last executing test programs: 14.712874228s ago: executing program 0 (id=1): r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="160000000000000004000000ff"], 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x3, 0xc, &(0x7f0000000340)=ANY=[@ANYBLOB="a324b9cc06e1", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa2000000009d24cdec04105f176f185e357711000007020000f8ffffffb703000008000000b73071009500"/79], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r3 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_RTHDR(r3, 0x29, 0x39, &(0x7f0000000000)={0x0, 0x2, 0x2, 0x1, 0x0, [@dev]}, 0x18) sendto$l2tp6(r3, 0x0, 0x0, 0x4048814, &(0x7f0000000100)={0xa, 0x0, 0x0, @private1={0xfc, 0x1, '\x00', 0x80}}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r2}, 0x10) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x100000000000600d, 0x1) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0xc9028ba210c11f88) r5 = dup2(r4, r4) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x200000a, 0x1}) ioctl$BLKTRACESETUP(r5, 0x1276, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x2, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) r6 = socket(0x8000000010, 0x2, 0x0) write(r6, &(0x7f00000002c0)="fc0000001c000704ab5b2509b868030002ab087a0100000001481093210001c0f0030584050060100000000000039815fa2c53c28648000000b9d95662537a00bc000c00f0ff7f0000b400600033d44000040560916a0033f436313012dafd5a32e273fc83ab82d710f74cec184406f90d435ef8b29d3ef3d92c94170e5bba2e177312e081bea05d3a021e8ca062914a46ccfc510bb73c9455cdc8363ae4f5df77bc4cfd6239ec2a0f0d1bcae5fa0f5f9dcdd51af51af8502943283f4bb102b2b8f5566791cf190201ded815b2ccd243f395ed94e0ad91bd6433802e0784f2013cd1890058a10000c880ac801fe4af000049f0d4796f0000090548de", 0xfc) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r6, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f00000004c0)={0xac, r7, 0x20, 0x70bd2c, 0x25dfdbff, {}, [@HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x7c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x80}, 0x40080c0) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r6, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, 0x1406, 0x4, 0x70bd28, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x8040) syz_emit_ethernet(0x42, &(0x7f0000000140)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd60010100000c1100fe8000000000000000000000000000bbff02000000000000030000000000000100000e22d00836c801000000"], 0x0) 14.600204565s ago: executing program 1 (id=2): syz_io_uring_setup(0x46bb, &(0x7f0000000200)={0x0, 0x0, 0x10100}, &(0x7f0000000040)=0x0, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) syz_io_uring_submit(r0, 0x0, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r1, 0x0, &(0x7f0000000680)={0x0, 0x0, 0x0}}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r2 = syz_open_dev$vim2m(&(0x7f0000000400), 0x400010000000086, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f00000001c0)={0xe, 0x1, 0x0, "8eb8a828e93b07f1dd06d87a41bfeae7800400b159fbba176fb1de26098d68d9"}) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fe050000000000000000000095000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r6 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r6, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f0000000440)={0x18c, 0x14, 0x400, 0x70bd26, 0x25dfdbff, {0x1f}, [@INET_DIAG_REQ_BYTECODE={0x4e, 0x1, "73a8c44f1be711586e61816992dd0fa2d445610d76acca964c6d502a9de277023321172fdbb2ecba42cc064249f8edd2927d6e8f61c058b17a8f0052e18e1a667ceea91a2400d89a673d"}, @INET_DIAG_REQ_BYTECODE={0xd5, 0x1, "4a1dd97f32ffc71cc9720efeafe72c2b2ffb24fe5192ee61072d9107cda3a71add03d390674eb161696f5822c547fa47d3b2b6cfb36961e53b355fd5cd90d4761f99465afeaeec409360488273b697d1e7a048d4a9d2feab32c06b443ef91112a9589347dd5e2027ec80c12d24a47679e92f9a955a936d493e551d458d726360f70c0dc80db7a17e8f4c93a6c57cc62d9d98662f547d78b9f33250961f937f6994b998dca46070ce59c9bd12b33b2db4067758a3e09b68db3b6c498c1a59faf55e3ca6c9753c14b485e8ffd6b742c236f4"}, @INET_DIAG_REQ_BYTECODE={0x50, 0x1, "f71fbd3b1a36c3e99de43f9626b9a9ed1a96dc5d346d8243f15ca1826388ad37fad87a84392839ea042923ca6d830b185d3395df0a9b4bafbdf082a2940041257a1f93f84f2b8a64e4fc5735"}]}, 0x18c}, 0x1, 0x0, 0x0, 0x4004}, 0x8005) syz_open_procfs$pagemap(0x0, &(0x7f0000000000)) socket$netlink(0x10, 0x3, 0x4) r7 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) r8 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) r9 = syz_open_dev$dri(&(0x7f00000008c0), 0xd21, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r9, 0xc04064a0, &(0x7f00000001c0)={0x0, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETCRTC(r9, 0xc06864a1, &(0x7f0000000440)={0x0, 0x0, r10, 0x0}) ioctl$DRM_IOCTL_MODE_GETFB2(r9, 0xc06864ce, &(0x7f0000000540)={r11, 0x0, 0x0, 0x0, 0x0, [0x0]}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r8, 0xc02064b2, &(0x7f0000000140)={0x3fe, 0xb, 0xb2}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r8, 0xc00c642d, &(0x7f0000000080)={r12}) close_range(r7, 0xffffffffffffffff, 0x0) 14.145793585s ago: executing program 0 (id=5): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.time\x00', 0x26e1, 0x0) close(r0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r4, 0x0, 0x40000) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x2b38094, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') r6 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r6, 0x40049366, &(0x7f0000000180)) 13.656343419s ago: executing program 2 (id=6): openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fe0500000000000000000000950000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) setsockopt(0xffffffffffffffff, 0x0, 0x6, &(0x7f0000002300)="851bf0ea44d0c5de23007aa811723ce9d478a626c148adf492d83475cc071b28032cebb39f1631ab1540db2961cdaedf526c1fb54b4fac98e264684023b2867206697bba1ad08bad9bf765527f8edee2d956bb3d9e210b127baf6808f81adfa9529df7a8d472ced7509817a446f7c8841f27122ab651a7f9314bb22a5a83e75bfc774c481c6133dee4f9be2ebdcd6832aa1ac9b8389c8b21c39ff55f6bb5c82be6395fff2f732069e176204aabe07c42f1e9ac", 0xb3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) syz_open_dev$loop(0x0, 0x6, 0x82200) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x1, 0xf, &(0x7f0000000480)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB="1808000000000000000000000000000018120000", @ANYRES32=r7, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000002000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f00000000c0)=r8, 0x4) sendmsg$inet(r6, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r9 = socket$inet(0xa, 0x801, 0x84) connect$inet(r9, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x100004, 0x44, 0x9, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x1b, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240), 0x0, 0x2, r10}, 0x38) 13.489408012s ago: executing program 1 (id=8): r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x1, 0x0) prctl$PR_CAPBSET_DROP(0x1c, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000800)=@mangle={'mangle\x00', 0x44, 0x6, 0x3b8, 0x158, 0x288, 0x158, 0x288, 0x1f0, 0x320, 0x320, 0x320, 0x320, 0x320, 0x6, 0x0, {[{{@ip={@remote, @multicast2, 0x0, 0x0, 'veth0_to_bridge\x00', 'ipvlan1\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @TTL={0x28}}, {{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'pim6reg1\x00', 'macvtap0\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@ip={@dev, @private, 0x0, 0x0, 'hsr0\x00', 'syzkaller1\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'ip6erspan0\x00', 'batadv_slave_1\x00'}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x38}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x418) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) r2 = socket(0x0, 0x3, 0x0) unshare(0x8040080) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000003000000000000000000000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'macvtap0\x00', 0x0}) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000000c0)={r3, r4, 0x25, 0x12, @void}, 0x10) syz_emit_ethernet(0x4e, &(0x7f0000000f80)=ANY=[@ANYBLOB], 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000180), 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r5 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000500)='/sys/power/image_size', 0x0, 0x0) io_submit(0x0, 0x0, 0x0) unshare(0x6a040000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) accept4$nfc_llcp(r2, &(0x7f0000000700), &(0x7f0000000780)=0x60, 0x800) madvise(&(0x7f00000ec000/0x800000)=nil, 0x800000, 0x17) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r1) sendmsg$NL80211_CMD_GET_REG(r5, &(0x7f00000006c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x2c, r6, 0x200, 0x70bd28, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x38}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x56}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x16}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40884}, 0x94) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), 0xc) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) madvise(&(0x7f0000000000/0x600000)=nil, 0x60005f, 0x3) madvise(&(0x7f0000000000/0x2000)=nil, 0x8000000, 0x19) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000140)={{0x9, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x0, 0xe9c76ae]}) 13.171438146s ago: executing program 0 (id=10): mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$9p_virtio(&(0x7f00000001c0), &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0), 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB="78226e6f65786163638173733d616e792c63616368653d66736361636865"]) chdir(&(0x7f0000000280)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.io_serviced\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) ftruncate(r0, 0xc17c) io_uring_setup(0x5237, &(0x7f0000009a80)={0x0, 0x25d1, 0x8, 0x4, 0x20e}) read$char_usb(r0, &(0x7f0000000080)=""/195, 0xc3) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r1, 0x0) 12.589099227s ago: executing program 1 (id=11): syz_io_uring_setup(0x46bb, &(0x7f0000000200)={0x0, 0x0, 0x10100}, &(0x7f0000000040)=0x0, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) syz_io_uring_submit(r0, 0x0, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r1, 0x0, &(0x7f0000000680)={0x0, 0x0, 0x0}}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r2 = syz_open_dev$vim2m(&(0x7f0000000400), 0x400010000000086, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f00000001c0)={0xe, 0x1, 0x0, "8eb8a828e93b07f1dd06d87a41bfeae7800400b159fbba176fb1de26098d68d9"}) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fe05000000000000000000009500"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r6 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r6, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f0000000440)={0x18c, 0x14, 0x400, 0x70bd26, 0x25dfdbff, {0x1f}, [@INET_DIAG_REQ_BYTECODE={0x4e, 0x1, "73a8c44f1be711586e61816992dd0fa2d445610d76acca964c6d502a9de277023321172fdbb2ecba42cc064249f8edd2927d6e8f61c058b17a8f0052e18e1a667ceea91a2400d89a673d"}, @INET_DIAG_REQ_BYTECODE={0xd5, 0x1, "4a1dd97f32ffc71cc9720efeafe72c2b2ffb24fe5192ee61072d9107cda3a71add03d390674eb161696f5822c547fa47d3b2b6cfb36961e53b355fd5cd90d4761f99465afeaeec409360488273b697d1e7a048d4a9d2feab32c06b443ef91112a9589347dd5e2027ec80c12d24a47679e92f9a955a936d493e551d458d726360f70c0dc80db7a17e8f4c93a6c57cc62d9d98662f547d78b9f33250961f937f6994b998dca46070ce59c9bd12b33b2db4067758a3e09b68db3b6c498c1a59faf55e3ca6c9753c14b485e8ffd6b742c236f4"}, @INET_DIAG_REQ_BYTECODE={0x50, 0x1, "f71fbd3b1a36c3e99de43f9626b9a9ed1a96dc5d346d8243f15ca1826388ad37fad87a84392839ea042923ca6d830b185d3395df0a9b4bafbdf082a2940041257a1f93f84f2b8a64e4fc5735"}]}, 0x18c}, 0x1, 0x0, 0x0, 0x4004}, 0x8005) syz_open_procfs$pagemap(0x0, &(0x7f0000000000)) socket$netlink(0x10, 0x3, 0x4) r7 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) r8 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) r9 = syz_open_dev$dri(&(0x7f00000008c0), 0xd21, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r9, 0xc04064a0, &(0x7f00000001c0)={0x0, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETCRTC(r9, 0xc06864a1, &(0x7f0000000440)={0x0, 0x0, r10, 0x0}) ioctl$DRM_IOCTL_MODE_GETFB2(r9, 0xc06864ce, &(0x7f0000000540)={r11, 0x0, 0x0, 0x0, 0x0, [0x0]}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r8, 0xc02064b2, &(0x7f0000000140)={0x3fe, 0xb, 0xb2}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r8, 0xc00c642d, &(0x7f0000000080)={r12}) close_range(r7, 0xffffffffffffffff, 0x0) 11.664707054s ago: executing program 1 (id=14): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000e8ffffff8500000004000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() setrlimit(0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000840)=0x2) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{0x1, 0xffffffffffffffff}, &(0x7f0000000240), &(0x7f0000000280)}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x24, &(0x7f00000006c0)=@raw=[@kfunc={0x85, 0x0, 0x2, 0x0, 0x2}, @printk={@lld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x3}}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x1}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0xa, 0x0, 0x0, 0x0, 0x5}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x200}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, 0x1}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x824}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @call={0x85, 0x0, 0x0, 0x79}], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000400)='/sys/power/resume', 0x149a82, 0x0) write$cgroup_int(r4, &(0x7f0000000040)=0x1f00, 0x12) socket(0x2a, 0x2, 0x0) prlimit64(0x0, 0x1, &(0x7f0000000380)={0x6, 0x5ac}, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r6 = socket$igmp6(0xa, 0x3, 0x2) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r6, 0x8983, &(0x7f0000000300)={0x0, 'syzkaller1\x00'}) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000080)={{0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x4}) 10.679825359s ago: executing program 1 (id=16): bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.time\x00', 0x26e1, 0x0) close(r0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_WPAN_PHY(r4, 0x0, 0x40000) r5 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x2b38094, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000080)='./file1\x00') r6 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r6, 0x40049366, &(0x7f0000000180)) 9.788150042s ago: executing program 1 (id=18): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000040)='contention_end\x00', r0}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000080)=@buf) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)={0xffffffffffffffff, 0x8, 0x4, 0x77d5ff25}) r2 = syz_create_resource$binfmt(&(0x7f0000000180)='./file0\x00') openat$binfmt(0xffffffffffffff9c, r2, 0x42, 0x1ff) execveat$binfmt(0xffffffffffffff9c, r2, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) fanotify_init(0x0, 0x0) shmat(0x0, &(0x7f0000ff9000/0x1000)=nil, 0x6000) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x2, 0x1) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x2) epoll_create1(0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r3) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='fd/4\x00') ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r5, 0x8004587d, &(0x7f0000001ec0)={@id={0x2, 0x0, @auto="de60e4b8e8c640437d02438081fc0e47"}}) 1.296061942s ago: executing program 3 (id=30): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000400)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x1000003, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='bridge0\x00', 0x10) write(r0, &(0x7f0000000500)="8f2a0a653d8c00000304000e0580a7b6075b067d7ca5cefe", 0x18) r1 = memfd_create(&(0x7f0000000400)='\xc0\x87:*\x18\xc1k\xa7\x87[\xa0o8\xaaK\xa5\xd3\v\x86\xca<\x7f\xfd6\x8d\x92\xd8\xf2G\xb8\xeae)\x90\x86\xe3\x96\b\xe0\xfa\xb1\xd8N\xb2W\xcb\x8d}3lm8\xa57\x1e\x00HOA\xc8\x80kR\xfc\xcb%u3\xec\xde%\xa4\x88\x92X\xd0\x00WV]\xd8\xebD\x82S\x17?\xd6A^\xc2\xb1\x9aF\xe2\xba[\xc7%\x88 \xeeQR\x9f\x81\x8b\xdc\xdem\xbe\x7f2\x11)W\x9c\x82\x91\x17\xd8\xda@4\x9f\xc5*T\x1e^\xf7o\x1aY\x19S\xb2\\\xed\x03\xff\xee\xff\xff\xff\xffwI\x02\xf3\xe3\x8d.\xd1=\xcf\xbf\x81\xb5\x00\x00K\x1d\xe7_\xde\xfe\x00\x00\x00\x00\xdf(\xeb\xd3\v\xc9\x95d\xe3*\xa9\xfa\x99\x9d\xb8\x89>\xc9\xf2/\x13{\x1a\x7f\x00\x00\x00\x00+$\xedX\xb7\xed\xb9\xa0\xafD\x82`\xea\x16\xc6\xce\x83\xab\x05\x19-\x80\x8c\x9a\x15\x9c\xf5\xb4O\x17@d\x81+\xf6\xe6+\xed\x05\xd2\xb3Punfo\x7f\x92G\x0e.\xce\xd8\x0f/\xcf\x82\xbf~\x7fB\x80\xf5d\xcd\x91\xfc\xf1h\xb9p2\xccC\xbaH\xc4\xdc\xe2\xa1%)\x85\xc7O\x1d\'9\x92\xad\xfbJ\x02\x1d\x91-\xc99\x1f&\xbdq\x06`T\xc8\x92\xaf\xad\xf3\xdd\xaf\x84\xf4\"\x13\xcf\x03D\xad~F\xe5\x19\xaa\xaa\xb2\xb1\x03m\x82+\x06\x1bF^\xd3n\xc4F\xc1\xc08\x94\xe6\xf1\x1b\xe6\xff\xff\xff\xff\xff\xff\xff\xff\xad\x17UlY\x9a}\r4\xac\x93\xac\v2\xc6\x1c\xbe\xfeI\x8b\xd4/`\xab\x1e\xcf\x7f\b\x94 2.{\xc1\xbe\x9bth~\xcb\xb9E\x10W\xed\xed51k\xc5\x00\x00\x00\x00\x00O\xc4*8\xc3\xb8\x1fl\xaa\x9bhx_\xb1\xd0-\xe0\x9fL\xbf\xf8t+\'\xc6\x03R\x00\x00\x8c\xc6F\x87\x14&(\xf3l@\xb9qoV\xff\x01YF\x1a\x8f=Y\x8b3\xc1\x01\x1a7P\xb4\x9aR$+Q|;\xc3\xd4 \x032?iE\xc9\xb5\xffrF\x04\xc0\xee\xab]\xea\xe2\x8c\x03\xe8\xb3X\xe2\xd2\xcb\x82\xc5q\nJ\x1d\xc2,\xd1i\xe0\x82?\x7f\x1e\xc6\x84\x18\x1dI\x9db\xef\x9d~\f\xcd\xc7\x855Wq\x82REwZ\xf6\xab_C\x19\x8b\xa9*\xc6@\xf9d|]\x14\x86\xf1\xb9[\xdbR\x06\x9c\n\xc9u\x95\x9b\xcd\xe5\v+Z\xb6\xc1\xd6\xcd5J\x8bLH6{=G\xf5c\xa9\x89=\xfbn)\v!\x1d\xf5\xef\x0e\xee\b\xe3Z\x16\x82\xa9\xabCK\x86c\xe8n$t\x8e\xf0b=\x11\xe6%\xde\xb2\xdd\x85\xe4\n\x98%\x0eo\xd7D\x10\x95#\x99\xb8\xe1\xd3\x99j\xfd\x95bN-\xf4\xb1Z\xc4Nl\x7f&;@', 0x7) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r3, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) socket(0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmsg(r4, &(0x7f00000000c0)={0x0, 0x9504, &(0x7f0000000100)=[{&(0x7f0000000000)="2b10", 0xffbd}], 0x1, 0x0, 0x0, 0x2c}, 0x4) syz_socket_connect_nvme_tcp() ioctl$FS_IOC_READ_VERITY_METADATA(r2, 0xc0286687, &(0x7f0000000180)={0x2, 0x7, 0xd1, &(0x7f0000000340)=""/209}) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x5) ppoll(&(0x7f0000000080)=[{r4}], 0x1, &(0x7f0000000240), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='rcu_utilization\x00', r2, 0x0, 0x3}, 0x18) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000006c0)=ANY=[@ANYBLOB="34000000000801010000000000000000000000000500030021000000060002400000000009c882e58b674e0a79ffffff04000480502b0dd136bc1642f9f87e4e0d4bbac8817ea69ab7ee165b37e755b18d892b3a582bd451c02d817ea51bde38d56a38d1c98fbbd4d9b4d095aa9e47c0a8f7081144e5c96f0e996574593880635463c0627875c5e6d0e7319aace4df0c4fe649df66316a83eded8f2691d0cc07dde56cadd1d919ffacb3920d0431c3b4ac025da3be1572eb5272f56df27cac61a2a4c580cd0d72fc4478d61f97f60f5b3a112c7dfde90ede8eab24565da2090c3c14bff744acda1f6e042223a9f5821aac"], 0x34}}, 0x0) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x17) mremap(&(0x7f000054e000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000022c000/0x3000)=nil) r5 = io_uring_setup(0x3eae, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1000}) io_uring_register$IORING_REGISTER_BUFFERS(r5, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001700)=""/4095, 0x440000}], 0x100000000000011a) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x200000c, 0x48012, r1, 0x0) socket$kcm(0x10, 0x3, 0x10) 1.071939502s ago: executing program 3 (id=31): socket$alg(0x26, 0x5, 0x0) (async) r0 = openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000080)={0xf0f041}) (async) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) (async) sched_setscheduler(0x0, 0x2, &(0x7f0000000180)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) (async) syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) (async) socket$kcm(0x2, 0x3, 0x106) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x12, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000048c0)={r2, &(0x7f00000047c0), &(0x7f0000004880)=@udp=r1}, 0x20) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0x14f) (async) recvmmsg(r1, &(0x7f0000008000)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) (async) r3 = getpid() process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) (async) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) (async) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg$unix(r5, &(0x7f0000000080)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000480)='Y', 0x1}, {&(0x7f0000000100)="d5", 0xf4240}], 0x2}}], 0x1, 0x0) (async) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) r7 = syz_io_uring_setup(0xeed, &(0x7f0000000780)={0x0, 0x0, 0x10100}, &(0x7f00000001c0)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r8, r9, &(0x7f0000000180)=@IORING_OP_READV=@pass_iovec={0x1, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/4, 0x4}], 0x27}) (async) r10 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETSW(r10, 0x5457, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x3, "a9872c1672d92f052f98a1aa41eda503b5bcf2"}) ioctl$TCSETA(r10, 0x5406, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, "5f730000a9003f00"}) (async) io_uring_enter(r7, 0x567, 0x0, 0x0, 0x0, 0x0) (async) sendto$inet6(r6, 0x0, 0x0, 0x0, 0x0, 0x0) 1.030530172s ago: executing program 3 (id=32): r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x7fffffff, 0x2, 0x1, 0x0, 0x1}) r1 = signalfd4(r0, &(0x7f0000000040)={[0x7ff]}, 0x8, 0x80000) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000180)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd, 0x0, &(0x7f0000000580)}) openat(0xffffffffffffff9c, 0x0, 0x20842, 0x0) syz_emit_vhci(&(0x7f0000000100)=ANY=[@ANYBLOB="040e0700051400c9666c"], 0xa) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) read$FUSE(r2, &(0x7f0000000480)={0x2020}, 0x2020) lseek(r2, 0xfffffffffffffff5, 0x1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mremap(&(0x7f000000d000/0x2000)=nil, 0xfffffffffffffe74, 0x1000, 0x3, &(0x7f0000007000/0x1000)=nil) sendmsg$BATADV_CMD_GET_NEIGHBORS(r3, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x24, r4, 0x331, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r7}]}, 0x24}}, 0x0) socket$packet(0x11, 0xa, 0x300) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000240)=@overlay={0x60, 0x2, 0x4, 0x2800, 0x6, {0x0, 0xea60}, {0x4, 0xc, 0x49, 0x1, 0x1, 0x9, "d95bd5f7"}, 0x6, 0x3, {}, 0xa2, 0x0, r1}) 916.661558ms ago: executing program 3 (id=33): socket$inet6_sctp(0xa, 0x1, 0x84) (async, rerun: 64) r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder0\x00', 0x802, 0x0) (rerun: 64) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000380)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_io_uring_setup(0x10e, &(0x7f0000000140), &(0x7f0000000240)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r4, r5, &(0x7f00000002c0)=@IORING_OP_SHUTDOWN={0x22, 0x13}) (async) io_uring_enter(r3, 0x47f9, 0x0, 0x0, 0x0, 0x0) (async) remap_file_pages(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) (async) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000140), 0x0) sendmsg$nl_route_sched_retired(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000300)=""/222, 0xde}], 0x1}}], 0x2, 0x0, 0x0) (async, rerun: 64) socket$inet_sctp(0x2, 0x1, 0x84) (rerun: 64) bpf$ENABLE_STATS(0x20, 0x0, 0x0) (async) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r7 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b405000000000000711035000000000015000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x39) r8 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_attach_bpf(r8, 0x1, 0x32, &(0x7f0000000ac0)=r7, 0x4) (async) sendmmsg$inet6(r6, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="83cb", 0x2}], 0x1}}], 0x1, 0x4000c000) (async) close(0x3) (async) sendto$inet6(r6, &(0x7f00000001c0)="c346", 0x2, 0x0, 0x0, 0x0) 842.822807ms ago: executing program 2 (id=25): write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)="03f8f3e65858ef2f05a42833d3cb9b036fd54bd8739b65b6c9564620081279d4f90318bb5d530f95e2827804398a", 0x2e) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "ff00f7000000000000000000af88008300"}) openat$autofs(0xffffff9c, &(0x7f0000000000), 0x200142, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = socket$netlink(0x10, 0x3, 0xc) r3 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r3, 0xc4c85513, &(0x7f0000000700)={{0x2}, 0x0, [0x2000000, 0x0, 0x0, 0x1000000, 0x8, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61cf6215, 0x100000000000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffffffffffc, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x5]}) socket$alg(0x26, 0x5, 0x0) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) r5 = dup(r1) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) socket$inet(0x2, 0x1, 0x0) r6 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r6, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r6, 0x3) r7 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r7, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r8 = accept4(r6, 0x0, 0x0, 0x0) recvmmsg(r7, &(0x7f0000007940), 0x55, 0x0, 0x0) sendmmsg(r8, &(0x7f0000001500), 0x588, 0x0) r9 = syz_open_pts(r0, 0x141601) write(r9, &(0x7f0000000000)="d5", 0xfffffedf) close_range(r0, 0xffffffffffffffff, 0x0) 597.329927ms ago: executing program 3 (id=34): madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = bpf$TOKEN_CREATE(0x24, &(0x7f0000019200), 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001880), 0xffffffffffffffff) r3 = socket$can_bcm(0x1d, 0x2, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000019240)={0x11, 0x3, &(0x7f0000000000)=ANY=[@ANYRES64=r2, @ANYRESDEC=r0, @ANYBLOB="de81fb3da7a7d33bdf0519", @ANYRES16=r1, @ANYRESOCT=r3], &(0x7f0000000040)='GPL\x00', 0x80000001, 0x0, 0x0, 0x41000, 0x2, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000019340), 0x200, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000100)="660f7fea0f0764660f2dda0f4646a60f0f35ae640fc76bf3a009000f000f804700f465670fae8d67000000", 0x2b}], 0x1, 0x48, 0x0, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, 0x0) prctl$PR_SET_MM(0x23, 0x8, &(0x7f000058c000/0x3000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000400)={0x10004, 0x0, 0x0, 0x1000, &(0x7f0000769000/0x1000)=nil}) unshare(0x62040200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r6 = syz_io_uring_setup(0x881, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000000040)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r7, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r7, r8, &(0x7f0000000200)=@IORING_OP_OPENAT2={0x1c, 0x4c, 0x0, 0xffffffffffffffff, &(0x7f00000000c0)={0x50182, 0x90, 0x3c}, &(0x7f0000000100)='./file0\x00', 0x18, 0x0, 0x12345}) io_uring_enter(r6, 0x47ba, 0x0, 0x0, 0x0, 0x0) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(0xffffffffffffffff, 0x7a5, 0x0) r9 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r9, 0x0, 0x40, &(0x7f0000019380)={'mangle\x00', 0x7003, [0x6, 0x0, 0x756]}, &(0x7f0000000040)=0x54) r10 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x400000000000001) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r10, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x200000005c832, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r11 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) r12 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000019300)='net/psched\x00') preadv(r12, &(0x7f0000000080), 0x0, 0x7bfd, 0x0) read$msr(r11, &(0x7f0000000200)=""/102384, 0x18ff0) 590.020074ms ago: executing program 2 (id=35): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000040)='contention_end\x00', r0}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000080)=@buf) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)={0xffffffffffffffff, 0x8, 0x4, 0x77d5ff25}) r2 = syz_create_resource$binfmt(&(0x7f0000000180)='./file0\x00') openat$binfmt(0xffffffffffffff9c, r2, 0x42, 0x1ff) execveat$binfmt(0xffffffffffffff9c, r2, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) fanotify_init(0x0, 0x0) shmat(0x0, &(0x7f0000ff9000/0x1000)=nil, 0x6000) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x2, 0x1) mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x2) epoll_create1(0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r3) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r4 = inotify_init1(0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000140)={0x0, 0x0}) r6 = syz_open_procfs(r5, &(0x7f0000000600)='fd/4\x00') ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r6, 0x8004587d, &(0x7f0000001ec0)={@id={0x2, 0x0, @auto="de60e4b8e8c640437d02438081fc0e47"}}) 420.348311ms ago: executing program 2 (id=36): socket$nl_generic(0x10, 0x3, 0x10) (async) socket$kcm(0x10, 0x2, 0x0) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) process_vm_readv(0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)=""/64, 0x40}, {0x0}, {&(0x7f00000002c0)=""/163, 0xa3}, {&(0x7f0000000240)=""/44, 0x2c}, {&(0x7f0000000380)=""/217, 0xd9}, {&(0x7f0000000500)=""/2, 0x2}, {&(0x7f0000000540)=""/81, 0x51}], 0x7, 0x0, 0x0, 0x0) (async) socket(0x840000000002, 0x3, 0x100) (async) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (async) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x88, 0x8b}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() (async) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) (async) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) (async) connect$inet(0xffffffffffffffff, 0x0, 0x0) (async) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000080), 0x10) (async) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x1d, r3}, 0x10, &(0x7f0000000180)={&(0x7f0000000100)={0x5, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "b68c52d2be3c0d90"}}, 0x48}}, 0x0) (async) r4 = socket$nl_route(0x10, 0x3, 0x0) (async) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) (async) r5 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000f00)=@newtfilter={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x74, r6, {0x0, 0xfff1}}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) (async) close(0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000a80)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x95a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}, 0x45c) 169.699994ms ago: executing program 2 (id=37): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x280382, 0x0) (async) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, &(0x7f0000000040)={0x40000, 0x35315241, 0x280, 0x168, 0x0, @stepwise}) (async) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008032, 0xffffffffffffffff, 0x10615000) (async) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xa) rt_sigprocmask(0x0, 0x0, 0x0, 0x8) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = socket$inet(0xa, 0x801, 0x84) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0xc01c2, 0x1fe) write$binfmt_script(r2, &(0x7f0000000040)={'#! ', '', [{0x20, '\xf1IrQQa\xb8\xd4\t\x89Z\xa5!\xfe\xdd\xb3\xb5\x8e<\xb0j{y\xfb\xbf\x8f\xdc\xabKrF%\xb5\xb9\xd0u\xa7\xb7*\xce\x02\xc0\xc1CM|(\xa9\xe7\x17\x92)\xb2\xb5\xa8\xd4q,\xc3_\xf4\xf7o\x10Q\x82\x8e\xa9o\xa3Ei\xc0p\x16\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\xb0\x848a^]6\x0f\xcf\x12\xd3\xb3s\x1d\xa2\x88\x06\xda\xd5urD\xf7\x11{l_q\x06\xc9\xd4\xe8Z\x14\b\xa6t\xee\v\xe4W\xdb0\x8e\x93\xef\x837h\xc1U\xa7^g\xfb\xe9g\xdej\xd6}`-\xc0\'\xb4z\x10\xac\x05\x16\xe4O\x05b\x02\xa0\xaa@\x87\x0fr\xbc1\x00\x12\xda<\x05M\xb1\xd7\xe1W\x94#\xd5\xa3\xf5\x05\x00\x00\x00\x00\x00\x00\x00\x99N\xf1\x7f\xf7\x00\x00\x00'}]}, 0xd4) (async) execveat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0) (async) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) (async) setsockopt(r1, 0x84, 0x81, &(0x7f00000002c0)="1a02000002000000", 0x8) listen(r1, 0x8) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r3, 0x800, 0x70bd24, 0x25dfdbfe, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x28000}, 0x20014080) (async) r4 = accept4(r1, 0x0, 0x0, 0x0) close(r4) (async) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f00000003c0)=""/244) (async) r6 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x610400, 0x0) write$sndseq(r6, &(0x7f0000000600), 0x0) (async) dup(r5) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="01000000040000000100000002000000", @ANYRES32=0x1, @ANYBLOB='\x00'/14, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000220000ff0000000000000000"], 0x50) (async) socket$inet6_tcp(0xa, 0x1, 0x0) (async) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000380)={0x8, 0x100008b}, 0x0) 631.36µs ago: executing program 2 (id=38): syz_io_uring_setup(0x46bb, &(0x7f0000000200)={0x0, 0x0, 0x10100}, &(0x7f0000000040)=0x0, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) syz_io_uring_submit(r0, 0x0, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r1, 0x0, &(0x7f0000000680)={0x0, 0x0, 0x0}}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r2 = syz_open_dev$vim2m(&(0x7f0000000400), 0x400010000000086, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f00000001c0)={0xe, 0x1, 0x0, "8eb8a828e93b07f1dd06d87a41bfeae7800400b159fbba176fb1de26098d68d9"}) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000fe050000000000000000000095000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d83461d8d8b570, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r5 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r5, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f0000000440)={0x18c, 0x14, 0x400, 0x70bd26, 0x25dfdbff, {0x1f}, [@INET_DIAG_REQ_BYTECODE={0x4e, 0x1, "73a8c44f1be711586e61816992dd0fa2d445610d76acca964c6d502a9de277023321172fdbb2ecba42cc064249f8edd2927d6e8f61c058b17a8f0052e18e1a667ceea91a2400d89a673d"}, @INET_DIAG_REQ_BYTECODE={0xd5, 0x1, "4a1dd97f32ffc71cc9720efeafe72c2b2ffb24fe5192ee61072d9107cda3a71add03d390674eb161696f5822c547fa47d3b2b6cfb36961e53b355fd5cd90d4761f99465afeaeec409360488273b697d1e7a048d4a9d2feab32c06b443ef91112a9589347dd5e2027ec80c12d24a47679e92f9a955a936d493e551d458d726360f70c0dc80db7a17e8f4c93a6c57cc62d9d98662f547d78b9f33250961f937f6994b998dca46070ce59c9bd12b33b2db4067758a3e09b68db3b6c498c1a59faf55e3ca6c9753c14b485e8ffd6b742c236f4"}, @INET_DIAG_REQ_BYTECODE={0x50, 0x1, "f71fbd3b1a36c3e99de43f9626b9a9ed1a96dc5d346d8243f15ca1826388ad37fad87a84392839ea042923ca6d830b185d3395df0a9b4bafbdf082a2940041257a1f93f84f2b8a64e4fc5735"}]}, 0x18c}, 0x1, 0x0, 0x0, 0x4004}, 0x8005) syz_open_procfs$pagemap(0x0, &(0x7f0000000000)) socket$netlink(0x10, 0x3, 0x4) r6 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000740), 0x2, 0x0) r7 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) r8 = syz_open_dev$dri(&(0x7f00000008c0), 0xd21, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r8, 0xc04064a0, &(0x7f00000001c0)={0x0, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETCRTC(r8, 0xc06864a1, &(0x7f0000000440)={0x0, 0x0, r9, 0x0}) ioctl$DRM_IOCTL_MODE_GETFB2(r8, 0xc06864ce, &(0x7f0000000540)={r10, 0x0, 0x0, 0x0, 0x0, [0x0]}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r7, 0xc02064b2, &(0x7f0000000140)={0x3fe, 0xb, 0xb2}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r7, 0xc00c642d, &(0x7f0000000080)={r11}) close_range(r6, 0xffffffffffffffff, 0x0) 0s ago: executing program 3 (id=39): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) socket$kcm(0x10, 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)={0xffffffffffffffff, 0x8, 0x4, 0x77d5ff25}) r0 = syz_create_resource$binfmt(&(0x7f0000000180)='./file0\x00') openat$binfmt(0xffffffffffffff9c, r0, 0x42, 0x1ff) execveat$binfmt(0xffffffffffffff9c, r0, 0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) fanotify_init(0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r1) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000140)={0x0, 0x0}) r4 = syz_open_procfs(r3, &(0x7f0000000600)='fd/4\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r4, 0x8004587d, &(0x7f0000001ec0)={@id={0x2, 0x0, @auto="de60e4b8e8c640437d02438081fc0e47"}}) kernel console output (not intermixed with test programs): [ 30.752641][ T39] audit: type=1400 audit(1729729655.482:80): avc: denied { write } for pid=5252 comm="sh" path="pipe:[4734]" dev="pipefs" ino=4734 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 30.760735][ T39] audit: type=1400 audit(1729729655.482:81): avc: denied { rlimitinh } for pid=5252 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 30.767111][ T39] audit: type=1400 audit(1729729655.482:82): avc: denied { siginh } for pid=5252 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 31.262396][ T39] audit: type=1400 audit(1729729656.002:83): avc: denied { read } for pid=4815 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 31.270367][ T39] audit: type=1400 audit(1729729656.002:84): avc: denied { append } for pid=4815 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 31.278112][ T39] audit: type=1400 audit(1729729656.002:85): avc: denied { open } for pid=4815 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 31.286191][ T39] audit: type=1400 audit(1729729656.002:86): avc: denied { getattr } for pid=4815 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 Warning: Permanently added '[localhost]:15615' (ED25519) to the list of known hosts. [ 31.847035][ T39] audit: type=1400 audit(1729729656.592:87): avc: denied { name_bind } for pid=5268 comm="sshd" src=30000 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 33.635845][ T5276] cgroup: Unknown subsys name 'net' [ 33.830536][ T5276] cgroup: Unknown subsys name 'cpuset' [ 33.834016][ T5276] cgroup: Unknown subsys name 'rlimit' [ 34.021039][ T5329] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 34.592602][ T5276] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 36.953594][ T39] kauditd_printk_skb: 17 callbacks suppressed [ 36.953611][ T39] audit: type=1400 audit(1729729661.692:105): avc: denied { execmem } for pid=5336 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 37.371374][ T39] audit: type=1400 audit(1729729662.112:106): avc: denied { create } for pid=5340 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 37.378825][ T39] audit: type=1400 audit(1729729662.112:107): avc: denied { read write } for pid=5340 comm="syz-executor" name="vhci" dev="devtmpfs" ino=1105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 37.385050][ T39] audit: type=1400 audit(1729729662.112:108): avc: denied { open } for pid=5340 comm="syz-executor" path="/dev/vhci" dev="devtmpfs" ino=1105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 37.391261][ T39] audit: type=1400 audit(1729729662.122:109): avc: denied { ioctl } for pid=5340 comm="syz-executor" path="socket:[1933]" dev="sockfs" ino=1933 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 37.409332][ T5349] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 37.412778][ T5349] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 37.414879][ T5349] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 37.417276][ T5349] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 37.419632][ T5349] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 37.421860][ T5349] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 37.424032][ T5349] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 37.425214][ T5353] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 37.426028][ T5349] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 37.429576][ T5353] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 37.430716][ T5349] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 37.431115][ T5354] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 37.432377][ T5354] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 37.433625][ T5354] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 37.439323][ T39] audit: type=1400 audit(1729729662.172:110): avc: denied { read } for pid=5343 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 37.440222][ T5355] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 37.445819][ T5353] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 37.447348][ T39] audit: type=1400 audit(1729729662.172:111): avc: denied { open } for pid=5343 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 37.447368][ T39] audit: type=1400 audit(1729729662.182:112): avc: denied { mounton } for pid=5343 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 37.448298][ T5354] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 37.449226][ T5355] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 37.449548][ T5353] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 37.449798][ T5355] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 37.449919][ T5355] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 37.455728][ T5354] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 37.461638][ T5353] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 37.463241][ T5354] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 37.539662][ T39] audit: type=1400 audit(1729729662.282:113): avc: denied { module_request } for pid=5343 comm="syz-executor" kmod="rtnl-link-nicvf" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 37.567904][ T5343] chnl_net:caif_netlink_parms(): no params data found [ 37.620785][ T5340] chnl_net:caif_netlink_parms(): no params data found [ 37.659884][ T5343] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.661783][ T5343] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.663771][ T5343] bridge_slave_0: entered allmulticast mode [ 37.666245][ T5343] bridge_slave_0: entered promiscuous mode [ 37.708432][ T5343] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.710366][ T5343] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.712259][ T5343] bridge_slave_1: entered allmulticast mode [ 37.714248][ T5343] bridge_slave_1: entered promiscuous mode [ 37.768412][ T5343] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.772234][ T5342] chnl_net:caif_netlink_parms(): no params data found [ 37.789351][ T5340] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.791292][ T5340] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.793254][ T5340] bridge_slave_0: entered allmulticast mode [ 37.795246][ T5340] bridge_slave_0: entered promiscuous mode [ 37.797944][ T5340] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.799854][ T5340] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.801797][ T5340] bridge_slave_1: entered allmulticast mode [ 37.803801][ T5340] bridge_slave_1: entered promiscuous mode [ 37.807064][ T5343] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.859462][ T5343] team0: Port device team_slave_0 added [ 37.861566][ T5350] chnl_net:caif_netlink_parms(): no params data found [ 37.865618][ T5343] team0: Port device team_slave_1 added [ 37.880239][ T5342] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.882862][ T5342] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.885490][ T5342] bridge_slave_0: entered allmulticast mode [ 37.888558][ T5342] bridge_slave_0: entered promiscuous mode [ 37.894152][ T5340] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.901116][ T5340] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.920438][ T5342] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.922330][ T5342] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.924219][ T5342] bridge_slave_1: entered allmulticast mode [ 37.926812][ T5342] bridge_slave_1: entered promiscuous mode [ 37.963670][ T5343] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.965541][ T5343] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.972549][ T5343] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.987901][ T5342] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.994052][ T5340] team0: Port device team_slave_0 added [ 37.996837][ T5343] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.998599][ T5343] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.006452][ T5343] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.011425][ T5342] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 38.019582][ T5340] team0: Port device team_slave_1 added [ 38.076403][ T5342] team0: Port device team_slave_0 added [ 38.078260][ T5350] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.080419][ T5350] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.082251][ T5350] bridge_slave_0: entered allmulticast mode [ 38.084206][ T5350] bridge_slave_0: entered promiscuous mode [ 38.087399][ T5340] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.089760][ T5340] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.098606][ T5340] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.120987][ T5342] team0: Port device team_slave_1 added [ 38.122648][ T5350] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.124507][ T5350] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.126417][ T5350] bridge_slave_1: entered allmulticast mode [ 38.128664][ T5350] bridge_slave_1: entered promiscuous mode [ 38.137916][ T5340] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.139779][ T5340] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.146668][ T5340] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.152560][ T5343] hsr_slave_0: entered promiscuous mode [ 38.154454][ T5343] hsr_slave_1: entered promiscuous mode [ 38.198696][ T5342] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.201152][ T5342] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.209533][ T5342] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.213587][ T5350] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 38.233319][ T5342] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.235217][ T5342] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.242361][ T5342] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.248101][ T5350] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 38.266253][ T5340] hsr_slave_0: entered promiscuous mode [ 38.271383][ T5340] hsr_slave_1: entered promiscuous mode [ 38.273898][ T5340] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 38.277039][ T5340] Cannot create hsr debugfs directory [ 38.323665][ T5350] team0: Port device team_slave_0 added [ 38.339270][ T5342] hsr_slave_0: entered promiscuous mode [ 38.341241][ T5342] hsr_slave_1: entered promiscuous mode [ 38.342994][ T5342] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 38.345002][ T5342] Cannot create hsr debugfs directory [ 38.348766][ T5350] team0: Port device team_slave_1 added [ 38.382247][ T5350] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 38.384047][ T5350] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.390858][ T5350] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 38.396389][ T5350] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 38.398106][ T5350] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 38.404367][ T5350] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 38.470430][ T5350] hsr_slave_0: entered promiscuous mode [ 38.472334][ T5350] hsr_slave_1: entered promiscuous mode [ 38.474113][ T5350] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 38.475983][ T5350] Cannot create hsr debugfs directory [ 38.556771][ T5343] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 38.561686][ T5343] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 38.564579][ T5343] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 38.588230][ T5343] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 38.625902][ T5340] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 38.629274][ T5340] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 38.632743][ T5340] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 38.637700][ T5340] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 38.661193][ T5342] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 38.669655][ T5342] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 38.674038][ T5342] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 38.678693][ T5342] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 38.707422][ T5350] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 38.710412][ T5350] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 38.713265][ T5350] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 38.716110][ T5350] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 38.754328][ T5340] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.763418][ T5343] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.783756][ T5340] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.787544][ T5343] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.801285][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.803317][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.807178][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.809731][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.815841][ T1132] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.817855][ T1132] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.822463][ T5342] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.838921][ T1132] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.841345][ T1132] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.861806][ T5342] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.866102][ T5350] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.870964][ T67] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.873346][ T67] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.889243][ T67] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.891068][ T67] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.897528][ T5350] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.906088][ T1132] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.906662][ T39] audit: type=1400 audit(1729729663.642:114): avc: denied { sys_module } for pid=5340 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 38.908584][ T1132] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.923008][ T1132] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.925581][ T1132] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.986078][ T5343] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.993940][ T5340] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.018430][ T5343] veth0_vlan: entered promiscuous mode [ 39.033235][ T5343] veth1_vlan: entered promiscuous mode [ 39.036039][ T5340] veth0_vlan: entered promiscuous mode [ 39.044371][ T5342] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.047338][ T5340] veth1_vlan: entered promiscuous mode [ 39.050088][ T5350] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 39.070312][ T5343] veth0_macvtap: entered promiscuous mode [ 39.074775][ T5343] veth1_macvtap: entered promiscuous mode [ 39.088971][ T5350] veth0_vlan: entered promiscuous mode [ 39.098095][ T5343] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.101084][ T5340] veth0_macvtap: entered promiscuous mode [ 39.105485][ T5342] veth0_vlan: entered promiscuous mode [ 39.109119][ T5340] veth1_macvtap: entered promiscuous mode [ 39.111769][ T5343] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.115099][ T5350] veth1_vlan: entered promiscuous mode [ 39.120396][ T5343] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.122769][ T5343] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.124910][ T5343] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.127521][ T5343] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.136009][ T5342] veth1_vlan: entered promiscuous mode [ 39.140870][ T5340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.143544][ T5340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.147589][ T5340] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.158113][ T5340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.160704][ T5340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.163606][ T5340] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.172201][ T5340] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.174409][ T5340] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.176790][ T5340] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.178983][ T5340] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.183987][ T5350] veth0_macvtap: entered promiscuous mode [ 39.190035][ T5350] veth1_macvtap: entered promiscuous mode [ 39.202469][ T5342] veth0_macvtap: entered promiscuous mode [ 39.210373][ T5350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.213020][ T5350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.215434][ T5350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.218672][ T5350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.222037][ T5350] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.224259][ T5342] veth1_macvtap: entered promiscuous mode [ 39.241752][ T5350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.244361][ T5350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.247049][ T5350] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.249576][ T5350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.252799][ T5350] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.257613][ T45] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 39.259720][ T45] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 39.267601][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 39.268155][ T5350] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.269593][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 39.271808][ T5350] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.275819][ T5350] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.278156][ T5350] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.292495][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 39.294495][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 39.298729][ T5342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.302005][ T5342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.304390][ T5342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.307856][ T5342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.311292][ T5342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.314082][ T5342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.317248][ T5342] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.327346][ T5342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.329966][ T5342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.332650][ T5342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.335424][ T5342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.338131][ T5342] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.340780][ T5342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.343899][ T5342] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.352846][ T1132] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 39.355677][ T1132] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 39.358917][ T5342] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.361964][ T5342] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.364935][ T5342] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.367482][ T5342] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.372468][ T5343] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 39.399766][ T1132] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 39.402529][ T1132] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 39.428561][ T1132] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 39.431134][ T1132] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 39.437701][ T77] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 39.439674][ T77] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 39.469759][ T1132] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 39.472376][ T1132] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 39.522483][ T5354] Bluetooth: hci3: command tx timeout [ 39.522486][ T5352] Bluetooth: hci1: command tx timeout [ 39.522693][ T5352] Bluetooth: hci2: command tx timeout [ 39.524239][ T5354] Bluetooth: hci0: command tx timeout [ 39.548531][ T5414] netlink: 'syz.0.1': attribute type 12 has an invalid length. [ 39.558893][ T5414] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5126 sclass=netlink_route_socket pid=5414 comm=syz.0.1 [ 40.631099][ T5429] netlink: 16 bytes leftover after parsing attributes in process `syz.3.7'. [ 41.596520][ T4771] Bluetooth: hci2: command tx timeout [ 41.597330][ T5352] Bluetooth: hci3: command tx timeout [ 41.597355][ T5353] Bluetooth: hci1: command tx timeout [ 41.597968][ T5354] Bluetooth: hci0: command tx timeout [ 41.968963][ T39] kauditd_printk_skb: 61 callbacks suppressed [ 41.968973][ T39] audit: type=1400 audit(1729729666.712:176): avc: denied { read } for pid=5448 comm="syz.3.13" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 41.976162][ T39] audit: type=1400 audit(1729729666.712:177): avc: denied { open } for pid=5448 comm="syz.3.13" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 42.037518][ T39] audit: type=1400 audit(1729729666.782:178): avc: denied { ioctl } for pid=5448 comm="syz.3.13" path="/dev/vhost-vsock" dev="devtmpfs" ino=1115 ioctlcmd=0xaf01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 42.044299][ T39] audit: type=1400 audit(1729729666.782:179): avc: denied { setopt } for pid=5448 comm="syz.3.13" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 42.049942][ T39] audit: type=1400 audit(1729729666.782:180): avc: denied { map } for pid=5448 comm="syz.3.13" path="socket:[9613]" dev="sockfs" ino=9613 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 42.055859][ T39] audit: type=1400 audit(1729729666.782:181): avc: denied { read write } for pid=5448 comm="syz.3.13" path="socket:[9613]" dev="sockfs" ino=9613 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 43.020861][ T39] audit: type=1400 audit(1729729667.762:182): avc: denied { ioctl } for pid=5453 comm="syz.1.14" path="socket:[7537]" dev="sockfs" ino=7537 ioctlcmd=0x8983 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 43.677179][ T5354] Bluetooth: hci1: command tx timeout [ 43.678863][ T5352] Bluetooth: hci0: command tx timeout [ 43.680462][ T5353] Bluetooth: hci3: command tx timeout [ 43.682411][ T4771] Bluetooth: hci2: command tx timeout [ 44.741360][ T39] audit: type=1400 audit(1729729669.482:183): avc: denied { create } for pid=5469 comm="syz.3.19" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 44.749399][ T39] audit: type=1400 audit(1729729669.492:184): avc: denied { connect } for pid=5469 comm="syz.3.19" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 44.754381][ T39] audit: type=1400 audit(1729729669.492:185): avc: denied { name_connect } for pid=5469 comm="syz.3.19" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 45.756845][ T5353] Bluetooth: hci3: command tx timeout [ 45.756863][ T5354] Bluetooth: hci1: command tx timeout [ 45.756890][ T5354] Bluetooth: hci0: command tx timeout [ 45.758945][ T4771] Bluetooth: hci2: command tx timeout [ 46.332630][ T5478] netlink: 16 bytes leftover after parsing attributes in process `syz.3.21'. [ 49.773797][ T39] kauditd_printk_skb: 5 callbacks suppressed [ 49.773808][ T39] audit: type=1400 audit(1729729674.512:191): avc: denied { write } for pid=5484 comm="syz.3.23" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 49.781521][ T39] audit: type=1400 audit(1729729674.522:192): avc: denied { setopt } for pid=5484 comm="syz.3.23" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 50.513171][ T5490] XFS (sr0): Invalid superblock magic number [ 50.527856][ T39] audit: type=1400 audit(1729729675.272:193): avc: denied { write } for pid=5489 comm="syz.3.24" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 50.531379][ T5496] netlink: 24 bytes leftover after parsing attributes in process `syz.3.24'. [ 50.622523][ T39] audit: type=1400 audit(1729729675.362:194): avc: denied { create } for pid=5498 comm="syz.3.26" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 50.632877][ T39] audit: type=1400 audit(1729729675.362:195): avc: denied { bind } for pid=5498 comm="syz.3.26" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 50.637152][ T5354] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 50.641703][ T39] audit: type=1400 audit(1729729675.362:196): avc: denied { setopt } for pid=5498 comm="syz.3.26" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 50.646243][ T39] audit: type=1400 audit(1729729675.362:197): avc: denied { write } for pid=5498 comm="syz.3.26" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 50.646862][ T5354] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 50.653271][ T5354] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 50.656908][ T5354] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 50.659324][ T5354] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 50.661469][ T5354] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 50.667921][ T39] audit: type=1400 audit(1729729675.412:198): avc: denied { mounton } for pid=5504 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 50.700129][ T39] audit: type=1400 audit(1729729675.442:199): avc: denied { create } for pid=5509 comm="syz.3.27" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 50.705368][ T39] audit: type=1400 audit(1729729675.442:200): avc: denied { connect } for pid=5509 comm="syz.3.27" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 50.731460][ T5504] chnl_net:caif_netlink_parms(): no params data found [ 50.798632][ T5504] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.800583][ T5504] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.802485][ T5504] bridge_slave_0: entered allmulticast mode [ 50.804727][ T5504] bridge_slave_0: entered promiscuous mode [ 50.807529][ T5504] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.809452][ T5504] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.811377][ T5504] bridge_slave_1: entered allmulticast mode [ 50.813409][ T5504] bridge_slave_1: entered promiscuous mode [ 50.854669][ T11] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.863031][ T5504] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 50.867259][ T5504] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 50.892081][ T5504] team0: Port device team_slave_0 added [ 50.895435][ T5504] team0: Port device team_slave_1 added [ 50.913800][ T5504] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 50.915675][ T5504] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.923682][ T5504] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 50.938616][ T11] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.943887][ T5504] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 50.945794][ T5504] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.953636][ T5504] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 50.978348][ T5504] hsr_slave_0: entered promiscuous mode [ 50.981243][ T5504] hsr_slave_1: entered promiscuous mode [ 50.984757][ T5504] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 50.987315][ T5504] Cannot create hsr debugfs directory [ 51.027720][ T11] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.086115][ T11] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 51.180154][ T11] bridge_slave_1: left allmulticast mode [ 51.182537][ T11] bridge_slave_1: left promiscuous mode [ 51.183124][ T5354] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 51.184366][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.186450][ T5354] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 51.190711][ T5354] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 51.194263][ T5354] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 51.202890][ T5354] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 51.204620][ T11] bridge_slave_0: left allmulticast mode [ 51.205851][ T5354] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 51.205982][ T11] bridge_slave_0: left promiscuous mode [ 51.211647][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.336540][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 51.432907][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 51.439656][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 51.443744][ T11] bond0 (unregistering): Released all slaves [ 51.582536][ T5518] chnl_net:caif_netlink_parms(): no params data found [ 51.646436][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 51.654591][ T5518] bridge0: port 1(bridge_slave_0) entered blocking state [ 51.656694][ T5518] bridge0: port 1(bridge_slave_0) entered disabled state [ 51.659420][ T5518] bridge_slave_0: entered allmulticast mode [ 51.663087][ T5518] bridge_slave_0: entered promiscuous mode [ 51.667597][ T5518] bridge0: port 2(bridge_slave_1) entered blocking state [ 51.669921][ T5518] bridge0: port 2(bridge_slave_1) entered disabled state [ 51.671835][ T5518] bridge_slave_1: entered allmulticast mode [ 51.673822][ T5518] bridge_slave_1: entered promiscuous mode [ 51.720974][ T5518] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 51.725078][ T5518] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 51.768042][ T5518] team0: Port device team_slave_0 added [ 51.771863][ T5518] team0: Port device team_slave_1 added [ 51.792030][ T5518] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 51.793875][ T5518] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 51.801836][ T5518] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 51.817717][ T11] hsr_slave_0: left promiscuous mode [ 51.820085][ T11] hsr_slave_1: left promiscuous mode [ 51.823525][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 51.825555][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 51.831529][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 51.834031][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 51.857189][ T11] veth1_macvtap: left promiscuous mode [ 51.859536][ T11] veth0_macvtap: left promiscuous mode [ 51.861386][ T11] veth1_vlan: left promiscuous mode [ 51.863720][ T11] veth0_vlan: left promiscuous mode [ 52.325586][ T11] team0 (unregistering): Port device team_slave_1 removed [ 52.370150][ T11] team0 (unregistering): Port device team_slave_0 removed [ 52.716449][ T5354] Bluetooth: hci2: command tx timeout [ 52.730401][ T5518] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 52.732251][ T5518] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 52.739868][ T5518] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 52.773626][ T5518] hsr_slave_0: entered promiscuous mode [ 52.775641][ T5518] hsr_slave_1: entered promiscuous mode [ 52.856812][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 52.859558][ T5504] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 52.875869][ T5504] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 52.883556][ T5504] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 52.886487][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 52.891000][ T5504] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 52.924031][ T5518] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.936902][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 52.941218][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 52.956598][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 52.982183][ T5518] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 52.990760][ T5504] 8021q: adding VLAN 0 to HW filter on device bond0 [ 52.999760][ T5504] 8021q: adding VLAN 0 to HW filter on device team0 [ 53.003671][ T67] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.005645][ T67] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.009977][ T93] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.011848][ T93] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.106629][ T5518] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.115544][ T5504] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 53.137737][ T5504] veth0_vlan: entered promiscuous mode [ 53.142202][ T5504] veth1_vlan: entered promiscuous mode [ 53.154793][ T5504] veth0_macvtap: entered promiscuous mode [ 53.158556][ T5504] veth1_macvtap: entered promiscuous mode [ 53.164187][ T5504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 53.167774][ T5504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.170249][ T5504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 53.173083][ T5504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.175708][ T5504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 53.178436][ T5504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.181721][ T5504] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 53.184779][ T5504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 53.187742][ T5504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.190268][ T5504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 53.193014][ T5504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.195529][ T5504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 53.198328][ T5504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 53.201816][ T5504] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 53.213970][ T5518] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 53.220470][ T5504] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.222806][ T5504] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.225115][ T5504] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.227780][ T5504] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 53.252122][ T67] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 53.254950][ T67] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 53.267503][ T1107] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 53.269599][ T1107] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 53.286394][ T5354] Bluetooth: hci0: command tx timeout [ 53.316710][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 53.347772][ T67] bridge_slave_1: left allmulticast mode [ 53.349249][ T67] bridge_slave_1: left promiscuous mode [ 53.350780][ T67] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.359536][ T67] bridge_slave_0: left allmulticast mode [ 53.361067][ T67] bridge_slave_0: left promiscuous mode [ 53.362834][ T67] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.601361][ T67] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 53.606888][ T67] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 53.610578][ T67] bond0 (unregistering): Released all slaves [ 53.610588][ T5580] process 'syz.2.35' launched './file0' with NULL argv: empty string added [ 53.644710][ T5518] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 53.649361][ T5518] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 53.655371][ T5518] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 53.666501][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 53.680761][ T5518] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 53.748352][ T5518] 8021q: adding VLAN 0 to HW filter on device bond0 [ 53.758348][ T5518] 8021q: adding VLAN 0 to HW filter on device team0 [ 53.772005][ T77] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.773913][ T77] bridge0: port 1(bridge_slave_0) entered forwarding state [ 53.787169][ T77] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.789232][ T77] bridge0: port 2(bridge_slave_1) entered forwarding state [ 53.877918][ T67] hsr_slave_0: left promiscuous mode [ 53.879966][ T67] hsr_slave_1: left promiscuous mode [ 53.881952][ T67] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 53.884023][ T67] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 53.886255][ T67] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 53.888818][ T67] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 53.904488][ T67] veth1_macvtap: left promiscuous mode [ 53.906044][ T67] veth0_macvtap: left promiscuous mode [ 53.908781][ T67] veth1_vlan: left promiscuous mode [ 53.910712][ T67] veth0_vlan: left promiscuous mode [ 54.187764][ T5602] EXT4-fs (sda1): shut down requested (0) SYZFAIL: posix_spawn failed (errno 5: Input/output error) [ 54.552770][ T67] team0 (unregistering): Port device team_slave_1 removed [ 54.601853][ T67] team0 (unregistering): Port device team_slave_0 removed [ 55.980248][ T67] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.049604][ T67] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.120236][ T67] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.179327][ T67] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 56.265819][ T67] bridge_slave_1: left allmulticast mode [ 56.268192][ T67] bridge_slave_1: left promiscuous mode [ 56.270463][ T67] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.274415][ T67] bridge_slave_0: left allmulticast mode [ 56.276772][ T67] bridge_slave_0: left promiscuous mode [ 56.278839][ T67] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.283487][ T67] bridge_slave_1: left allmulticast mode [ 56.285487][ T67] bridge_slave_1: left promiscuous mode [ 56.288040][ T67] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.293515][ T67] bridge_slave_0: left allmulticast mode [ 56.295573][ T67] bridge_slave_0: left promiscuous mode [ 56.297764][ T67] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.632340][ T67] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 56.636106][ T67] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 56.640245][ T67] bond0 (unregistering): Released all slaves [ 56.690935][ T67] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 56.694548][ T67] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 56.698648][ T67] bond0 (unregistering): Released all slaves [ 56.995903][ T67] hsr_slave_0: left promiscuous mode [ 56.997755][ T67] hsr_slave_1: left promiscuous mode [ 56.999463][ T67] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 57.001672][ T67] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 57.006229][ T67] hsr_slave_0: left promiscuous mode [ 57.008151][ T67] hsr_slave_1: left promiscuous mode [ 57.009961][ T67] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 57.011851][ T67] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 57.014014][ T67] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 57.015910][ T67] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 57.034716][ T67] veth1_macvtap: left promiscuous mode [ 57.036117][ T67] veth0_macvtap: left promiscuous mode [ 57.038064][ T67] veth1_vlan: left promiscuous mode [ 57.039499][ T67] veth0_vlan: left promiscuous mode [ 57.239731][ T67] team0 (unregistering): Port device team_slave_1 removed [ 57.290399][ T67] team0 (unregistering): Port device team_slave_0 removed [ 58.062929][ T67] team0 (unregistering): Port device team_slave_1 removed [ 58.114076][ T67] team0 (unregistering): Port device team_slave_0 removed [ 59.101812][ T67] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.176555][ T67] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.233665][ T67] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.304553][ T67] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.436680][ T67] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.477391][ T67] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.554774][ T67] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.634319][ T67] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 59.726174][ T67] bridge_slave_1: left allmulticast mode [ 59.727801][ T67] bridge_slave_1: left promiscuous mode [ 59.729325][ T67] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.732137][ T67] bridge_slave_0: left allmulticast mode [ 59.733824][ T67] bridge_slave_0: left promiscuous mode [ 59.735347][ T67] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.740322][ T67] bridge_slave_1: left allmulticast mode [ 59.741913][ T67] bridge_slave_1: left promiscuous mode [ 59.743450][ T67] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.747216][ T67] bridge_slave_0: left allmulticast mode [ 59.748749][ T67] bridge_slave_0: left promiscuous mode [ 59.750251][ T67] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.130204][ T67] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 60.134234][ T67] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 60.138463][ T67] bond0 (unregistering): Released all slaves [ 60.183752][ T67] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 60.187367][ T67] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 60.190696][ T67] bond0 (unregistering): Released all slaves [ 60.606546][ T67] hsr_slave_0: left promiscuous mode [ 60.608371][ T67] hsr_slave_1: left promiscuous mode [ 60.610450][ T67] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 60.612371][ T67] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 60.614561][ T67] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 60.616566][ T67] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 60.620238][ T67] hsr_slave_0: left promiscuous mode [ 60.621950][ T67] hsr_slave_1: left promiscuous mode [ 60.623697][ T67] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 60.625603][ T67] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 60.628016][ T67] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 60.629918][ T67] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 60.649901][ T67] veth1_macvtap: left promiscuous mode [ 60.651360][ T67] veth0_macvtap: left promiscuous mode [ 60.652828][ T67] veth1_vlan: left promiscuous mode [ 60.654201][ T67] veth0_vlan: left promiscuous mode [ 60.656911][ T67] veth1_macvtap: left promiscuous mode [ 60.658362][ T67] veth0_macvtap: left promiscuous mode [ 60.659853][ T67] veth1_vlan: left promiscuous mode [ 60.661251][ T67] veth0_vlan: left promiscuous mode [ 61.103628][ T67] team0 (unregistering): Port device team_slave_1 removed [ 61.151796][ T67] team0 (unregistering): Port device team_slave_0 removed [ 61.945245][ T67] team0 (unregistering): Port device team_slave_1 removed [ 61.990291][ T67] team0 (unregistering): Port device team_slave_0 removed VM DIAGNOSIS: 00:27:59 Registers: info registers vcpu 0 CPU#0 RAX=0000000000000001 RBX=1ffff92000846eda RCX=ffff8880232a2474 RDX=ffffed100465448e RSI=ffffffff8bd1aa00 RDI=ffff88806a73eec0 RBP=0000000000000010 RSP=ffffc900042376a8 R8 =0000000000000000 R9 =ffffed100465450e R10=ffff8880232a2877 R11=0000000000000000 R12=0000000000000007 R13=ffff8880232a2454 R14=ffff8880232a2440 R15=ffff8880232a2e40 RIP=ffffffff815e4ef9 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007f9243abe6c0 ffffffff 00c00000 GS =0000 ffff88806a600000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fae28ce8ff8 CR3=0000000030b4e000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=00000000c0fffc00 Opmask01=0000000000000054 Opmask02=00000000000000ff Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 8000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 cbc52fbc866eb100 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000555591598ce0 000055559158be70 000000000000000b 0000000500000001 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000039 0000000000000000 0000555591591510 00007fae2810bd00 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 000800310000003a 0031880300000000 800300080030f803 00080030f0030008 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 c00300080000003b 0008003100000000 0031a80300080031 a003000800319803 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 030008000000003c 080031d800000000 31d0030880808008 0031c80300080031 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0300080033800300 080032f803000800 32f00300080032e8 030008000000003f ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 080032d800000000 32d00300080032c8 0300080032c00300 080032b80000003e ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 32b0030800000000 0300080032a00300 0800329803000800 329003000000003d ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0300080000000000 080031f803000800 31f00300080031e8 030008000000003c ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 CPU#1 RAX=0000000000000007 RBX=1ffff92000030f8b RCX=0000000000000002 RDX=0000000000000000 RSI=ffffffff8b6cd380 RDI=ffffffff8bd1aa80 RBP=0000000000000046 RSP=ffffc90000187c28 R8 =0000000000000001 R9 =0000000000000000 R10=ffffffff905f4b4f R11=0000000000000000 R12=0000000000000000 R13=ffffffff8e1eb3c8 R14=0000000000000000 R15=0000000000000000 RIP=ffffffff8b226d08 RFL=00000096 [--S-AP-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88806a700000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000001b3391dff8 CR3=0000000030b4e000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000208001 Opmask01=0000000000000000 Opmask02=00000000000003ff Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f9242df1133 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f9242df1140 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f9242df113a ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f9242df114e ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f9242df11d4 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f9242df12b2 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 25410094a282f0bd af4b9b0adf95335d 180b836dca232904 ea392839847ad8fa ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 3557fce4648a2b4f f8931f7a25410094 a282f0bdaf4b0004 0000000b000c000a ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 ca232904ea392839 847ad8fa37ad8863 82a15cf143826d34 5ddc961aeda9b926 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 f436c242b7d6ffe8 85b4143c75c9a63c 5ef5fa591a8c496c 3bdb689be0a35877 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 06b42d3bb312bdc9 59ce7060a4dc98b9 94697f931f965032 f3b9787d542f6698 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 9d2dc67cc5a6934c 8f7ea1b70dc80d0c f76063728d451d55 3e496d935a959a2f ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 e97976a4242dc180 ec27205edd479358 a91211f93e446bc0 32abfed2a9d448a0 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 2 CPU#2 RAX=0000000000000000 RBX=1ffff920007b6f0d RCX=ffffffff81f8a028 RDX=ffff88802891c880 RSI=ffffffff81f8a089 RDI=0000000000000001 RBP=0000000000000000 RSP=ffffc90003db7860 R8 =0000000000000001 R9 =0000000000000000 R10=0000000000000000 R11=0000000000000000 R12=ffffc90003db7888 R13=0000000000002800 R14=dffffc0000000000 R15=0000000000000000 RIP=ffffffff818d7f41 RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88806a800000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000091000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe000008f000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fae23a00210 CR3=0000000024488000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000008082082 Opmask01=0000000000000000 Opmask02=00000000dfff7fff Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000001 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00000000000001a4 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=6b20657479622d32 3320646e61707865 6b20657479622d32 3320646e61707865 6b20657479622d32 3320646e61707865 6b20657479622d32 3320646e61707865 ZMM17=a2122b2ae3496c92 9da091ddea6f0389 a2122b2ae3496c92 9da091ddea6f0389 a2122b2ae3496c92 9da091ddea6f0389 a2122b2ae3496c92 9da091ddea6f0389 ZMM18=6b0805ad157d5046 1fb6eb1c2a77fcab 6b0805ad157d5046 1fb6eb1c2a77fcab 6b0805ad157d5046 1fb6eb1c2a77fcab 6b0805ad157d5046 1fb6eb1c2a77fcab ZMM19=e003000000000000 0000000000000007 e003000000000000 0000000000000006 e003000000000000 0000000000000005 e003000000000000 0000000000000004 ZMM20=0000000000000000 0000000000000004 0000000000000000 0000000000000004 0000000000000000 0000000000000004 0000000000000000 0000000000000004 ZMM21=6fe39b486fe39b48 6fe39b486fe39b48 6fe39b486fe39b48 6fe39b486fe39b48 6fe39b486fe39b48 6fe39b486fe39b48 6fe39b486fe39b48 6fe39b486fe39b48 ZMM22=9cbd268c9cbd268c 9cbd268c9cbd268c 9cbd268c9cbd268c 9cbd268c9cbd268c 9cbd268c9cbd268c 9cbd268c9cbd268c 9cbd268c9cbd268c 9cbd268c9cbd268c ZMM23=1e5a47661e5a4766 1e5a47661e5a4766 1e5a47661e5a4766 1e5a47661e5a4766 1e5a47661e5a4766 1e5a47661e5a4766 1e5a47661e5a4766 1e5a47661e5a4766 ZMM24=e67f0738e67f0738 e67f0738e67f0738 e67f0738e67f0738 e67f0738e67f0738 e67f0738e67f0738 e67f0738e67f0738 e67f0738e67f0738 e67f0738e67f0738 ZMM25=e3f48493e3f48493 e3f48493e3f48493 e3f48493e3f48493 e3f48493e3f48493 e3f48493e3f48493 e3f48493e3f48493 e3f48493e3f48493 e3f48493e3f48493 ZMM26=f18d72b3f18d72b3 f18d72b3f18d72b3 f18d72b3f18d72b3 f18d72b3f18d72b3 f18d72b3f18d72b3 f18d72b3f18d72b3 f18d72b3f18d72b3 f18d72b3f18d72b3 ZMM27=b8e4c61fb8e4c61f b8e4c61fb8e4c61f b8e4c61fb8e4c61f b8e4c61fb8e4c61f b8e4c61fb8e4c61f b8e4c61fb8e4c61f b8e4c61fb8e4c61f b8e4c61fb8e4c61f ZMM28=000000100000000f 0000000e0000000d 0000000c0000000b 0000000a00000009 0000000800000007 0000000600000005 0000000400000003 0000000200000001 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=3002000030020000 3002000030020000 3002000030020000 3002000030020000 3002000030020000 3002000030020000 3002000030020000 3002000030020000 info registers vcpu 3 CPU#3 RAX=0000000000000018 RBX=ffffffff96de9c08 RCX=ffffffff8169d79c RDX=0000000000000b4e RSI=00000000000005a0 RDI=0000000000000000 RBP=ffffffff941d37a0 RSP=ffffc90000d47798 R8 =ffffffff937eeb06 R9 =000000000002a903 R10=ffffffff96deae87 R11=0000000000000052 R12=ffffffff96ceecf0 R13=000000000002a8fe R14=ffffffff942e6728 R15=dffffc0000000000 RIP=ffffffff8169d5d7 RFL=00000046 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88806a900000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe00000d8000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe00000d6000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007ffc76e3ee6c CR3=0000000024488000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000008082082 Opmask01=0000000000000000 Opmask02=00000000dfff7fff Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000001 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00000000000001a4 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2525252525252525 2525252525252525 2525252525252525 2525252525252525 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 554245440045534f 4252455600524f52 5245004c41544146 0054454955510029 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 554245440045534f 4252455600524f52 5245004c41544146 005445495551000c ZMM20=0000000000000000 0000000000000004 0000000000000000 0000000000000004 0000000000000000 0000000000000004 0000000000000000 0000000000000004 ZMM21=6fe39b486fe39b48 6fe39b486fe39b48 6fe39b486fe39b48 6fe39b486fe39b48 6fe39b486fe39b48 6fe39b486fe39b48 6fe39b486fe39b48 6fe39b486fe39b48 ZMM22=9cbd268c9cbd268c 9cbd268c9cbd268c 9cbd268c9cbd268c 9cbd268c9cbd268c 9cbd268c9cbd268c 9cbd268c9cbd268c 9cbd268c9cbd268c 9cbd268c9cbd268c ZMM23=1e5a47661e5a4766 1e5a47661e5a4766 1e5a47661e5a4766 1e5a47661e5a4766 1e5a47661e5a4766 1e5a47661e5a4766 1e5a47661e5a4766 1e5a47661e5a4766 ZMM24=e67f0738e67f0738 e67f0738e67f0738 e67f0738e67f0738 e67f0738e67f0738 e67f0738e67f0738 e67f0738e67f0738 e67f0738e67f0738 e67f0738e67f0738 ZMM25=e3f48493e3f48493 e3f48493e3f48493 e3f48493e3f48493 e3f48493e3f48493 e3f48493e3f48493 e3f48493e3f48493 e3f48493e3f48493 e3f48493e3f48493 ZMM26=f18d72b3f18d72b3 f18d72b3f18d72b3 f18d72b3f18d72b3 f18d72b3f18d72b3 f18d72b3f18d72b3 f18d72b3f18d72b3 f18d72b3f18d72b3 f18d72b3f18d72b3 ZMM27=b8e4c61fb8e4c61f b8e4c61fb8e4c61f b8e4c61fb8e4c61f b8e4c61fb8e4c61f b8e4c61fb8e4c61f b8e4c61fb8e4c61f b8e4c61fb8e4c61f b8e4c61fb8e4c61f ZMM28=000000100000000f 0000000e0000000d 0000000c0000000b 0000000a00000009 0000000800000007 0000000600000005 0000000400000003 0000000200000001 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=3002000030020000 3002000030020000 3002000030020000 3002000030020000 3002000030020000 3002000030020000 3002000030020000 3002000030020000