2f2f2f2f2f 2f2f2f2f2f2f2f2f ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ff00000000000000 0000000000000000 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffff000000000000 0000000000000000 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffff000000000000 ffff000000000000 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffff000000000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2f2f2f2f2f2f2f2f 2f2f2f2f2f2f2f2f 2f2f2f2f2f2f2f2f 2f2f2f2f2f2f2f2f ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 003d4d4554535953 425553003d485441 505645440073253a 73252b0069256e00 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 000055e262e96120 00706d742e313a37 622f617461642f76 6564752f6e75722f ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00000000000002e1 0000000000000000 31706f6f6c2f6b63 6f6c622f6c617574 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000251 000000000036316c 6c696b66722f3031 7968702f31313230 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 69305f474f5b647c 69303a2433273f39 7b27697a787c7a30 23333a3a38263342 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 3a3a263e383a3a26 39383a3a2638383a 3a263b383a3a263a 383a3a26493b3a3a ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 4f45454d41490054 454e5f4449692e6e 6524004452414f42 4e4f5f454d414e5f ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 4445414d41450000 454e4c4449452e41 002400444c414442 004144454141424e ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 282b2e2fdf37342d 280bbfbf23243324 26312033fc040f18 1317140d080b0412 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 343133bffc121104 1214041204110814 100411bffc040f18 1317140d080b0412 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 4141414141414141 4141414141414141 4141414141414141 4141414141414141 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2020202020202020 2020202020202020 2020202020202020 2020202020202020