last executing test programs: 5.74305389s ago: executing program 1 (id=83): bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x2000003}, 0x8) shutdown(r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000000f800b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xa, 0x4, 0xf1, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f00000000c0)={0x97d, 0x1, 0x4, 0x0, 0x0, [{{r3}, 0x6}, {{r3}, 0x6}, {{r4}, 0xe6d1}, {{r3}, 0x1ff}]}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$CDROMMULTISESSION(r7, 0x5310, &(0x7f0000000000)={@lba, 0x0, 0x1}) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000180)={0x44, r8, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@NL80211_ATTR_FRAME={0x25, 0x33, @action={{{}, {}, @device_b}, @addba_resp={0x3, 0x1, {0x0, 0x0, {}, 0x400}}}}]}, 0x44}}, 0x0) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r5, 0x0) syz_emit_ethernet(0x9e, &(0x7f0000000980)={@local, @random="c4bc9cac9686", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x68, 0x6, 0x0, @local, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x1a, 0xe2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @timestamp={0x3, 0xa}, @exp_fastopen={0xfe, 0x8, 0xf989, "e8e82b84"}, @sack={0x5, 0x2}, @exp_fastopen={0xfe, 0x11, 0xf989, "1d6b93e7e59658ded8a032b667"}, @window={0x3, 0x3}, @exp_fastopen={0xfe, 0xb, 0xf989, "00408000000000"}, @exp_smc={0xfe, 0x6}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x8, 0xf989, "b23ffdd7"}, @fastopen={0x22, 0x2}]}}}}}}}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0xb0}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x2a}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x10) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000001a00010000000000020000000a8000"/28], 0x1c}}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r2, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 4.83098329s ago: executing program 1 (id=88): rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) add_key(&(0x7f00000003c0)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x3, r0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$cgroup_pressure(r1, &(0x7f00000001c0)={'some'}, 0x4cdad095) openat(r1, &(0x7f00000001c0)='./file0\x00', 0xc080, 0x1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$usbfs(&(0x7f0000000000), 0x0, 0x0) ioctl$TIOCOUTQ(r2, 0x4bfb, &(0x7f0000000000)) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/fib_trie\x00') read$FUSE(r3, &(0x7f0000002140)={0x2020}, 0x2045) io_uring_setup(0x77c, &(0x7f0000000180)) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r4, 0x101) r5 = socket$inet_dccp(0x2, 0x6, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000480)=ANY=[@ANYBLOB="4c10"], 0x4c}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000540)={@mcast1, @private0={0xfc, 0x0, '\x00', 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) sendmsg$NL80211_CMD_FRAME(r6, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="98030000", @ANYRES16=r7, @ANYBLOB="010028057000fcdbdf253b00000008000300", @ANYRES32=r8, @ANYBLOB="04008e00080057001b0a000004006c000500190107000000080026006c0900005603330080b0c000ffffffffffff080211000001"], 0x398}}, 0x0) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) 4.530812841s ago: executing program 0 (id=91): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) shutdown(r0, 0x1) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000180)=0x401) listen(r0, 0x0) shutdown(r0, 0x0) 4.489823477s ago: executing program 0 (id=92): socket$alg(0x26, 0x5, 0x0) syz_open_dev$vim2m(0x0, 0x0, 0x2) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f0000000140)) prlimit64(0x0, 0xe, &(0x7f0000000140), 0x0) sched_setscheduler(0x0, 0x1, 0x0) ioctl$MON_IOCQ_URB_LEN(0xffffffffffffffff, 0x9201) bpf$MAP_CREATE(0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = io_uring_setup(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x80000000}) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = landlock_create_ruleset(&(0x7f00000004c0)={0x0, 0x1}, 0x10, 0x0) landlock_restrict_self(r2, 0x0) sync() r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xe, 0x0, 0x8, 0xf}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r4}, 0x10) modify_ldt$write(0x1, &(0x7f0000000040), 0x10) syz_clone(0x1000, 0x0, 0x0, 0x0, 0x0, 0x0) 4.416621725s ago: executing program 1 (id=95): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="12013f00000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f000905", @ANYRES64], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000b00)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="00000f00000009003d140f3c36919790"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000100), 0x0, 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f0000000440)={0x2}) 3.310171198s ago: executing program 3 (id=98): bpf$ENABLE_STATS(0x20, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x2000003}, 0x8) shutdown(r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb70300000000f800b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xa, 0x4, 0xf1, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f00000000c0)={0x97d, 0x1, 0x4, 0x0, 0x0, [{{r3}, 0x6}, {{r3}, 0x6}, {{r4}, 0xe6d1}, {{r3}, 0x1ff}]}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = openat$cdrom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$CDROMMULTISESSION(r7, 0x5310, &(0x7f0000000000)={@lba, 0x0, 0x1}) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000180)={0x44, r8, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@NL80211_ATTR_FRAME={0x25, 0x33, @action={{{}, {}, @device_b}, @addba_resp={0x3, 0x1, {0x0, 0x0, {}, 0x400}}}}]}, 0x44}}, 0x0) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r5, 0x0) syz_emit_ethernet(0x9e, &(0x7f0000000980)={@local, @random="c4bc9cac9686", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x68, 0x6, 0x0, @local, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x1a, 0xe2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @timestamp={0x3, 0xa}, @exp_fastopen={0xfe, 0x8, 0xf989, "e8e82b84"}, @sack={0x5, 0x2}, @exp_fastopen={0xfe, 0x11, 0xf989, "1d6b93e7e59658ded8a032b667"}, @window={0x3, 0x3}, @exp_fastopen={0xfe, 0xb, 0xf989, "00408000000000"}, @exp_smc={0xfe, 0x6}, @mss={0x2, 0x4}, @exp_fastopen={0xfe, 0x8, 0xf989, "b23ffdd7"}, @fastopen={0x22, 0x2}]}}}}}}}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0xb0}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x2a}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x10) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000001a00010000000000020000000a8000"/28], 0x1c}}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r2, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 2.42135456s ago: executing program 3 (id=105): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWRULE={0x4c, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @fib={{0x8}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_FIB_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_FIB_DREG={0x8, 0x1, 0x1, 0x0, 0x14}]}}}]}]}], {0x14}}, 0xd4}}, 0x0) 2.34115896s ago: executing program 3 (id=106): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000008500000075000000a50000002300000095"], &(0x7f0000000140)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='mmap_lock_acquire_returned\x00', r0}, 0x10) syz_open_dev$usbfs(&(0x7f0000000100), 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x3ff, 0x141080) syz_open_dev$usbfs(&(0x7f0000000040), 0x0, 0x501200) inotify_init1(0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r1}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = getpid() process_vm_readv(r2, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000440), 0x1, 0x0) socket(0x10, 0x3, 0x0) close(0xffffffffffffffff) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'veth1_to_bridge\x00'}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0), 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x18, 0x4, 0x2, 0x0, 0x201, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x10) bind$netlink(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xc) r4 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r4, &(0x7f0000000000)='2\x00', 0x2) 2.274298257s ago: executing program 0 (id=107): openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = socket(0x2b, 0x0, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0xd) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f0000000100)) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40345410, &(0x7f0000000340)={0x1}) r5 = accept$alg(r2, 0x0, 0x0) r6 = dup(r5) sendmsg$alg(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="eb", 0x200000c1}], 0x1}, 0x0) 1.32395436s ago: executing program 3 (id=109): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000180)='tlb_flush\x00', r0}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r2 = open(0x0, 0x0, 0x146) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x7800007, 0x12, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r3, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{&(0x7f0000000340)=@tipc=@name, 0x80, &(0x7f0000000900)=[{&(0x7f0000000480)=""/132, 0x84}], 0x1, &(0x7f0000000540)=""/136, 0x88}, 0xe9}, {{&(0x7f0000000640)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000000240)=[{&(0x7f00000006c0)=""/157, 0xc5}, {&(0x7f00000033c0)=""/4084, 0x9ce}, {&(0x7f0000000780)=""/85, 0x55}, {&(0x7f0000000940)=""/245, 0xf5}], 0x4, &(0x7f00000002c0)=""/15, 0xf}, 0x4}, {{&(0x7f00000043c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, &(0x7f00000048c0)=[{0x0}, {0x0}, {&(0x7f00000045c0)=""/179, 0xb3}, {&(0x7f0000004680)=""/205, 0xcd}, {&(0x7f0000004780)=""/180, 0xb4}, {&(0x7f00000003c0)=""/111, 0x6f}], 0x6, &(0x7f0000004900)=""/134, 0x86}, 0x24a}], 0x3, 0x41, &(0x7f0000004a40)={0x77359400}) r4 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="240000000f140100000000000047285ae53080ee75766572627300ff0700030000000000"], 0x24}}, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/74, 0x328000, 0x1000, 0x3, 0x3}, 0xe) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000080)=0x1, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000c40)="c10e020022003505d25a806f8c6394f90435fc60040011000a740100053582c137153e37024801", 0x27}], 0x1}, 0x0) r5 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0xffffff0a, &(0x7f0000000080)=[{&(0x7f0000000040)="c018030030000b12d25a80648c2594f90124fc60100c034002040000053582c137153e370248078000f01700d1bd", 0x33fe0}], 0xa}, 0x0) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000001980)=0x100, 0x4) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000300)=0x1000, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000180)={'batadv_slave_0\x00', 0x0}) bind$xdp(0xffffffffffffffff, &(0x7f0000000100)={0x2c, 0x0, r7}, 0x10) bind$xdp(0xffffffffffffffff, &(0x7f0000000240)={0x2c, 0x1}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000006400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 1.231252288s ago: executing program 0 (id=110): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000090000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r1}, 0x10) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c832, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x600000, 0x600000, 0x3, &(0x7f0000a00000/0x600000)=nil) 1.160705913s ago: executing program 2 (id=111): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWRULE={0x4c, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_EXPRESSIONS={0x2c, 0x4, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, @fib={{0x8}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_FIB_RESULT={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_FIB_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_FIB_DREG={0x8, 0x1, 0x1, 0x0, 0x14}]}}}]}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x10b}], {0x14}}, 0xe8}}, 0x0) 1.160077175s ago: executing program 2 (id=112): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0), 0x111103, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1f4, r1, &(0x7f0000000000)={0x8000200c}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000000000000000000200095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000280)={'wlan0\x00', 0x0}) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000080)={r5, 0x1, 0x6}, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000240)=0x1f, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x6}, {0x0, [0x0, 0x0, 0x0, 0x30]}}, 0x0, 0x1e, 0x0, 0x1}, 0x20) r7 = socket$unix(0x1, 0x5, 0x0) r8 = dup2(r7, r6) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000) setresuid(0x0, r9, 0x0) inotify_init1(0x0) close_range(r8, 0xffffffffffffffff, 0x0) 1.099189684s ago: executing program 2 (id=113): r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000380)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="010000000000000000006604000008000300", @ANYRES32=r2, @ANYBLOB="0800b70004000000080026009409"], 0x4c}}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='veth1_virt_wifi\x00', 0x10) r4 = dup(r3) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000000)={0x0, 0xb007}, 0x4) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r8, @ANYBLOB="25003300d0650400080211000001080211000000505050505050"], 0x44}}, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a2f000000060a000000000000000000000000000018000480140001800b0001007470726f7879000004000280140000001100010000001000000000000000000a"], 0x54}}, 0x0) sendmsg$MPTCP_PM_CMD_SUBFLOW_DESTROY(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="150000000821a0ca36eed75ea0dda2fe621088dc88aa08b145", @ANYRES16=0x0, @ANYBLOB="000000000000000000000b00000008000300000000000c00018008000700", @ANYRES32=0x0, @ANYBLOB], 0x28}}, 0x0) r10 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000003c0)=ANY=[@ANYBLOB="140100001f000504000000000000000004"], 0x114}, {&(0x7f0000000440)={0x13c, 0x3b, 0x20, 0x70bd26, 0x25dfdbfe, "", [@generic="1a5a9de14d04c0eb20b335cbac6ad2a2a0df91e226183e8782a8a337aa3c1b487c8ae2a540b025549f8cf6da17f6", @typed={0x14, 0x82, 0x0, 0x0, @str='veth1_virt_wifi\x00'}, @generic="0e1a9dd16cad0ec05c17ee0279701d5ab2c4be3b7017f6c947d7cd809d9800930246698afab570a1c98cbab4bb54adb403ddad2a08564bee2613c2e90dae2ee0ac0afa06b55dcecfaf5c4acf99d29139c353d33d3614fd90e5fef8f43c0628eec1626b7e36a6d272ac97f0757a5f321d682d40d631b9018f1ec8fd12be16758ce270536dd4ffbf628dba9e35bbeb939c04114a7d91255271eeaf7cfb5b65fc1e481316e05e72f765722237679fc36407723c15f391f0396a60942b625e4fedde7c35f15793fab5d805c594f144b8d44d8ab71a56d0248e7061ba483ed4246f", @typed={0x8, 0x1f, 0x0, 0x0, @u32=0x6}]}, 0x13c}, {&(0x7f0000002000)={0x14c4, 0x38, 0x300, 0x70bd2b, 0x25dfdbfc, "", [@typed={0x8, 0x11e, 0x0, 0x0, @u32=0x3}, @generic="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", @typed={0x7b, 0xf5, 0x0, 0x0, @binary="73620b6fc406bb57c3585b13d94c67ab2f8e23c8603be4dee51ceddebe36b5ced5f855202918dbfe3b632ae7a03d04402b54902e07fdfb0d3ee286c40a2dad006c5c9e149627ce9e5c379cbd81b992099a638d03caad01e54d28a001db37d0246f608bc0290e967f8384716065e5dce550e6ec1baa9a37"}, @generic="bd009a31f14a333b2f34621a1400de212d195c9125f82f39066a7b1ea738cec12eb15fc5d8", @generic="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", @nested={0xcf, 0x3a, 0x0, 0x1, [@generic="c5e2f63e480eb3923326ad7e1739b8a29d137f5a5692f2db60b76ae47a10fb0b5a9575e9788c5e74ad5944a57416524225343e97b56ecc98bd6d11f1358dc80daf0a4a732d86ac81efdd153d9a02a384e01e8e3d4a830fb8b690514bc1d57f0c1056de54bfe6feaf6375ac53c5b4d0fe509b6059251fb82e5be4234af665cf37cbc1c8b9dcbaa48633f77e4465685eb73683bd639d1bcafb66964cd4739f9426641338ef872996dd1b2d44f5ccb520f45d06421ce64556ef6130ce9c036a0146f3e159", @typed={0x8, 0xec, 0x0, 0x0, @uid}]}, @nested={0x22e, 0xcb, 0x0, 0x1, [@typed={0x8, 0x5b, 0x0, 0x0, @ipv4=@rand_addr=0x64010100}, @generic="3ebf3c325cf9030ae739f823bea7cbf9d7764c8c3a6376461023969908a6a366e5907d209c0c7e9f83bee8f78578bffaf218369aa8b45bcb31dc455c23e03635d5e73d547a6f5f0fece56cfdedf658e3f7727c227a498934a9d4bd01563e9fa7fd4588044d4c04bc27b508d1b55f42cd5748ac22a9e82cbea888d830c40dc8ee4acae900ac70fa55181dbfd519b6e25863ac3b0cbd749ad1db5c9dd656f4527d61436ad76ec2878538602bf9dacd00aed4288b8ebf7cfb91d69b6ba53153f66f6ac185c2f8a647da7a8380aa0ecd500373938a18e2a585f41de7ba56497072aa1c5b3125e798ea", @typed={0x8, 0xf6, 0x0, 0x0, @fd=r3}, @generic="88e1c0f8a46f41adec563f1a98921ebf5d018533b6d554dfcb7916f57c8098dd44c917bd28b85fc74f6188ca1abce08ec6cea4db5c50cc0b780652826018d85a67c3be8fd3ce59d6e069702ee3c9fe8499ec3e5912f136d9329bd027a578377990dd8502d340", @typed={0xc, 0xaf, 0x0, 0x0, @u64=0x8239}, @generic="a8e4326dca26476743b87c3f5d153735e64cde1d516e63611c2b25e1af920a86ea579287c7d48ef07448bbc8be0eff62091ec633098f1763e6eeb88d50c4d0bb70e4af6a1f4c6fa9a8989e165a5050bc991a08a7004a351e9283139407a100993caf05f2f09afad863c1e4a36d3fd0d78b408941efb71084bae85b6b564ee8321bed8da48998de1d41a6264370bae877f0ab0fa2ab7dad761999cc48ef093c857187f34f8dfa04ef34fdc93539d4d6bfe3429fdfd271ab1494", @typed={0x8, 0xda, 0x0, 0x0, @uid}]}, @typed={0xc, 0x79, 0x0, 0x0, @u64=0x9}, @generic='rgS']}, 0x14c4}, {&(0x7f00000005c0)={0x178, 0x1c, 0xc04, 0x70bd2d, 0x25dfdbfb, "", [@generic="470b13ee9245fc68e3bd63605d65db07d5a068333abd49777ad98c2644f23877941ccb5280cbd503d828ed5e28d1964b141e1e3ef40de91fbfbf6f5666e84b534635e520357f75489c6daee235dbbe50fa7a5c29abe2f18eaf142bf5bb8e535dc16aac012221d54655531d22fe0612153e3238113f1423698dbd2f7f554453018e8f0816a24f2956bb90152db31289eecddc397cc1c073766a0550c98fed58a1c4f08775f64eb16dd068aac7fd9f668049c09329c8ce3ab82585d1adb1f509", @generic="50e04eb6b2fa0f5148e44264cd89257b8aedd5f3bf2c1a05d0321ebca787ad0a8c23a5af2753d17d148988c4b4264b124c5bc24e407bbdd646908ec70292806992ec70cc20c0c31defbb51dec8f0c11a4bfa4bd20d79216a0d99dc49829a3dd2ca0b94", @typed={0xc, 0x10e, 0x0, 0x0, @u64=0x9}, @generic="bf75cb7b7940f9ac3149441fa39ff3a5a91702dd2ebdd944ba7ea0e9f48e74aba68c75163f6bd6b4e16914b6fba7c2491ff9db5fdadbc307"]}, 0x178}], 0x4}, 0x84) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000f80), 0xffffffffffffffff) r12 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r12, 0x8933, &(0x7f0000000200)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_STATION(r9, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r11, @ANYBLOB, @ANYRES32=r13, @ANYBLOB="0c00430002000000000000000a0006000802110000010000"], 0x34}}, 0x0) r14 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r14, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'bridge0\x00', 0x0}) sendto$packet(r14, &(0x7f0000000180)="0b031207e0ff64000200475400f6a13bb1000000080008004803", 0x10000, 0x0, &(0x7f0000000140)={0x11, 0x0, r15}, 0x14) sendmsg$inet(r4, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000000)="be39", 0xffeb}], 0x1, &(0x7f0000000c80)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @private}}}], 0xf}, 0x0) syz_emit_ethernet(0x7e, &(0x7f0000001f80)=ANY=[@ANYBLOB="aaaaaaaaaaaa1a18ccacd4b98100000086dd609ff0ff00442f0000000000000000000000ffff7f000001ff0200000000000000000000000000010420880b0000000000000800000086dd080088be00000000100000090100000000000000080022eb00000000200000000200000000000000000000000800655800000000"], 0x0) socket$inet6(0xa, 0x80003, 0xff) socket$inet6(0xa, 0x80003, 0xff) 1.090090076s ago: executing program 0 (id=114): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000500)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MASTER={0x8, 0x3}]}, 0x40}, 0x1, 0xd}, 0x0) 999.081139ms ago: executing program 0 (id=115): socket$alg(0x26, 0x5, 0x0) syz_open_dev$vim2m(0x0, 0x0, 0x2) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f0000000140)) prlimit64(0x0, 0xe, &(0x7f0000000140), 0x0) sched_setscheduler(0x0, 0x1, 0x0) ioctl$MON_IOCQ_URB_LEN(0xffffffffffffffff, 0x9201) bpf$MAP_CREATE(0x0, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x400000bce) r0 = syz_open_dev$MSR(&(0x7f00000001c0), 0x0, 0x0) read$msr(r0, &(0x7f0000019680)=""/102392, 0x18ff8) r1 = io_uring_setup(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x80000000}) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = landlock_create_ruleset(&(0x7f00000004c0)={0x0, 0x1}, 0x10, 0x0) landlock_restrict_self(r2, 0x0) sync() r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xe, 0x0, 0x8, 0xf}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0, r4}, 0x10) modify_ldt$write(0x1, &(0x7f0000000040), 0x10) syz_clone(0x1000, 0x0, 0x0, 0x0, 0x0, 0x0) 998.437572ms ago: executing program 2 (id=116): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000090000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r1}, 0x10) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c832, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x600000, 0x600000, 0x3, &(0x7f0000a00000/0x600000)=nil) 947.994982ms ago: executing program 2 (id=117): bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1}}]}}, 0x0, 0x32}, 0x20) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000100), 0x208e24b) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x3e, 0x0, 0x0) 919.096474ms ago: executing program 1 (id=118): openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r0 = socket(0x2b, 0x0, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0xd) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f0000000100)) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40345410, &(0x7f0000000340)={0x1}) r5 = accept$alg(r2, 0x0, 0x0) r6 = dup(r5) sendmsg$alg(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="eb", 0x200000c1}], 0x1}, 0x0) 428.237351ms ago: executing program 3 (id=119): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000940), 0x0, 0x0) r1 = getpid() process_vm_readv(r1, &(0x7f0000008400)=[{0x0}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast1}}}, 0x88) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1e, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000001000000000000000000000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6410, 0x0, 0x48, 0x0, &(0x7f0000000000)='\x00', 0x0}, 0x48) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@broadcast, 0x0, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'digest_null\x00'}}}]}, 0x13c}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa20000000000000702"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_TSC_KHZ(r4, 0xaea2, 0x2) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 70.815263ms ago: executing program 3 (id=120): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000008500000075000000a50000002300000095"], &(0x7f0000000140)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='mmap_lock_acquire_returned\x00', r0}, 0x10) syz_open_dev$usbfs(&(0x7f0000000100), 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x3ff, 0x141080) syz_open_dev$usbfs(&(0x7f0000000040), 0x0, 0x501200) inotify_init1(0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000000000000000000004b64ffec850000006d000000670000000500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='tlb_flush\x00', r1}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = getpid() process_vm_readv(r2, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x7ffff000}, {&(0x7f0000006180)=""/152, 0x98}], 0x2, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x7ffff000}], 0x286, 0x0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000440), 0x1, 0x0) socket(0x10, 0x3, 0x0) close(0xffffffffffffffff) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'veth1_to_bridge\x00'}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0), 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x18, 0x4, 0x2, 0x0, 0x201, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={0x0}, 0x10) bind$netlink(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xc) r4 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r4, &(0x7f0000000000)='2\x00', 0x2) 10.929758ms ago: executing program 1 (id=121): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWRULE={0x54, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_EXPRESSIONS={0x2c, 0x4, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, @fib={{0x8}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_FIB_RESULT={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_FIB_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_FIB_DREG={0x8, 0x1, 0x1, 0x0, 0x14}]}}}]}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x10b}], {0x14}}, 0xb0}}, 0x0) 10.283255ms ago: executing program 1 (id=122): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0), 0x111103, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1f4, r1, &(0x7f0000000000)={0x8000200c}) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000000000000000000200095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000280)={'wlan0\x00', 0x0}) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000080)={r5, 0x1, 0x6}, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000240)=0x1f, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000440)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x6}, {0x0, [0x0, 0x0, 0x0, 0x30]}}, 0x0, 0x1e, 0x0, 0x1}, 0x20) r7 = socket$unix(0x1, 0x5, 0x0) r8 = dup2(r7, r6) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x1000) setresuid(0x0, 0x0, 0x0) inotify_init1(0x0) close_range(r8, 0xffffffffffffffff, 0x0) 0s ago: executing program 2 (id=123): bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000feff17110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) close(r0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r3, 0x29, 0x15, &(0x7f0000000940)={@loopback}, 0x14) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) unshare(0x20000400) r5 = socket$inet_smc(0x2b, 0x1, 0x0) r6 = socket$inet6_dccp(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0xa}, 0x1c) socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r5, &(0x7f0000000140)={0x2, 0x4e22, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000100)=[@in={0x2, 0xfffc, @dev}], 0x10) pselect6(0x40, &(0x7f0000000300), &(0x7f0000000000)={0x8}, 0x0, 0x0, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r9 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f0000000580)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r9, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000f40)=ANY=[@ANYBLOB="f4040000", @ANYRES16=r8, @ANYBLOB="010003000000000000003b00000008000300", @ANYRES32=r10, @ANYBLOB="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"], 0x4f4}}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000040), 0x0) sendmmsg$inet6(r4, &(0x7f0000000400)=[{{&(0x7f00000084c0)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, &(0x7f0000008900)=[{&(0x7f00000005c0)="8859c01ed2a2b765044886f3a8a051cda1b23f526c610e4bd82335cc75fb8c8078b451de0d120762dba4b2f545d8b36eafd05ff57382c0fc18101687578737e2e36b407841f98e899bc02eff8edd6037de62e6fcaca8e0cc95c7f4185a15b24a39b13b931a48ea2577e3dbc91a002cdba33de89bddf719f0cb78f879bf39b5937bcc1f29936b2cd9039fa8d05d703c3a192e85b15c826426dd2866381e9724c677dfe277da88e8ba3c228eb76e37fd9ac550e340903cbc530e62d3b71252efdca0b98e191093", 0xc6}], 0x1}}, {{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000840)="03", 0xffffffb4}], 0x1}}], 0x2, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, 0x0, 0x0) kernel console output (not intermixed with test programs): [ 45.533096][ T39] audit: type=1400 audit(1721121586.297:82): avc: denied { siginh } for pid=5105 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 45.832957][ T39] audit: type=1400 audit(1721121586.627:83): avc: denied { write } for pid=5109 comm="sftp-server" path="pipe:[6250]" dev="pipefs" ino=6250 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 46.296295][ T39] audit: type=1400 audit(1721121587.087:84): avc: denied { read } for pid=4677 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 46.305774][ T39] audit: type=1400 audit(1721121587.087:85): avc: denied { append } for pid=4677 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 46.315760][ T39] audit: type=1400 audit(1721121587.087:86): avc: denied { open } for pid=4677 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 46.325364][ T39] audit: type=1400 audit(1721121587.087:87): avc: denied { getattr } for pid=4677 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 Warning: Permanently added '[localhost]:43133' (ED25519) to the list of known hosts. [ 50.468212][ T5124] cgroup: Unknown subsys name 'net' [ 50.630435][ T5124] cgroup: Unknown subsys name 'rlimit' [ 50.806991][ T39] kauditd_printk_skb: 6 callbacks suppressed [ 50.807001][ T39] audit: type=1400 audit(1721121591.597:94): avc: denied { setattr } for pid=5124 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=761 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 50.819636][ T39] audit: type=1400 audit(1721121591.607:95): avc: denied { create } for pid=5124 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 50.828338][ T39] audit: type=1400 audit(1721121591.607:96): avc: denied { write } for pid=5124 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 50.837293][ T39] audit: type=1400 audit(1721121591.607:97): avc: denied { read } for pid=5124 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 50.846415][ T39] audit: type=1400 audit(1721121591.617:98): avc: denied { mounton } for pid=5124 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 50.856398][ T39] audit: type=1400 audit(1721121591.617:99): avc: denied { mount } for pid=5124 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 50.865289][ T39] audit: type=1400 audit(1721121591.617:100): avc: denied { read } for pid=4915 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 50.881257][ T5182] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 50.885955][ T39] audit: type=1400 audit(1721121591.677:101): avc: denied { relabelto } for pid=5182 comm="mkswap" name="swap-file" dev="sda1" ino=1929 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 50.896321][ T39] audit: type=1400 audit(1721121591.677:102): avc: denied { write } for pid=5182 comm="mkswap" path="/swap-file" dev="sda1" ino=1929 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 50.906634][ T39] audit: type=1400 audit(1721121591.687:103): avc: denied { read } for pid=5124 comm="syz-executor" name="swap-file" dev="sda1" ino=1929 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 51.865642][ T5124] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 55.937980][ T39] kauditd_printk_skb: 1 callbacks suppressed [ 55.938018][ T39] audit: type=1400 audit(1721121596.727:105): avc: denied { execmem } for pid=5189 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 56.439365][ T39] audit: type=1400 audit(1721121597.227:106): avc: denied { mounton } for pid=5193 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 56.449871][ T39] audit: type=1400 audit(1721121597.227:107): avc: denied { mount } for pid=5193 comm="syz-executor" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 56.458737][ T39] audit: type=1400 audit(1721121597.227:108): avc: denied { create } for pid=5193 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 56.468212][ T39] audit: type=1400 audit(1721121597.227:109): avc: denied { read write } for pid=5193 comm="syz-executor" name="vhci" dev="devtmpfs" ino=1105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 56.477864][ T39] audit: type=1400 audit(1721121597.227:110): avc: denied { open } for pid=5193 comm="syz-executor" path="/dev/vhci" dev="devtmpfs" ino=1105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 56.488437][ T39] audit: type=1400 audit(1721121597.237:111): avc: denied { ioctl } for pid=5193 comm="syz-executor" path="socket:[1647]" dev="sockfs" ino=1647 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 56.491658][ T5205] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 56.492228][ T5203] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 56.492874][ T5203] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 56.494104][ T5203] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 56.494454][ T5203] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 56.495390][ T5203] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 56.495726][ T5203] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 56.495901][ T5203] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 56.499154][ T5207] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 56.499587][ T5207] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 56.504836][ T5206] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 56.507208][ T5207] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 56.509427][ T39] audit: type=1400 audit(1721121597.297:112): avc: denied { read } for pid=5201 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 56.510734][ T5206] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 56.511042][ T5206] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 56.511867][ T5206] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 56.512616][ T5206] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 56.513731][ T5207] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 56.514380][ T5207] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 56.514719][ T5207] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 56.515534][ T39] audit: type=1400 audit(1721121597.297:113): avc: denied { open } for pid=5201 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 56.515918][ T4640] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 56.522811][ T5205] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 56.524109][ T5195] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 56.529489][ T5205] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 56.530362][ T39] audit: type=1400 audit(1721121597.297:114): avc: denied { mounton } for pid=5201 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 56.534514][ T5205] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 56.849556][ T5201] chnl_net:caif_netlink_parms(): no params data found [ 56.931126][ T5193] chnl_net:caif_netlink_parms(): no params data found [ 57.019133][ T5208] chnl_net:caif_netlink_parms(): no params data found [ 57.047458][ T5201] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.052434][ T5201] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.055310][ T5201] bridge_slave_0: entered allmulticast mode [ 57.058120][ T5201] bridge_slave_0: entered promiscuous mode [ 57.072384][ T5201] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.075225][ T5201] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.077772][ T5201] bridge_slave_1: entered allmulticast mode [ 57.080758][ T5201] bridge_slave_1: entered promiscuous mode [ 57.135428][ T5201] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 57.169047][ T5197] chnl_net:caif_netlink_parms(): no params data found [ 57.177956][ T5201] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 57.295108][ T5193] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.297677][ T5193] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.300352][ T5193] bridge_slave_0: entered allmulticast mode [ 57.303483][ T5193] bridge_slave_0: entered promiscuous mode [ 57.313441][ T5193] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.316594][ T5193] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.319014][ T5193] bridge_slave_1: entered allmulticast mode [ 57.323004][ T5193] bridge_slave_1: entered promiscuous mode [ 57.330799][ T5201] team0: Port device team_slave_0 added [ 57.336666][ T5201] team0: Port device team_slave_1 added [ 57.434982][ T5208] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.437927][ T5208] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.440582][ T5208] bridge_slave_0: entered allmulticast mode [ 57.443687][ T5208] bridge_slave_0: entered promiscuous mode [ 57.490100][ T5208] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.492868][ T5208] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.495330][ T5208] bridge_slave_1: entered allmulticast mode [ 57.498111][ T5208] bridge_slave_1: entered promiscuous mode [ 57.510196][ T5193] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 57.514348][ T5201] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 57.516853][ T5201] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.526729][ T5201] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 57.561661][ T5193] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 57.565902][ T5201] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 57.569147][ T5201] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.578987][ T5201] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 57.677725][ T5208] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 57.683008][ T5208] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 57.722445][ T5197] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.724949][ T5197] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.727537][ T5197] bridge_slave_0: entered allmulticast mode [ 57.730977][ T5197] bridge_slave_0: entered promiscuous mode [ 57.769088][ T5193] team0: Port device team_slave_0 added [ 57.773301][ T5193] team0: Port device team_slave_1 added [ 57.794879][ T5197] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.797444][ T5197] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.800351][ T5197] bridge_slave_1: entered allmulticast mode [ 57.804249][ T5197] bridge_slave_1: entered promiscuous mode [ 57.810619][ T5208] team0: Port device team_slave_0 added [ 57.850398][ T5201] hsr_slave_0: entered promiscuous mode [ 57.852918][ T5201] hsr_slave_1: entered promiscuous mode [ 57.880971][ T5208] team0: Port device team_slave_1 added [ 57.896104][ T5193] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 57.898995][ T5193] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.909647][ T5193] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 57.977465][ T5193] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 57.980186][ T5193] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.989504][ T5193] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 57.996736][ T5197] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 58.022657][ T5208] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 58.025710][ T5208] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.039174][ T5208] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 58.050789][ T5197] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 58.063758][ T5208] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 58.066135][ T5208] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.074636][ T5208] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 58.185315][ T5197] team0: Port device team_slave_0 added [ 58.238997][ T5193] hsr_slave_0: entered promiscuous mode [ 58.243732][ T5193] hsr_slave_1: entered promiscuous mode [ 58.247143][ T5193] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 58.251444][ T5193] Cannot create hsr debugfs directory [ 58.256445][ T5197] team0: Port device team_slave_1 added [ 58.318584][ T5208] hsr_slave_0: entered promiscuous mode [ 58.325579][ T5208] hsr_slave_1: entered promiscuous mode [ 58.328862][ T5208] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 58.332435][ T5208] Cannot create hsr debugfs directory [ 58.396808][ T5197] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 58.400444][ T5197] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.411195][ T5197] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 58.422207][ T5197] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 58.425133][ T5197] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.435938][ T5197] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 58.550189][ T66] Bluetooth: hci2: command tx timeout [ 58.552603][ T5205] Bluetooth: hci0: command tx timeout [ 58.619974][ T5205] Bluetooth: hci1: command tx timeout [ 58.620774][ T66] Bluetooth: hci3: command tx timeout [ 58.625191][ T5197] hsr_slave_0: entered promiscuous mode [ 58.627793][ T5197] hsr_slave_1: entered promiscuous mode [ 58.630640][ T5197] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 58.633310][ T5197] Cannot create hsr debugfs directory [ 58.832070][ T5201] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 58.841752][ T5201] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 58.853635][ T5201] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 58.884520][ T5201] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 58.936740][ T5193] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 58.942619][ T5193] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 58.949163][ T5193] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 58.954980][ T5193] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 59.015081][ T5197] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 59.022541][ T5197] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 59.027954][ T5197] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 59.035382][ T5197] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 59.110978][ T5208] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 59.116084][ T5208] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 59.125594][ T5208] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 59.130091][ T5208] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 59.218616][ T5193] 8021q: adding VLAN 0 to HW filter on device bond0 [ 59.227675][ T5201] 8021q: adding VLAN 0 to HW filter on device bond0 [ 59.273039][ T5201] 8021q: adding VLAN 0 to HW filter on device team0 [ 59.278284][ T5193] 8021q: adding VLAN 0 to HW filter on device team0 [ 59.297259][ T826] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.300675][ T826] bridge0: port 1(bridge_slave_0) entered forwarding state [ 59.317167][ T57] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.320732][ T57] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.326364][ T57] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.329849][ T57] bridge0: port 1(bridge_slave_0) entered forwarding state [ 59.342721][ T5197] 8021q: adding VLAN 0 to HW filter on device bond0 [ 59.351234][ T57] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.354667][ T57] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.422426][ T5197] 8021q: adding VLAN 0 to HW filter on device team0 [ 59.446452][ T826] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.449726][ T826] bridge0: port 1(bridge_slave_0) entered forwarding state [ 59.472573][ T5208] 8021q: adding VLAN 0 to HW filter on device bond0 [ 59.478904][ T826] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.482163][ T826] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.535326][ T5208] 8021q: adding VLAN 0 to HW filter on device team0 [ 59.550546][ T827] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.553535][ T827] bridge0: port 1(bridge_slave_0) entered forwarding state [ 59.565728][ T826] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.568542][ T826] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.604760][ T5208] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 59.618460][ T5193] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 59.664159][ T5201] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 59.680831][ T5193] veth0_vlan: entered promiscuous mode [ 59.691839][ T5193] veth1_vlan: entered promiscuous mode [ 59.726667][ T5197] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 59.748474][ T5201] veth0_vlan: entered promiscuous mode [ 59.761468][ T5201] veth1_vlan: entered promiscuous mode [ 59.784505][ T5193] veth0_macvtap: entered promiscuous mode [ 59.790336][ T5193] veth1_macvtap: entered promiscuous mode [ 59.798347][ T5208] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 59.825946][ T5197] veth0_vlan: entered promiscuous mode [ 59.843198][ T5197] veth1_vlan: entered promiscuous mode [ 59.848579][ T5193] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.856764][ T5193] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.867656][ T5201] veth0_macvtap: entered promiscuous mode [ 59.876055][ T5193] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.879278][ T5193] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.882601][ T5193] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.886101][ T5193] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.891879][ T5201] veth1_macvtap: entered promiscuous mode [ 59.919822][ T5201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.924329][ T5201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.929138][ T5201] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.934616][ T5208] veth0_vlan: entered promiscuous mode [ 59.947843][ T5201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.954824][ T5201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.960151][ T5201] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.966788][ T5201] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.970380][ T5201] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.973446][ T5201] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.976435][ T5201] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.982809][ T5208] veth1_vlan: entered promiscuous mode [ 60.015418][ T5197] veth0_macvtap: entered promiscuous mode [ 60.044979][ T5197] veth1_macvtap: entered promiscuous mode [ 60.071231][ T76] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.074463][ T5208] veth0_macvtap: entered promiscuous mode [ 60.075326][ T76] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.086755][ T5208] veth1_macvtap: entered promiscuous mode [ 60.108484][ T45] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.108897][ T5197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.112536][ T45] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.116700][ T5197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.123230][ T5197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.126748][ T5197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.131399][ T5197] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 60.141226][ T5208] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.144993][ T5208] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.148569][ T5208] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.153704][ T5208] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.157286][ T5208] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.161209][ T5208] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.166036][ T5208] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 60.173180][ T5208] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.177210][ T5208] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.181260][ T5208] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.185079][ T5208] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.191033][ T5208] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 60.209713][ T5208] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.213689][ T5208] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.217342][ T5208] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.221310][ T5208] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.226187][ T5197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.230951][ T5197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.235226][ T5197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.239655][ T5197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.243454][ T5197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.247782][ T5197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.255026][ T5197] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 60.266397][ T5197] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.270442][ T5197] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.274108][ T5197] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.277751][ T5197] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.287967][ T1096] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.292141][ T1096] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.301012][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 60.338307][ T76] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.343280][ T76] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.383975][ T5261] netlink: 20 bytes leftover after parsing attributes in process `syz.3.4'. [ 60.395655][ T5261] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 60.416834][ T76] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.417437][ T5261] netlink: 'syz.3.4': attribute type 3 has an invalid length. [ 60.423453][ T5261] netlink: 'syz.3.4': attribute type 1 has an invalid length. [ 60.426327][ T5261] netlink: 181400 bytes leftover after parsing attributes in process `syz.3.4'. [ 60.479414][ T76] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.560287][ T76] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.563348][ T76] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.639464][ T66] Bluetooth: hci0: command tx timeout [ 60.641454][ T66] Bluetooth: hci2: command tx timeout [ 60.650559][ T45] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.660423][ T45] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.700137][ T66] Bluetooth: hci3: command tx timeout [ 60.702680][ T66] Bluetooth: hci1: command tx timeout [ 60.725347][ T45] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.737298][ T45] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.937217][ T0] NOHZ tick-stop error: local softirq work is pending, handler #240!!! [ 60.970586][ T39] kauditd_printk_skb: 25 callbacks suppressed [ 60.970596][ T39] audit: type=1400 audit(1721121601.767:140): avc: denied { create } for pid=5264 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 60.985679][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 60.994818][ T39] audit: type=1400 audit(1721121601.767:141): avc: denied { map_create } for pid=5264 comm="syz.0.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 61.014276][ T39] audit: type=1400 audit(1721121601.777:142): avc: denied { read } for pid=5264 comm="syz.0.1" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 61.027646][ T39] audit: type=1400 audit(1721121601.777:143): avc: denied { open } for pid=5264 comm="syz.0.1" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 61.045179][ T39] audit: type=1400 audit(1721121601.817:144): avc: denied { read } for pid=5266 comm="syz.2.3" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 61.061804][ T39] audit: type=1400 audit(1721121601.817:145): avc: denied { open } for pid=5266 comm="syz.2.3" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 61.138228][ T5273] netlink: 20 bytes leftover after parsing attributes in process `syz.1.5'. [ 61.144528][ T66] Bluetooth: hci1: Received unexpected HCI Event 0x00 [ 61.164588][ T5273] netlink: 'syz.1.5': attribute type 3 has an invalid length. [ 61.167423][ T5273] netlink: 'syz.1.5': attribute type 1 has an invalid length. [ 61.170468][ T5273] netlink: 181400 bytes leftover after parsing attributes in process `syz.1.5'. [ 61.189679][ T0] NOHZ tick-stop error: local softirq work is pending, handler #10!!! [ 61.316344][ T39] audit: type=1400 audit(1721121602.107:146): avc: denied { create } for pid=5276 comm="syz.3.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 61.324935][ T39] audit: type=1400 audit(1721121602.117:147): avc: denied { connect } for pid=5276 comm="syz.3.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 61.347352][ T39] audit: type=1400 audit(1721121602.137:148): avc: denied { write } for pid=5276 comm="syz.3.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 61.381629][ T5277] ALSA: seq fatal error: cannot create timer (-22) [ 61.392962][ T39] audit: type=1400 audit(1721121602.187:149): avc: denied { accept } for pid=5276 comm="syz.3.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 61.489571][ T5280] mac80211_hwsim hwsim2 wlan0: entered promiscuous mode [ 61.522167][ T5280] mac80211_hwsim hwsim2 wlan0: left promiscuous mode [ 61.989385][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 62.049670][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 62.063622][ T5294] program syz.1.11 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 62.120273][ T5293] netlink: 4 bytes leftover after parsing attributes in process `syz.3.9'. [ 62.472494][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 62.514565][ T5299] netlink: 20 bytes leftover after parsing attributes in process `syz.3.13'. [ 62.699451][ T5205] Bluetooth: hci0: command tx timeout [ 62.701742][ T66] Bluetooth: hci2: command tx timeout [ 62.789780][ T5205] Bluetooth: hci3: command tx timeout [ 62.791721][ T66] Bluetooth: hci1: command tx timeout [ 63.098234][ T5303] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 63.319650][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 63.401058][ T5307] ALSA: seq fatal error: cannot create timer (-22) [ 63.546375][ T5313] netlink: 4 bytes leftover after parsing attributes in process `syz.3.17'. [ 63.561770][ T5314] netlink: 20 bytes leftover after parsing attributes in process `syz.0.18'. [ 63.584022][ T5314] netlink: 'syz.0.18': attribute type 3 has an invalid length. [ 63.586790][ T5314] netlink: 'syz.0.18': attribute type 1 has an invalid length. [ 63.591410][ T5314] netlink: 181400 bytes leftover after parsing attributes in process `syz.0.18'. [ 63.598650][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 63.999626][ T5334] netlink: 20 bytes leftover after parsing attributes in process `syz.1.23'. [ 64.539972][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 64.779622][ T66] Bluetooth: hci2: command tx timeout [ 64.782109][ T5205] Bluetooth: hci0: command tx timeout [ 64.859722][ T66] Bluetooth: hci3: command tx timeout [ 64.860376][ T5205] Bluetooth: hci1: command tx timeout [ 64.971204][ T5348] mac80211_hwsim hwsim7 wlan0: entered promiscuous mode [ 64.981316][ T5348] mac80211_hwsim hwsim7 wlan0: left promiscuous mode [ 65.186388][ T5359] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 65.602828][ T5372] __nla_validate_parse: 1 callbacks suppressed [ 65.602838][ T5372] netlink: 20 bytes leftover after parsing attributes in process `syz.1.34'. [ 65.967530][ T5381] ALSA: seq fatal error: cannot create timer (-22) [ 66.361506][ T5400] netlink: 4 bytes leftover after parsing attributes in process `syz.1.43'. [ 66.564530][ T5402] netlink: 20 bytes leftover after parsing attributes in process `syz.1.44'. [ 66.981608][ T5418] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 67.169057][ T39] kauditd_printk_skb: 31 callbacks suppressed [ 67.169073][ T39] audit: type=1400 audit(1721121607.957:181): avc: denied { create } for pid=5422 comm="syz.0.51" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 67.233974][ T5428] ALSA: seq fatal error: cannot create timer (-22) [ 67.444450][ T5435] netlink: 4 bytes leftover after parsing attributes in process `syz.2.53'. [ 67.498795][ T39] audit: type=1400 audit(1721121608.287:182): avc: denied { create } for pid=5437 comm="syz.1.55" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 67.509586][ T39] audit: type=1400 audit(1721121608.297:183): avc: denied { setopt } for pid=5437 comm="syz.1.55" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 67.523141][ T39] audit: type=1400 audit(1721121608.317:184): avc: denied { write } for pid=5437 comm="syz.1.55" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 67.532668][ T39] audit: type=1400 audit(1721121608.317:185): avc: denied { create } for pid=5437 comm="syz.1.55" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 67.590082][ T5440] netlink: 20 bytes leftover after parsing attributes in process `syz.1.56'. [ 67.645313][ T39] audit: type=1400 audit(1721121608.437:186): avc: denied { create } for pid=5441 comm="syz.1.58" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 67.736659][ T39] audit: type=1400 audit(1721121608.527:187): avc: denied { setopt } for pid=5441 comm="syz.1.58" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 67.753474][ T39] audit: type=1400 audit(1721121608.527:188): avc: denied { bind } for pid=5441 comm="syz.1.58" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 67.767624][ T39] audit: type=1400 audit(1721121608.527:189): avc: denied { name_bind } for pid=5441 comm="syz.1.58" src=65532 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 67.777615][ T39] audit: type=1400 audit(1721121608.527:190): avc: denied { node_bind } for pid=5441 comm="syz.1.58" saddr=172.20.20.0 src=65532 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 67.824908][ T5458] netlink: 32 bytes leftover after parsing attributes in process `syz.2.62'. [ 67.866959][ T5458] netlink: 'syz.2.62': attribute type 1 has an invalid length. [ 67.870480][ T5458] netlink: 188 bytes leftover after parsing attributes in process `syz.2.62'. [ 68.084807][ T5468] ALSA: seq fatal error: cannot create timer (-22) [ 68.507040][ T5479] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 68.536432][ T5478] netlink: 20 bytes leftover after parsing attributes in process `syz.3.67'. [ 68.667770][ T5487] netlink: 4 bytes leftover after parsing attributes in process `syz.1.69'. [ 68.814407][ T5493] netlink: 20 bytes leftover after parsing attributes in process `syz.3.72'. [ 68.952420][ T5495] netlink: 'syz.1.73': attribute type 1 has an invalid length. [ 69.475750][ T5508] ALSA: seq fatal error: cannot create timer (-22) [ 69.883845][ T5527] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 69.892699][ T5527] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 70.688686][ T5539] __nla_validate_parse: 3 callbacks suppressed [ 70.688696][ T5539] netlink: 20 bytes leftover after parsing attributes in process `syz.2.86'. [ 70.862109][ T5548] netlink: 4 bytes leftover after parsing attributes in process `syz.1.88'. [ 71.569528][ T828] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 71.764793][ T828] usb 6-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 71.766942][ T5573] ALSA: seq fatal error: cannot create timer (-22) [ 71.770546][ T828] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 255, changing to 11 [ 71.783243][ T828] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 71.789163][ T828] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 71.803743][ T828] usb 6-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 71.808268][ T828] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 71.824119][ T828] usb 6-1: config 0 descriptor?? [ 71.832280][ T5567] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 72.279163][ T828] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 72.282251][ T828] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 72.285181][ T828] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 72.288559][ T828] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 72.289162][ T5576] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 72.293724][ T828] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 72.304287][ T828] plantronics 0003:047F:FFFF.0002: No inputs registered, leaving [ 72.318952][ T828] plantronics 0003:047F:FFFF.0002: hiddev0,hidraw1: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 72.488552][ T5582] netlink: 20 bytes leftover after parsing attributes in process `syz.2.100'. [ 72.937787][ T5588] mac80211_hwsim hwsim6 wlan0: entered promiscuous mode [ 72.945947][ T5588] mac80211_hwsim hwsim6 wlan0: left promiscuous mode [ 73.731345][ T5602] ALSA: seq fatal error: cannot create timer (-22) [ 74.355777][ T5611] netlink: 20 bytes leftover after parsing attributes in process `syz.3.109'. [ 74.414400][ T5615] mac80211_hwsim hwsim6 wlan0: entered promiscuous mode [ 74.420072][ T5615] mac80211_hwsim hwsim6 wlan0: left promiscuous mode [ 74.458491][ T5617] netlink: 32 bytes leftover after parsing attributes in process `syz.2.113'. [ 74.469788][ T5617] netlink: 'syz.2.113': attribute type 1 has an invalid length. [ 74.473100][ T5617] netlink: 188 bytes leftover after parsing attributes in process `syz.2.113'. [ 74.736258][ T5630] ALSA: seq fatal error: cannot create timer (-22) [ 75.333874][ T828] usb 6-1: USB disconnect, device number 2 [ 75.601435][ T5643] mac80211_hwsim hwsim4 wlan0: entered promiscuous mode [ 75.612025][ T5643] mac80211_hwsim hwsim4 wlan0: left promiscuous mode [ 75.673641][ C0] [ 75.674781][ C0] ================================ [ 75.676970][ C0] WARNING: inconsistent lock state [ 75.679200][ C0] 6.10.0-syzkaller-01059-g1467b49869df #0 Not tainted [ 75.684100][ C0] -------------------------------- [ 75.686355][ C0] inconsistent {HARDIRQ-ON-W} -> {IN-HARDIRQ-W} usage. [ 75.689269][ C0] syz.3.120/5645 [HC1[1]:SC0[0]:HE0:SE1] takes: [ 75.691802][ C0] ffff88806b038a80 (lock#11){?.+.}-{2:2}, at: __mmap_lock_do_trace_acquire_returned+0x7f/0x790 [ 75.695667][ C0] {HARDIRQ-ON-W} state was registered at: [ 75.698068][ C0] lock_acquire+0x1b1/0x560 [ 75.699953][ C0] __mmap_lock_do_trace_acquire_returned+0x97/0x790 [ 75.702649][ C0] lock_mm_and_find_vma+0xeb/0x6a0 [ 75.704842][ C0] do_user_addr_fault+0x29c/0xe50 [ 75.706887][ C0] exc_page_fault+0x5c/0xc0 [ 75.708840][ C0] asm_exc_page_fault+0x26/0x30 [ 75.710949][ C0] _copy_to_iter+0x4cd/0x1140 [ 75.712943][ C0] copy_page_to_iter+0xf1/0x180 [ 75.714932][ C0] process_vm_rw_core.constprop.0+0x5c9/0xa10 [ 75.717100][ C0] process_vm_rw+0x301/0x360 [ 75.718791][ C0] __x64_sys_process_vm_readv+0xe2/0x1c0 [ 75.721082][ C0] do_syscall_64+0xcd/0x250 [ 75.722856][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 75.725422][ C0] irq event stamp: 220 [ 75.727317][ C0] hardirqs last enabled at (219): [] ___slab_alloc+0x870/0x1870 [ 75.731234][ C0] hardirqs last disabled at (220): [] sysvec_call_function_single+0xe/0xb0 [ 75.734517][ C0] softirqs last enabled at (0): [] copy_process+0x222f/0x8ee0 [ 75.737282][ C0] softirqs last disabled at (0): [<0000000000000000>] 0x0 [ 75.739756][ C0] [ 75.739756][ C0] other info that might help us debug this: [ 75.742670][ C0] Possible unsafe locking scenario: [ 75.742670][ C0] [ 75.745392][ C0] CPU0 [ 75.746822][ C0] ---- [ 75.748417][ C0] lock(lock#11); [ 75.750126][ C0] [ 75.751628][ C0] lock(lock#11); [ 75.753273][ C0] [ 75.753273][ C0] *** DEADLOCK *** [ 75.753273][ C0] [ 75.756507][ C0] 2 locks held by syz.3.120/5645: [ 75.758518][ C0] #0: ffffffff8dbb17e0 (rcu_read_lock){....}-{1:2}, at: bpf_trace_run2+0x1c2/0x590 [ 75.762462][ C0] #1: ffff88801e52e098 (&mm->mmap_lock){++++}-{3:3}, at: stack_map_get_build_id_offset+0x1e8/0x7c0 [ 75.766860][ C0] [ 75.766860][ C0] stack backtrace: [ 75.769185][ C0] CPU: 0 PID: 5645 Comm: syz.3.120 Not tainted 6.10.0-syzkaller-01059-g1467b49869df #0 [ 75.772865][ C0] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 75.776531][ C0] Call Trace: [ 75.777682][ C0] [ 75.778729][ C0] dump_stack_lvl+0x116/0x1f0 [ 75.780377][ C0] mark_lock+0x923/0xc60 [ 75.781909][ C0] ? __pfx_mark_lock+0x10/0x10 [ 75.783542][ C0] ? mark_lock+0xb5/0xc60 [ 75.785235][ C0] ? __pfx_mark_lock+0x10/0x10 [ 75.786976][ C0] ? __lock_acquire+0xc5d/0x3b30 [ 75.788627][ C0] ? hlock_class+0x4e/0x130 [ 75.790361][ C0] ? __lock_acquire+0xc5d/0x3b30 [ 75.792111][ C0] __lock_acquire+0x1359/0x3b30 [ 75.793953][ C0] ? hlock_class+0x4e/0x130 [ 75.795899][ C0] ? mark_lock+0xb5/0xc60 [ 75.797693][ C0] ? __pfx___lock_acquire+0x10/0x10 [ 75.799823][ C0] ? lock_acquire+0x1b1/0x560 [ 75.801774][ C0] lock_acquire+0x1b1/0x560 [ 75.803780][ C0] ? __mmap_lock_do_trace_acquire_returned+0x7f/0x790 [ 75.806570][ C0] ? __pfx_lock_acquire+0x10/0x10 [ 75.808550][ C0] ? kvm_guest_state+0xfa/0x160 [ 75.810376][ C0] ? perf_callchain_user+0x7ec/0xa20 [ 75.812349][ C0] ? down_read_trylock+0x1ed/0x3f0 [ 75.814462][ C0] ? stack_map_get_build_id_offset+0x1e8/0x7c0 [ 75.817019][ C0] __mmap_lock_do_trace_acquire_returned+0x97/0x790 [ 75.819648][ C0] ? __mmap_lock_do_trace_acquire_returned+0x7f/0x790 [ 75.822493][ C0] ? __pfx_get_perf_callchain+0x10/0x10 [ 75.824657][ C0] stack_map_get_build_id_offset+0x5d9/0x7c0 [ 75.826666][ C0] __bpf_get_stack+0x6bf/0x700 [ 75.828132][ C0] ? __pfx___bpf_get_stack+0x10/0x10 [ 75.829846][ C0] bpf_get_stack_raw_tp+0x124/0x160 [ 75.831873][ C0] ? __pfx_bpf_get_stack_raw_tp+0x10/0x10 [ 75.834115][ C0] ___bpf_prog_run+0x3e51/0xabd0 [ 75.835612][ C0] __bpf_prog_run32+0xc1/0x100 [ 75.837100][ C0] ? __pfx___bpf_prog_run32+0x10/0x10 [ 75.838750][ C0] ? __pfx_lock_acquire+0x10/0x10 [ 75.840382][ C0] ? __pfx___cant_migrate+0x10/0x10 [ 75.842273][ C0] bpf_trace_run2+0x231/0x590 [ 75.843684][ C0] ? __pfx_bpf_trace_run2+0x10/0x10 [ 75.845318][ C0] ? __pfx___bpf_trace_tlb_flush+0x10/0x10 [ 75.847543][ C0] ? __pfx_flush_tlb_func+0x10/0x10 [ 75.849507][ C0] __bpf_trace_tlb_flush+0xd2/0x110 [ 75.851430][ C0] ? __pfx___bpf_trace_tlb_flush+0x10/0x10 [ 75.853626][ C0] __traceiter_tlb_flush+0x64/0xb0 [ 75.855451][ C0] trace_tlb_flush+0xf3/0x170 [ 75.857117][ C0] __flush_smp_call_function_queue+0x27a/0x8c0 [ 75.859307][ C0] __sysvec_call_function_single+0x8c/0x410 [ 75.861223][ C0] sysvec_call_function_single+0x90/0xb0 [ 75.863297][ C0] [ 75.864518][ C0] [ 75.865633][ C0] asm_sysvec_call_function_single+0x1a/0x20 [ 75.868291][ C0] RIP: 0010:__orc_find+0xa1/0x130 [ 75.870551][ C0] Code: 25 51 00 48 89 e8 48 29 d8 48 89 c2 48 c1 e8 3f 48 c1 fa 02 48 01 d0 48 d1 f8 4c 8d 3c 83 4c 89 fa 48 c1 ea 03 42 0f b6 0c 32 <4c> 89 fa 83 e2 07 83 c2 03 38 ca 7c 04 84 c9 75 73 49 63 17 4c 89 [ 75.878558][ C0] RSP: 0018:ffffc90003047848 EFLAGS: 00000a06 [ 75.881340][ C0] RAX: 0000000000000003 RBX: ffffffff90504684 RCX: 0000000000000000 [ 75.884936][ C0] RDX: 1ffffffff20a08d2 RSI: ffffffff813ccbda RDI: 0000000000000005 [ 75.888221][ C0] RBP: ffffffff905046a0 R08: 0000000000000005 R09: 0000000000000000 [ 75.891592][ C0] R10: 0000000000000008 R11: 0000000000000000 R12: ffffffff88b9c487 [ 75.894949][ C0] R13: ffffffff90fc1d46 R14: dffffc0000000000 R15: ffffffff90504690 [ 75.898124][ C0] ? sk_prot_alloc+0x1a7/0x2a0 [ 75.900226][ C0] ? __orc_find+0x7a/0x130 [ 75.902203][ C0] ? __orc_find+0x7a/0x130 [ 75.904104][ C0] ? sk_prot_alloc+0x1a7/0x2a0 [ 75.906109][ C0] unwind_next_frame+0x335/0x23a0 [ 75.908339][ C0] ? sk_prot_alloc+0x1a8/0x2a0 [ 75.910361][ C0] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 75.913053][ C0] arch_stack_walk+0x100/0x170 [ 75.915179][ C0] ? sk_prot_alloc+0x1a8/0x2a0 [ 75.917280][ C0] ? sk_prot_alloc+0x1a8/0x2a0 [ 75.919425][ C0] stack_trace_save+0x95/0xd0 [ 75.921476][ C0] ? __pfx_stack_trace_save+0x10/0x10 [ 75.923853][ C0] ? hlock_class+0x4e/0x130 [ 75.925867][ C0] kasan_save_stack+0x33/0x60 [ 75.927952][ C0] ? kasan_save_stack+0x33/0x60 [ 75.930122][ C0] ? kasan_save_track+0x14/0x30 [ 75.932279][ C0] ? __kasan_kmalloc+0xaa/0xb0 [ 75.934216][ C0] ? __kmalloc_noprof+0x1ec/0x410 [ 75.935913][ C0] ? sk_prot_alloc+0x1a8/0x2a0 [ 75.937701][ C0] kasan_save_track+0x14/0x30 [ 75.939581][ C0] __kasan_kmalloc+0xaa/0xb0 [ 75.941444][ C0] __kmalloc_noprof+0x1ec/0x410 [ 75.943332][ C0] ? __wake_up+0x21/0x60 [ 75.944645][ C0] ? __pfx_lock_release+0x10/0x10 [ 75.946376][ C0] sk_prot_alloc+0x1a8/0x2a0 [ 75.948222][ C0] sk_alloc+0x36/0xb90 [ 75.949942][ C0] __netlink_create+0x63/0x300 [ 75.951695][ C0] ? __wake_up+0x3f/0x60 [ 75.953232][ C0] netlink_create+0x3d8/0x670 [ 75.955266][ C0] ? __pfx_rtnetlink_bind+0x10/0x10 [ 75.957320][ C0] __sock_create+0x32e/0x800 [ 75.959265][ C0] __sys_socket+0x14f/0x260 [ 75.961125][ C0] ? __pfx___sys_socket+0x10/0x10 [ 75.963045][ C0] __x64_sys_socket+0x72/0xb0 [ 75.964701][ C0] ? lockdep_hardirqs_on+0x7c/0x110 [ 75.966505][ C0] do_syscall_64+0xcd/0x250 [ 75.968422][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 75.970897][ C0] RIP: 0033:0x7fdce0b75bd9 [ 75.972684][ C0] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 75.980179][ C0] RSP: 002b:00007fdce18bc048 EFLAGS: 00000246 ORIG_RAX: 0000000000000029 [ 75.983293][ C0] RAX: ffffffffffffffda RBX: 00007fdce0d04038 RCX: 00007fdce0b75bd9 [ 75.986606][ C0] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000010 [ 75.990008][ C0] RBP: 00007fdce0be4e60 R08: 0000000000000000 R09: 0000000000000000 [ 75.992924][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 75.995730][ C0] R13: 000000000000006e R14: 00007fdce0d04038 R15: 00007fff23e1bf88 [ 75.998887][ C0] [ 77.101214][ T1359] ieee802154 phy0 wpan0: encryption failed: -22 [ 77.103956][ T1359] ieee802154 phy1 wpan1: encryption failed: -22 VM DIAGNOSIS: 09:20:16 Registers: info registers vcpu 0 CPU#0 RAX=dffffc0000000060 RBX=00000000000003fd RCX=0000000000000000 RDX=00000000000003fd RSI=ffffffff84fda7e0 RDI=ffffffff94de2320 RBP=ffffffff94de22e0 RSP=ffffc90000007208 R8 =0000000000000001 R9 =000000000000001f R10=0000000000000000 R11=732d302e30312e36 R12=0000000000000000 R13=0000000000000020 R14=fffffbfff29bc4b6 R15=dffffc0000000000 RIP=ffffffff84fda807 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007fdce18bc6c0 ffffffff 00c00000 GS =0000 ffff88806b000000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000001b30a0bff8 CR3=0000000041d06000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000040001 Opmask01=0000000000000000 Opmask02=0000000000000fff Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 ffffffff8159b417 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fdce0be4325 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fdce0be4332 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fdce0be432c ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fdce0be4340 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fdce0be43c6 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fdce0be44a4 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fdce0cd4488 00007fdce0cd4480 00007fdce0cd4478 00007fdce0cd4450 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fdce183d100 00007fdce0cd4440 00007fdce0cd4458 00007fdce0cd44a0 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fdce0cd4498 00007fdce0cd4490 00007fdce0cd4488 00007fdce0cd4480 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000006 0000000000000000 0000000000000000 0000000000000150 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00524f5252450040 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00e800a800000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 CPU#1 RAX=0000000000000001 RBX=ffffc900008b0628 RCX=ffffffff813cd516 RDX=ffff888022e54880 RSI=0000000000000001 RDI=0000000000000000 RBP=0000000000000001 RSP=ffffc900008b05a0 R8 =0000000000000005 R9 =0000000000000000 R10=0000000000000001 R11=0000000000000000 R12=ffffffff907e7adc R13=ffffc90003247ee8 R14=ffffffff907e7ae0 R15=0000000000000001 RIP=ffffffff818debf0 RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007fdce18dd6c0 ffffffff 00c00000 GS =0000 ffff88806b100000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000000020133000 CR3=0000000041d06000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000008000100 Opmask01=0000000000000000 Opmask02=00000000ffffffef Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffd3eda4d00 0000003000000018 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f4ca87e4325 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f4ca87e4332 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f4ca87e432c ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f4ca87e4340 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f4ca87e43c6 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f4ca87e44a4 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00524f5252450040 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00e800a800000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 2 CPU#2 RAX=0000000000040000 RBX=ffff88806b046580 RCX=ffffc90009d6a000 RDX=0000000000040000 RSI=ffffffff8181b7c5 RDI=0000000000000005 RBP=0000000000000003 RSP=ffffc900034d7c20 R8 =0000000000000005 R9 =0000000000000000 R10=0000000000000001 R11=0000000000000000 R12=ffffed100d608cb1 R13=0000000000000001 R14=ffff88806b046588 R15=ffff88806b23fdc0 RIP=ffffffff8181b7c7 RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007fc95b0ca6c0 ffffffff 00c00000 GS =0000 ffff88806b200000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000091000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe000008f000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000001b30812ff8 CR3=0000000023ebe000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000040001 Opmask01=0000000000000000 Opmask02=00000000ffffffef Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc95a3e4325 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc95a3e4332 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc95a3e432c ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc95a3e4340 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc95a3e43c6 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc95a3e44a4 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc95a4d4488 00007fc95a4d4480 00007fc95a4d4478 00007fc95a4d4450 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc95b03d100 00007fc95a4d4440 00007fc95a4d4458 00007fc95a4d44a0 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc95a4d4498 00007fc95a4d4490 00007fc95a4d4488 00007fc95a4d4480 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00524f5252450040 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00e800a800000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 3 CPU#3 RAX=00000000002fcc3c RBX=0000000000000003 RCX=ffffffff8ae797f9 RDX=ffffed100d666fde RSI=ffffffff8b9039a0 RDI=ffffffff816631ac RBP=ffffed1002fd9488 RSP=ffffc900001a7e08 R8 =0000000000000000 R9 =ffffed100d666fdd R10=ffff88806b337eeb R11=ffffffff8b2f3ac0 R12=0000000000000003 R13=ffff888017eca440 R14=ffffffff8fe4a818 R15=0000000000000000 RIP=ffffffff8ae7abef RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88806b300000 ffffffff 00c00000 LDT=0050 ffff8880238e9000 00000007 00008200 DPL=0 LDT TR =0040 fffffe00000d8000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe00000d6000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=000000002001f000 CR3=000000004464e000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000040001 Opmask01=0000000000000000 Opmask02=00000000000003ff Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc95a3e4325 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc95a3e4332 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc95a3e432c ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc95a3e4340 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc95a3e43c6 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc95a3e44a4 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc95a4d4488 00007fc95a4d4480 00007fc95a4d4478 00007fc95a4d4450 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc95b03d100 00007fc95a4d4440 00007fc95a4d0004 0000000b000c000a ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc95a4d4498 00007fc95a4d4490 00007fc95a4d4488 00007fc95a4d4480 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00524f5252450040 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00e800a800000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000