last executing test programs: 2.06062151s ago: executing program 0 (id=504): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x8, 0xe}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="1801000000bae3000000000000000000850000007b00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000640)='kfree\x00', r1}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) 1.780451353s ago: executing program 1 (id=506): r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x0, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) close(r1) socket$unix(0x1, 0x1, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40441, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/address_bits', 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0x2b}, 0x0) close(r3) readv(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$TIOCMGET(r2, 0x5450, 0x0) 1.780155943s ago: executing program 1 (id=507): openat$cgroup_pressure(0xffffffffffffffff, 0x0, 0xe0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0x5450, 0x0) r0 = socket(0x1, 0x3, 0x0) recvmsg$inet_nvme(r0, &(0x7f00000002c0)={&(0x7f0000000380)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0xf, 0x0}, 0x0) gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r2, &(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000008540)=0x80) close(r3) ioctl$TIOCL_PASTESEL(0xffffffffffffffff, 0x5451, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x5450, 0x0) 1.470640416s ago: executing program 0 (id=508): r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/custom0\x00', 0x0, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x8901, &(0x7f0000000000)) 1.400641623s ago: executing program 0 (id=509): r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)="11acbde55bda41fb1ddf074b11407ef543", 0x11}}, 0x0) recvmmsg(r0, &(0x7f0000007f00), 0x0, 0x40010162, 0x0) 1.400393216s ago: executing program 0 (id=510): r0 = socket$unix(0x1, 0x5, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x5421, 0x0) 1.319967113s ago: executing program 0 (id=512): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x2, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{}, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) dup3(r0, r1, 0x0) 1.240264902s ago: executing program 0 (id=513): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000000)='mark_victim\x00', r0}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x10, 0x16, &(0x7f0000000780)=ANY=[@ANYRES8=r0], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x57}, 0x90) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0xb26fc000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000580)=@abs={0x0, 0x0, 0x40001}, 0x2f) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f0000000400)={&(0x7f0000000880)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="010027bd7000fbdbdf282000000008000359cb4cad676fd8657130653977e0d3be1e013f3545bad58c631629bf6a834ff821c0973ee9bea1e86cea86aace17d29d026094436c95544c218356389e94f2b8ff60252ffc46591a25d6a4b92f4fb85b9057fa8bdd9f1eaa8468b130f603dfcf31f1e10c421be39f52e0b284083a8e77f9defd257b2aad5dd14f226db396f32de81a62198f694d27b0f8000000000000000000", @ANYRES32=0x0, @ANYBLOB="0c0099000e0000006e000000ed7102fab81998b9934268a8e66a6fdc50931dac310af2c3fb41a34999178acd3abdd7c5e44d40a932945e27082e8a0011bacca2fed612abcbc66562d844162d76a7b19ed3de46dc7e84f4d5e554c70a71febe47c6766d880218cf69f1694bdec4fd0afd76de2ab48b0a36fd7aa7863d7d2bd30b8f90c2c684f9e141b915c0ccb7caedc857e1310eaf"], 0x28}, 0x1, 0x0, 0x0, 0xc000}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) umount2(&(0x7f0000000380)='./file0\x00', 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f00000000c0)=0xf) openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0), 0xa0100, 0x0) ioctl$TCFLSH(r6, 0x400455c8, 0x0) ioctl$sock_bt_hci(r1, 0x400448ca, 0x0) bpf$ENABLE_STATS(0x20, &(0x7f0000000540), 0x4) 1.088657786s ago: executing program 3 (id=515): socketpair$nbd(0x1, 0x1, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x2, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000001000000000000000000851000000600000018000000", @ANYRES32, @ANYBLOB="00000000000010006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0xff5c, &(0x7f0000000340)=""/222}, 0x78) 1.038642337s ago: executing program 3 (id=516): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x8, 0xe}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="1801000000bae3000000000000000000850000007b00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000640)='kfree\x00', r1}, 0x10) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) 970.19835ms ago: executing program 3 (id=517): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000400)="316f825a3d29f96a2093a917017b4cd300000000bee70035ed313e19d6dd1fb41a20baf7f7343067fd40cdd4b16742e94b62f4eb1c5d9faab7f3028100ae8180db94b9de7456ae62b0e6fe7766a0842912179154a96fa88e161d4adf77a486e10d1d50e44155790748b7226fa4bb5d", 0x6f}, {&(0x7f0000000f00)="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", 0x10e}], 0x2}}, {{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000040)="610cb4f6db2105b873df3f7652cc642b85afb69fc18178429903", 0x1a}, {&(0x7f0000000180)="6fe279d51047ff146af40b78b8d7ae53db8648c2090d72bcfeaf6fabbbfbe8dbc8b8f4cb22ac43d5a0fa87533bb375454751b8dd8aae4808a37a7649b3", 0x3d}, {&(0x7f00000001c0)="6d5edb4b883e266ba8c38aa9d13a78431c9d2cb6d8f4e1e80bb8a936aa105f46c914c46487522bc58054c4b0a523eeda0c76b595b36a515b6d30e34705733bb34bda2f89e92b2a98d2edbcffad9c5ccde0d723423cf07e4ffdbd568d3e263fb3b4086af3f2db1933785e59538bfd61f138ffac9eef7c8b34e4ce506220f43af449d3a72f48d9febe830b04cb3c99425de34cac503014ce7456", 0x99}, {&(0x7f00000002c0)="07030357fa3f85cd282cb9ab7e0a6d90d11f30e1bc20889d43e59a72354107b7849bc3c72e1485cca17aa5f4264f117b820688c6e25503bb54b2f6557d8b906aa997860941de528c25ca5ec78456babac034dc8cd2c4a4f078a8224b7e", 0x5d}], 0x4}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000700)="acc841985992b79554acfc02163bb0fb2bb293e68702bb40b6b870bd", 0x1c}], 0x1}}], 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000000000000400121001801000020696c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000002000083850000007100000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) 880.015531ms ago: executing program 3 (id=518): mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x6, 0x5, 0x9f, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r0, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)=@generic={&(0x7f0000000000)='./file0\x00'}, 0x18) 830.295423ms ago: executing program 1 (id=519): r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)="11acbde55bda41fb1ddf074b11407ef543", 0x11}}, 0x0) recvmmsg(r0, &(0x7f0000007f00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 830.045141ms ago: executing program 3 (id=520): socket(0x0, 0x0, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000001c0)=[{&(0x7f00000000c0)="f6", 0x1}], 0x1, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) sendto$inet6(r2, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0x116d962d5f73552, 0x20000845, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) recvmmsg(r2, &(0x7f0000000bc0)=[{{0x0, 0x48, &(0x7f0000000400)=[{&(0x7f0000000c00)=""/4111, 0xd80}], 0x1}}], 0x5d, 0x122, 0x0) splice(r0, 0x0, r1, 0x0, 0xfdef, 0x0) 777.037721ms ago: executing program 1 (id=522): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) 706.238926ms ago: executing program 3 (id=523): socket$vsock_stream(0x28, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x6b, 0x11, 0x3a}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096}, 0x70) close(0xffffffffffffffff) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), 0xffffffffffffffff) r2 = syz_io_uring_setup(0xe80, &(0x7f00000003c0), &(0x7f0000000140)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x0, @fd_index}) syz_io_uring_setup(0x49a1, &(0x7f0000000280), &(0x7f0000000300)=0x0, &(0x7f0000000340)) syz_io_uring_submit(r5, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000180)=""/151, 0x97}) io_uring_enter(r2, 0x2, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f0000000300)='usrquota') 589.099031ms ago: executing program 1 (id=527): mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) pipe2(&(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB, @ANYRES32=r2, @ANYBLOB='\x00'], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 470.323581ms ago: executing program 1 (id=530): mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000, 0x0) r0 = io_uring_setup(0x3c7b, &(0x7f0000000080)) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) close(r0) 310.530896ms ago: executing program 2 (id=533): bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x49, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000740)={r0, &(0x7f0000000000), &(0x7f00000000c0)=""/109}, 0x20) socket$inet6(0xa, 0x2, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x10}}, 0x0) 310.134572ms ago: executing program 2 (id=534): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008e3474663c98fbe6e0960245a000000b70400000000000085000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00'}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x5, 0x6, &(0x7f0000000680)=@framed={{}, [@btf_id={0x18, 0x9, 0x3, 0x0, 0x4}, @ldst={0x6, 0x0, 0x6, 0x0, 0xb, 0xffffffffffffffff, 0xfffffffffffffff0}]}, &(0x7f0000000000)='syzkaller\x00', 0xffffffff, 0x93, &(0x7f0000000100)=""/147, 0x41000}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000380)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r1}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r2}, 0x10) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x6, [@volatile={0xd, 0x0, 0x0, 0x9, 0x2}, @fwd={0x4}, @const={0x3, 0x0, 0x0, 0xa, 0x2}]}, {0x0, [0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000540)=""/246, 0x42, 0xf6, 0x1}, 0x20) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000b00)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x0, '\x00', 0x0, r4, 0x3, 0x1}, 0x48) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00'}) socket(0x10, 0x80002, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f00000003c0)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bf"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGRAB(r6, 0x40044590, &(0x7f0000000080)) ioctl$EVIOCSABS20(r6, 0x40044590, 0x0) 210.495717ms ago: executing program 2 (id=535): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="2400000018000900000000000000000002000000ff0000010000000008000500ac"], 0x24}}, 0x0) 210.285756ms ago: executing program 2 (id=536): bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5}, 0x48) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x0, 0x8, 0x6}, 0x48) socket$packet(0x11, 0x3, 0x300) socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffff", @ANYBLOB], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x2c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@TCA_RATE={0x6, 0x5, {0x6, 0x7}}]}, 0x2c}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r3) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000240)={'syzkaller1\x00', @link_local}) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f0000000140)={0x0, 0x0}) r6 = syz_open_procfs(r5, &(0x7f0000000600)='fd/4\x00') ioctl$EXT4_IOC_GROUP_EXTEND(r6, 0x40305829, &(0x7f0000000240)) 423.576µs ago: executing program 2 (id=537): r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x89fb, &(0x7f0000000140)={'bond0\x00', &(0x7f0000000000)=@ethtool_cmd={0x1}}) 0s ago: executing program 2 (id=538): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x5}, 0x48) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[], 0x0, 0x53}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x16, 0x8, 0x8, 0x6}, 0x48) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40000001, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffff", @ANYBLOB], 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x2c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@TCA_RATE={0x6, 0x5, {0x6, 0x7}}]}, 0x2c}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') fchdir(r3) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000240)={'syzkaller1\x00', @link_local}) mount(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000000)='proc\x00', 0x0, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f0000000140)={0x0, 0x0}) r6 = syz_open_procfs(r5, &(0x7f0000000600)='fd/4\x00') ioctl$EXT4_IOC_GROUP_EXTEND(r6, 0x40305829, &(0x7f0000000240)) kernel console output (not intermixed with test programs): Warning: Permanently added '[localhost]:55000' (ED25519) to the list of known hosts. [ 42.338346][ T5312] cgroup: Unknown subsys name 'net' [ 42.444360][ T5312] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 43.531005][ T5312] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 47.657701][ T5343] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 47.659487][ T5340] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 47.664898][ T5340] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 47.667922][ T5344] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 47.667946][ T5340] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 47.668498][ T5340] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 47.671594][ T5343] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 47.671723][ T5344] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 47.671981][ T5344] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 47.672855][ T5344] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 47.673301][ T5344] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 47.673627][ T5344] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 47.674147][ T5340] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 47.674438][ T5340] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 47.680321][ T5349] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 47.682903][ T5343] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 47.687302][ T5349] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 47.691079][ T66] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 47.692786][ T5349] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 47.696175][ T66] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 47.707866][ T5349] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 47.708367][ T66] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 47.714253][ T5349] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 47.722564][ T5349] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 47.995649][ T5346] chnl_net:caif_netlink_parms(): no params data found [ 48.055796][ T5334] chnl_net:caif_netlink_parms(): no params data found [ 48.066690][ T5341] chnl_net:caif_netlink_parms(): no params data found [ 48.149853][ T5346] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.152857][ T5346] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.157060][ T5346] bridge_slave_0: entered allmulticast mode [ 48.159836][ T5346] bridge_slave_0: entered promiscuous mode [ 48.163685][ T5346] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.166194][ T5346] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.168604][ T5346] bridge_slave_1: entered allmulticast mode [ 48.171310][ T5346] bridge_slave_1: entered promiscuous mode [ 48.293172][ T5341] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.298439][ T5341] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.301632][ T5341] bridge_slave_0: entered allmulticast mode [ 48.305639][ T5341] bridge_slave_0: entered promiscuous mode [ 48.357490][ T5341] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.361193][ T5341] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.366861][ T5341] bridge_slave_1: entered allmulticast mode [ 48.370800][ T5341] bridge_slave_1: entered promiscuous mode [ 48.414880][ T5333] chnl_net:caif_netlink_parms(): no params data found [ 48.434270][ T5346] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 48.466969][ T5334] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.469375][ T5334] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.471761][ T5334] bridge_slave_0: entered allmulticast mode [ 48.474529][ T5334] bridge_slave_0: entered promiscuous mode [ 48.478885][ T5346] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 48.509518][ T5341] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 48.512778][ T5334] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.517045][ T5334] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.519469][ T5334] bridge_slave_1: entered allmulticast mode [ 48.523371][ T5334] bridge_slave_1: entered promiscuous mode [ 48.552429][ T5341] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 48.647061][ T5341] team0: Port device team_slave_0 added [ 48.651472][ T5334] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 48.658257][ T5346] team0: Port device team_slave_0 added [ 48.701969][ T5341] team0: Port device team_slave_1 added [ 48.707918][ T5334] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 48.712013][ T5346] team0: Port device team_slave_1 added [ 48.727908][ T5333] bridge0: port 1(bridge_slave_0) entered blocking state [ 48.730340][ T5333] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.732711][ T5333] bridge_slave_0: entered allmulticast mode [ 48.735587][ T5333] bridge_slave_0: entered promiscuous mode [ 48.803238][ T5333] bridge0: port 2(bridge_slave_1) entered blocking state [ 48.806967][ T5333] bridge0: port 2(bridge_slave_1) entered disabled state [ 48.809628][ T5333] bridge_slave_1: entered allmulticast mode [ 48.812900][ T5333] bridge_slave_1: entered promiscuous mode [ 48.816546][ T5341] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 48.818614][ T5341] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.828631][ T5341] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 48.852642][ T5346] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 48.855120][ T5346] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.863643][ T5346] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 48.869864][ T5346] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 48.872255][ T5346] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.882487][ T5346] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 48.903782][ T5341] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 48.905880][ T5341] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.915171][ T5341] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 48.922117][ T5334] team0: Port device team_slave_0 added [ 48.928009][ T5334] team0: Port device team_slave_1 added [ 48.955792][ T5333] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 49.003192][ T5333] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 49.051843][ T5334] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 49.057202][ T5334] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.068246][ T5334] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 49.100880][ T5346] hsr_slave_0: entered promiscuous mode [ 49.104074][ T5346] hsr_slave_1: entered promiscuous mode [ 49.169680][ T5334] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 49.172798][ T5334] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.184197][ T5334] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 49.198126][ T5333] team0: Port device team_slave_0 added [ 49.235377][ T5341] hsr_slave_0: entered promiscuous mode [ 49.238754][ T5341] hsr_slave_1: entered promiscuous mode [ 49.241865][ T5341] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 49.246119][ T5341] Cannot create hsr debugfs directory [ 49.268804][ T5333] team0: Port device team_slave_1 added [ 49.422712][ T5334] hsr_slave_0: entered promiscuous mode [ 49.425367][ T5334] hsr_slave_1: entered promiscuous mode [ 49.427725][ T5334] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 49.430274][ T5334] Cannot create hsr debugfs directory [ 49.432453][ T5333] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 49.434993][ T5333] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.443829][ T5333] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 49.451707][ T5333] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 49.454192][ T5333] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.462864][ T5333] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 49.521508][ T5333] hsr_slave_0: entered promiscuous mode [ 49.524332][ T5333] hsr_slave_1: entered promiscuous mode [ 49.527825][ T5333] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 49.530881][ T5333] Cannot create hsr debugfs directory [ 49.694416][ T4767] Bluetooth: hci1: command tx timeout [ 49.764115][ T4767] Bluetooth: hci0: command tx timeout [ 49.765646][ T5349] Bluetooth: hci3: command tx timeout [ 49.766279][ T5345] Bluetooth: hci2: command tx timeout [ 49.828181][ T5341] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 49.833283][ T5341] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 49.847968][ T5341] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 49.859782][ T5341] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 49.878647][ T5346] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 49.887527][ T5346] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 49.891933][ T5346] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 49.896385][ T5346] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 49.945971][ T5333] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 49.955068][ T5333] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 49.959664][ T5333] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 49.964941][ T5333] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 50.013530][ T5334] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 50.019963][ T5334] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 50.038339][ T5334] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 50.067478][ T5334] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 50.093675][ T5341] 8021q: adding VLAN 0 to HW filter on device bond0 [ 50.188687][ T5341] 8021q: adding VLAN 0 to HW filter on device team0 [ 50.222147][ T5333] 8021q: adding VLAN 0 to HW filter on device bond0 [ 50.229284][ T5346] 8021q: adding VLAN 0 to HW filter on device bond0 [ 50.250817][ T5027] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.253423][ T5027] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.258833][ T5027] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.261272][ T5027] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.281777][ T5333] 8021q: adding VLAN 0 to HW filter on device team0 [ 50.293678][ T5346] 8021q: adding VLAN 0 to HW filter on device team0 [ 50.305135][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.308167][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.312568][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.315361][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.330028][ T5377] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.332487][ T5377] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.350315][ T1419] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.352780][ T1419] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.437706][ T5334] 8021q: adding VLAN 0 to HW filter on device bond0 [ 50.456629][ T5334] 8021q: adding VLAN 0 to HW filter on device team0 [ 50.462826][ T5377] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.465519][ T5377] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.486171][ T5027] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.489599][ T5027] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.510324][ T5346] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 50.546271][ T5341] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 50.564994][ T5333] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 50.570106][ T5346] veth0_vlan: entered promiscuous mode [ 50.580879][ T5346] veth1_vlan: entered promiscuous mode [ 50.616745][ T5333] veth0_vlan: entered promiscuous mode [ 50.632318][ T5333] veth1_vlan: entered promiscuous mode [ 50.646985][ T5341] veth0_vlan: entered promiscuous mode [ 50.655712][ T5341] veth1_vlan: entered promiscuous mode [ 50.668323][ T5346] veth0_macvtap: entered promiscuous mode [ 50.678083][ T5333] veth0_macvtap: entered promiscuous mode [ 50.686727][ T5346] veth1_macvtap: entered promiscuous mode [ 50.692361][ T5333] veth1_macvtap: entered promiscuous mode [ 50.713834][ T5333] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 50.721305][ T5341] veth0_macvtap: entered promiscuous mode [ 50.727074][ T5334] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 50.730576][ T5346] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 50.735691][ T5346] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.740507][ T5346] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 50.744834][ T5333] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 50.751496][ T5333] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.755297][ T5333] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.758270][ T5333] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.761443][ T5333] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.767084][ T5341] veth1_macvtap: entered promiscuous mode [ 50.771758][ T5346] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 50.776677][ T5346] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.781855][ T5346] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 50.787017][ T5346] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.790607][ T5346] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.793504][ T5346] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.796993][ T5346] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.823585][ T5341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 50.827809][ T5341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.831090][ T5341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 50.834820][ T5341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.839121][ T5341] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 50.854276][ T5341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 50.857978][ T5341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.861302][ T5341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 50.865035][ T5341] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 50.869507][ T5341] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 50.877714][ T5341] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.880671][ T5341] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.885654][ T5341] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.888626][ T5341] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 50.921263][ T1110] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 50.925757][ T1110] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 50.940513][ T5334] veth0_vlan: entered promiscuous mode [ 50.955664][ T64] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 50.958283][ T64] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 50.961873][ T5334] veth1_vlan: entered promiscuous mode [ 50.977819][ T64] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 50.981428][ T64] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 50.986456][ T45] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 50.989854][ T45] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 51.016483][ T1110] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 51.019160][ T1110] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 51.050422][ T5334] veth0_macvtap: entered promiscuous mode [ 51.057213][ T64] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 51.060161][ T64] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 51.060317][ T5334] veth1_macvtap: entered promiscuous mode [ 51.076040][ T5334] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 51.079545][ T5334] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.082800][ T5334] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 51.088050][ T5334] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.091313][ T5334] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 51.094949][ T5334] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.100618][ T5334] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 51.108334][ T5334] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 51.111900][ T5334] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.115544][ T5334] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 51.119036][ T5334] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.122299][ T5334] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 51.126954][ T5334] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.131820][ T5334] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 51.136217][ T5334] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.139141][ T5334] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.142530][ T5334] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.145823][ T5334] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.199679][ T1110] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 51.203108][ T1110] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 51.217274][ T45] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 51.220222][ T45] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 51.286627][ T5409] pim6reg1: entered promiscuous mode [ 51.288863][ T5409] pim6reg1: entered allmulticast mode [ 51.364442][ T5373] usb 7-1: new high-speed USB device number 2 using dummy_hcd [ 51.374233][ T1419] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 51.464113][ T5377] usb 8-1: new high-speed USB device number 2 using dummy_hcd [ 51.545959][ T5373] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 51.549663][ T5373] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 51.553031][ T5373] usb 7-1: New USB device found, idVendor=1d34, idProduct=000a, bcdDevice= 0.00 [ 51.555833][ T1419] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 51.557388][ T5373] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 51.561127][ T1419] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 51.565584][ T5373] usb 7-1: config 0 descriptor?? [ 51.569909][ T1419] usb 6-1: New USB device found, idVendor=1d34, idProduct=000a, bcdDevice= 0.00 [ 51.574033][ T1419] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 51.578225][ T1419] usb 6-1: config 0 descriptor?? [ 51.646652][ T5377] usb 8-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 51.650586][ T5377] usb 8-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 51.654549][ T5377] usb 8-1: New USB device found, idVendor=0458, idProduct=0138, bcdDevice= 1.00 [ 51.658443][ T5377] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 51.663715][ T5377] usb 8-1: config 0 descriptor?? [ 51.775240][ T5345] Bluetooth: hci1: command tx timeout [ 51.844265][ T5345] Bluetooth: hci0: command tx timeout [ 51.844292][ T4767] Bluetooth: hci3: command tx timeout [ 51.854518][ T5345] Bluetooth: hci2: command tx timeout [ 52.008819][ T5373] hid-led 0003:1D34:000A.0002: unknown main item tag 0x0 [ 52.018205][ T1419] hid-led 0003:1D34:000A.0003: unknown main item tag 0x0 [ 52.132398][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 52.137307][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 52.193226][ T5407] usb 8-1: USB disconnect, device number 2 [ 52.205751][ T5373] hid-led 0003:1D34:000A.0002: probe with driver hid-led failed with error -71 [ 52.212169][ T0] NOHZ tick-stop error: local softirq work is pending, handler #01!!! [ 52.228286][ T1419] hid-led 0003:1D34:000A.0003: hidraw1: USB HID v0.00 Device [HID 1d34:000a] on usb-dummy_hcd.1-1/input0 [ 52.240739][ T1419] hid-led 0003:1D34:000A.0003: Dream Cheeky Webmail Notifier initialized [ 52.244184][ T0] NOHZ tick-stop error: local softirq work is pending, handler #202!!! [ 52.248816][ T5373] usb 7-1: USB disconnect, device number 2 [ 52.426560][ T1419] usb 6-1: USB disconnect, device number 2 [ 53.174180][ T5027] usb 7-1: new high-speed USB device number 3 using dummy_hcd [ 53.356173][ T5027] usb 7-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 53.360094][ T5027] usb 7-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 53.364331][ T5027] usb 7-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 53.372707][ T5027] usb 7-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 53.376649][ T5404] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 53.379881][ T5027] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 53.383224][ T5027] usb 7-1: Product: syz [ 53.386234][ T5027] usb 7-1: Manufacturer: syz [ 53.388226][ T5027] usb 7-1: SerialNumber: syz [ 53.565838][ T5404] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 53.569596][ T5404] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 53.573895][ T5404] usb 6-1: New USB device found, idVendor=1d34, idProduct=000a, bcdDevice= 0.00 [ 53.577077][ T5404] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 53.581332][ T5404] usb 6-1: config 0 descriptor?? [ 53.734068][ T5407] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 53.802142][ T5027] usb 7-1: 0:2 : does not exist [ 53.844083][ T5345] Bluetooth: hci1: command tx timeout [ 53.924082][ T5345] Bluetooth: hci2: command tx timeout [ 53.924101][ T4767] Bluetooth: hci0: command tx timeout [ 53.927206][ T5407] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 53.931511][ T5407] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 53.934144][ T4767] Bluetooth: hci3: command tx timeout [ 53.935212][ T5407] usb 5-1: New USB device found, idVendor=1d34, idProduct=000a, bcdDevice= 0.00 [ 53.940825][ T5407] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 53.946186][ T5407] usb 5-1: config 0 descriptor?? [ 54.003359][ T5027] usb 7-1: USB disconnect, device number 3 [ 54.022971][ T5404] hid-led 0003:1D34:000A.0004: unknown main item tag 0x0 [ 54.226170][ T5404] hid-led 0003:1D34:000A.0004: probe with driver hid-led failed with error -71 [ 54.230986][ T5404] usb 6-1: USB disconnect, device number 3 [ 54.381391][ T5407] hid-led 0003:1D34:000A.0005: unknown main item tag 0x0 [ 54.541380][ T5459] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 54.581941][ T5407] hid-led 0003:1D34:000A.0005: hidraw1: USB HID v0.00 Device [HID 1d34:000a] on usb-dummy_hcd.0-1/input0 [ 54.590683][ T5407] hid-led 0003:1D34:000A.0005: Dream Cheeky Webmail Notifier initialized [ 54.640884][ T5463] Driver unsupported XDP return value 0 on prog (id 10) dev N/A, expect packet loss! [ 54.690157][ T5465] vlan2: entered allmulticast mode [ 54.692145][ T5465] bridge0: port 3(vlan2) entered blocking state [ 54.694628][ T5465] bridge0: port 3(vlan2) entered disabled state [ 54.786373][ T5407] usb 5-1: USB disconnect, device number 2 [ 54.940233][ T5484] vlan2: entered promiscuous mode [ 54.942488][ T5484] macvtap0: entered promiscuous mode [ 54.946168][ T5484] vlan2: entered allmulticast mode [ 54.948045][ T5484] macvtap0: entered allmulticast mode [ 54.949855][ T5484] veth0_macvtap: entered allmulticast mode [ 54.953766][ T5484] macvtap0: left allmulticast mode [ 54.956142][ T5484] veth0_macvtap: left allmulticast mode [ 54.958343][ T5484] macvtap0: left promiscuous mode [ 55.069586][ T5490] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 55.291077][ T5507] netlink: 'syz.2.50': attribute type 29 has an invalid length. [ 55.296492][ T5507] netlink: 'syz.2.50': attribute type 29 has an invalid length. [ 55.318259][ T5508] netlink: 52 bytes leftover after parsing attributes in process `syz.3.48'. [ 55.348116][ T5512] Zero length message leads to an empty skb [ 55.804069][ T5407] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 55.934811][ T4767] Bluetooth: hci1: command tx timeout [ 55.985465][ T5407] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 55.990179][ T5407] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 55.993731][ T5407] usb 5-1: New USB device found, idVendor=1d34, idProduct=000a, bcdDevice= 0.00 [ 55.997375][ T5407] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 56.001345][ T5407] usb 5-1: config 0 descriptor?? [ 56.005368][ T4767] Bluetooth: hci3: command tx timeout [ 56.005393][ T5345] Bluetooth: hci2: command tx timeout [ 56.222723][ T5568] netlink: 'syz.1.77': attribute type 29 has an invalid length. [ 56.228145][ T5568] netlink: 'syz.1.77': attribute type 29 has an invalid length. [ 56.321695][ T5576] netlink: 4 bytes leftover after parsing attributes in process `syz.1.81'. [ 56.447911][ T5407] hid-led 0003:1D34:000A.0006: unknown main item tag 0x0 [ 56.473811][ T5593] netlink: 4 bytes leftover after parsing attributes in process `syz.1.88'. [ 56.601265][ T5610] netlink: 32 bytes leftover after parsing attributes in process `syz.2.94'. [ 56.606622][ T5610] netlink: 48 bytes leftover after parsing attributes in process `syz.2.94'. [ 56.610125][ T5610] netlink: 48 bytes leftover after parsing attributes in process `syz.2.94'. [ 56.649825][ T5407] hid-led 0003:1D34:000A.0006: hidraw1: USB HID v0.00 Device [HID 1d34:000a] on usb-dummy_hcd.0-1/input0 [ 56.658579][ T5407] hid-led 0003:1D34:000A.0006: Dream Cheeky Webmail Notifier initialized [ 56.851424][ T58] usb 5-1: USB disconnect, device number 3 [ 59.884121][ T5027] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 60.065723][ T5027] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 60.069400][ T5027] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 60.072587][ T5027] usb 6-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 60.075696][ T5027] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 60.079798][ T5027] usb 6-1: config 0 descriptor?? [ 60.987297][ T5710] binder: 5699:5710 ioctl c0306201 20000080 returned -14 [ 61.101475][ T5027] input: HID 256c:006d Pen as /devices/platform/dummy_hcd.1/usb6/6-1/6-1:0.0/0003:256C:006D.0007/input/input5 [ 61.111238][ T5027] input: HID 256c:006d Pad as /devices/platform/dummy_hcd.1/usb6/6-1/6-1:0.0/0003:256C:006D.0007/input/input6 [ 61.118354][ T5027] input: HID 256c:006d Touch Strip as /devices/platform/dummy_hcd.1/usb6/6-1/6-1:0.0/0003:256C:006D.0007/input/input7 [ 61.125196][ T5027] input: HID 256c:006d Dial as /devices/platform/dummy_hcd.1/usb6/6-1/6-1:0.0/0003:256C:006D.0007/input/input8 [ 61.132769][ T5027] uclogic 0003:256C:006D.0007: input,hidraw1: USB HID v0.00 Keypad [HID 256c:006d] on usb-dummy_hcd.1-1/input0 [ 61.157126][ T5712] binder: 5701:5712 ioctl c0306201 20000080 returned -14 [ 61.302898][ T58] usb 6-1: USB disconnect, device number 4 [ 61.962803][ T5728] binder: 5718:5728 ioctl c0306201 20000080 returned -14 [ 62.975555][ T5772] syz.3.153[5772] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.975682][ T5772] syz.3.153[5772] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.984377][ T5772] syz.3.153[5772] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.989129][ T5772] syz.3.153[5772] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 63.454141][ T5407] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 63.635366][ T5407] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 63.638797][ T5407] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 63.642533][ T5407] usb 6-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 63.646114][ T5407] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 63.649784][ T5407] usb 6-1: config 0 descriptor?? [ 64.152337][ T5814] netlink: 4 bytes leftover after parsing attributes in process `syz.3.169'. [ 64.867250][ T5407] uclogic 0003:256C:006D.0008: failed retrieving string descriptor #100: -71 [ 64.870724][ T5407] uclogic 0003:256C:006D.0008: failed retrieving pen parameters: -71 [ 64.873798][ T5407] uclogic 0003:256C:006D.0008: failed probing pen v1 parameters: -71 [ 64.877233][ T5407] uclogic 0003:256C:006D.0008: failed probing parameters: -71 [ 64.880122][ T5407] uclogic 0003:256C:006D.0008: probe with driver uclogic failed with error -71 [ 64.887086][ T5407] usb 6-1: USB disconnect, device number 5 [ 65.817842][ T39] audit: type=1326 audit(1721979195.136:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5857 comm="syz.0.184" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f25579 code=0x7ffc0000 [ 65.839417][ T39] audit: type=1326 audit(1721979195.136:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5857 comm="syz.0.184" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f25579 code=0x7ffc0000 [ 65.846699][ T5859] binder: 5851:5859 ioctl c0306201 20000080 returned -14 [ 65.859034][ T39] audit: type=1326 audit(1721979195.136:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5857 comm="syz.0.184" exe="/syz-executor" sig=0 arch=40000003 syscall=325 compat=1 ip=0xf7f25579 code=0x7ffc0000 [ 65.874183][ T39] audit: type=1326 audit(1721979195.136:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5857 comm="syz.0.184" exe="/syz-executor" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f25579 code=0x7ffc0000 [ 66.564102][ T5404] usb 8-1: new high-speed USB device number 3 using dummy_hcd [ 66.719831][ T5883] netlink: 24 bytes leftover after parsing attributes in process `syz.1.193'. [ 66.755728][ T5404] usb 8-1: config 17 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 66.760339][ T5404] usb 8-1: config 17 interface 0 altsetting 0 endpoint 0x8B has invalid wMaxPacketSize 0 [ 66.764363][ T5404] usb 8-1: New USB device found, idVendor=0458, idProduct=5003, bcdDevice= 0.00 [ 66.767619][ T5404] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 66.994092][ T5404] aiptek 8-1:17.0: Aiptek using 400 ms programming speed [ 67.007970][ T5404] input: Aiptek as /devices/platform/dummy_hcd.3/usb8/8-1/8-1:17.0/input/input9 [ 67.025627][ T5404] input: failed to attach handler kbd to device input9, error: -5 [ 67.054833][ T5404] usb 8-1: USB disconnect, device number 3 [ 67.785796][ T5915] syz.1.205 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 68.290605][ T5934] netlink: 8 bytes leftover after parsing attributes in process `syz.2.213'. [ 68.864616][ T5948] syz.1.219 uses obsolete (PF_INET,SOCK_PACKET) [ 69.207731][ T5969] netlink: 'syz.1.229': attribute type 29 has an invalid length. [ 69.212575][ T5969] netlink: 'syz.1.229': attribute type 29 has an invalid length. [ 69.359226][ T5983] netlink: 28 bytes leftover after parsing attributes in process `syz.1.235'. [ 69.688557][ T6011] netlink: 52 bytes leftover after parsing attributes in process `syz.1.243'. [ 69.692463][ T6011] netlink: 4 bytes leftover after parsing attributes in process `syz.1.243'. [ 69.697304][ T6011] tc_dump_action: action bad kind [ 69.739784][ T6014] pim6reg: entered allmulticast mode [ 70.107757][ T6035] netlink: 105108 bytes leftover after parsing attributes in process `syz.0.253'. [ 70.112886][ T6035] netlink: 'syz.0.253': attribute type 1 has an invalid length. [ 70.122134][ T6035] netlink: 12 bytes leftover after parsing attributes in process `syz.0.253'. [ 71.056672][ T1369] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.060454][ T1369] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.257274][ T6075] netlink: 24 bytes leftover after parsing attributes in process `syz.2.270'. [ 71.420614][ T6087] ip6_tunnel: non-ECT from fc00:0000:0000:0000:0000:0000:0000:0000 with DS=0xd [ 71.438902][ T6087] vlan2: entered allmulticast mode [ 71.440828][ T6087] mac80211_hwsim hwsim4 wlan1: entered allmulticast mode [ 71.455420][ T6087] mac80211_hwsim hwsim4 wlan1: left allmulticast mode [ 72.283015][ T6129] netlink: 'syz.1.293': attribute type 29 has an invalid length. [ 72.305493][ T6129] netlink: 'syz.1.293': attribute type 29 has an invalid length. [ 72.322952][ T6131] Bluetooth: MGMT ver 1.23 [ 72.357508][ T6133] ieee802154 phy0 wpan0: encryption failed: -22 [ 72.385694][ T6135] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 72.461509][ T6144] netlink: 24 bytes leftover after parsing attributes in process `syz.1.300'. [ 72.506172][ T6147] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.510743][ T6147] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.517918][ T6147] bridge0: entered allmulticast mode [ 72.528615][ T6150] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.532102][ T6150] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.536277][ T6150] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.539448][ T6150] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.543711][ T6150] bridge0: entered promiscuous mode [ 72.621005][ T6158] ieee802154 phy0 wpan0: encryption failed: -22 [ 72.820013][ T6180] netlink: 12 bytes leftover after parsing attributes in process `syz.0.318'. [ 73.018807][ T6199] netlink: 'syz.0.327': attribute type 29 has an invalid length. [ 73.022267][ T6199] netlink: 'syz.0.327': attribute type 29 has an invalid length. [ 73.061393][ T6203] ieee802154 phy0 wpan0: encryption failed: -22 [ 73.143861][ T6211] netlink: 4 bytes leftover after parsing attributes in process `syz.3.333'. [ 73.337918][ T6225] ieee802154 phy0 wpan0: encryption failed: -22 [ 73.742844][ T6255] ieee802154 phy0 wpan0: encryption failed: -22 [ 73.800352][ T6263] hsr0: entered promiscuous mode [ 73.895654][ T6271] Bluetooth: MGMT ver 1.23 [ 74.632262][ T6335] ieee802154 phy0 wpan0: encryption failed: -22 [ 74.931916][ T6358] ieee802154 phy0 wpan0: encryption failed: -22 [ 75.030975][ T6365] veth0_vlan: entered allmulticast mode [ 75.076569][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 75.088510][ T6365] ÿÿÿÿÿÿ: renamed from vlan0 [ 75.137210][ T6371] veth0_vlan: entered allmulticast mode [ 75.204201][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 75.207988][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 75.234348][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 75.284401][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 75.530546][ T6397] netlink: 4 bytes leftover after parsing attributes in process `syz.1.420'. [ 75.691723][ T6412] netlink: 12 bytes leftover after parsing attributes in process `syz.3.428'. [ 75.696207][ T6412] netlink: 40 bytes leftover after parsing attributes in process `syz.3.428'. [ 75.704771][ T0] NOHZ tick-stop error: local softirq work is pending, handler #208!!! [ 76.826965][ T6446] "syz.2.440" (6446) uses obsolete ecb(arc4) skcipher [ 77.598908][ T6482] netlink: 24 bytes leftover after parsing attributes in process `syz.1.454'. [ 77.910184][ T6503] "syz.1.462" (6503) uses obsolete ecb(arc4) skcipher [ 78.003377][ T6509] netlink: 24 bytes leftover after parsing attributes in process `syz.0.466'. [ 78.080306][ T6511] netlink: 4 bytes leftover after parsing attributes in process `syz.0.467'. [ 78.253185][ T6523] veth1_macvtap: left promiscuous mode [ 81.330658][ T834] cfg80211: failed to load regulatory.db [ 82.818597][ T6637] netlink: 4 bytes leftover after parsing attributes in process `syz.2.514'. [ 82.891543][ T64] Bluetooth: hci4: Frame reassembly failed (-84) [ 83.541158][ T6678] netlink: 28 bytes leftover after parsing attributes in process `syz.2.536'. [ 83.743879][ T6691] netlink: 28 bytes leftover after parsing attributes in process `syz.2.538'. [ 83.817871][ T6694] ------------[ cut here ]------------ [ 83.820617][ T6694] WARNING: CPU: 2 PID: 6694 at mm/page_alloc.c:4672 __alloc_pages_noprof+0x1fce/0x2460 [ 83.826071][ T6694] Modules linked in: [ 83.830042][ T6694] CPU: 2 UID: 0 PID: 6694 Comm: syz.2.539 Not tainted 6.10.0-syzkaller-12562-g1722389b0d86 #0 [ 83.834755][ T6694] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 83.839636][ T6694] RIP: 0010:__alloc_pages_noprof+0x1fce/0x2460 [ 83.843087][ T6694] Code: ef e8 86 fe 0b 00 e9 ef f2 ff ff e8 7c fe 0b 00 e9 1b f3 ff ff 4c 89 f7 e8 6f fe 0b 00 e9 f6 f2 ff ff c6 05 fe 11 1c 0e 01 90 <0f> 0b 90 e9 81 e4 ff ff 49 8d bc 24 48 09 00 00 48 b8 00 00 00 00 [ 83.852326][ T6694] RSP: 0018:ffffc9000420fa18 EFLAGS: 00010246 [ 83.857185][ T6694] RAX: 0000000000000000 RBX: 00000020000000a0 RCX: 0000000000000000 [ 83.860711][ T6694] RDX: 0000000000000000 RSI: 000000000000001a RDI: 0000000000040dc0 [ 83.864865][ T6694] RBP: 0000000000000000 R08: 0000000000000005 R09: 0000000000000000 [ 83.868661][ T6694] R10: 0000000080000002 R11: 0000000000000000 R12: 0000000000040dc0 [ 83.872137][ T6694] R13: 1ffff92000841f57 R14: 00000020000000a0 R15: ffffffff873fec87 [ 83.875347][ T6694] FS: 0000000000000000(0000) GS:ffff88802c200000(0063) knlGS:00000000f5776b40 [ 83.879243][ T6694] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 83.882221][ T6694] CR2: 0000000000000000 CR3: 0000000012bf0000 CR4: 0000000000350ef0 [ 83.885738][ T6694] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 83.889285][ T6694] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 83.892780][ T6694] Call Trace: [ 83.894464][ T6694] [ 83.895741][ T6694] ? show_regs+0x8c/0xa0 [ 83.897658][ T6694] ? __warn+0xe5/0x3c0 [ 83.899503][ T6694] ? __alloc_pages_noprof+0x1fce/0x2460 [ 83.901906][ T6694] ? report_bug+0x3c0/0x580 [ 83.904013][ T6694] ? handle_bug+0x3d/0x70 [ 83.905942][ T6694] ? exc_invalid_op+0x17/0x50 [ 83.908039][ T6694] ? asm_exc_invalid_op+0x1a/0x20 [ 83.910296][ T6694] ? input_mt_init_slots+0xe7/0x530 [ 83.912633][ T6694] ? __alloc_pages_noprof+0x1fce/0x2460 [ 83.915148][ T6694] ? __pfx___lock_acquire+0x10/0x10 [ 83.917479][ T6694] ? __pfx___alloc_pages_noprof+0x10/0x10 [ 83.919982][ T6694] ? lock_acquire+0x1b1/0x560 [ 83.922132][ T6694] ? __pfx___mutex_trylock_common+0x10/0x10 [ 83.925087][ T6694] ? rcu_is_watching+0x12/0xc0 [ 83.927257][ T6694] ? trace_contention_end+0xea/0x140 [ 83.929713][ T6694] ? input_mt_init_slots+0xe7/0x530 [ 83.932005][ T6694] ___kmalloc_large_node+0x7f/0x1a0 [ 83.934466][ T6694] ? uinput_ioctl_handler.isra.0+0xcb/0x1d70 [ 83.937152][ T6694] __kmalloc_large_node_noprof+0x1c/0x70 [ 83.939777][ T6694] __kmalloc_noprof.cold+0xc/0x61 [ 83.942042][ T6694] ? do_vfs_ioctl+0x515/0x1a90 [ 83.944432][ T6694] input_mt_init_slots+0xe7/0x530 [ 83.946690][ T6694] uinput_ioctl_handler.isra.0+0x1605/0x1d70 [ 83.949340][ T6694] ? __pfx_uinput_ioctl_handler.isra.0+0x10/0x10 [ 83.952181][ T6694] ? __pfx_do_futex+0x10/0x10 [ 83.954402][ T6694] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 83.957042][ T6694] ? __pfx_uinput_compat_ioctl+0x10/0x10 [ 83.959542][ T6694] __do_compat_sys_ioctl+0x2c3/0x330 [ 83.961925][ T6694] __do_fast_syscall_32+0x73/0x120 [ 83.964287][ T6694] do_fast_syscall_32+0x32/0x80 [ 83.966487][ T6694] entry_SYSENTER_compat_after_hwframe+0x84/0x8e [ 83.969283][ T6694] RIP: 0023:0xf7fc1579 [ 83.971090][ T6694] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 83.979638][ T6694] RSP: 002b:00000000f577657c EFLAGS: 00000292 ORIG_RAX: 0000000000000036 [ 83.983318][ T6694] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000005501 [ 83.986831][ T6694] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 83.990322][ T6694] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 83.993838][ T6694] R10: 0000000000000000 R11: 0000000000000292 R12: 0000000000000000 [ 83.997397][ T6694] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 84.001007][ T6694] [ 84.002431][ T6694] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 84.005515][ T6694] CPU: 2 UID: 0 PID: 6694 Comm: syz.2.539 Not tainted 6.10.0-syzkaller-12562-g1722389b0d86 #0 [ 84.009977][ T6694] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 84.014602][ T6694] Call Trace: [ 84.016075][ T6694] [ 84.017385][ T6694] dump_stack_lvl+0x3d/0x1f0 [ 84.019449][ T6694] panic+0x6f5/0x7a0 [ 84.021178][ T6694] ? __pfx_panic+0x10/0x10 [ 84.023154][ T6694] ? show_trace_log_lvl+0x363/0x500 [ 84.025458][ T6694] ? __alloc_pages_noprof+0x1fce/0x2460 [ 84.027840][ T6694] check_panic_on_warn+0xab/0xb0 [ 84.029996][ T6694] __warn+0xf1/0x3c0 [ 84.031704][ T6694] ? __alloc_pages_noprof+0x1fce/0x2460 [ 84.034043][ T6694] report_bug+0x3c0/0x580 [ 84.035944][ T6694] handle_bug+0x3d/0x70 [ 84.037838][ T6694] exc_invalid_op+0x17/0x50 [ 84.039825][ T6694] asm_exc_invalid_op+0x1a/0x20 [ 84.041820][ T6694] RIP: 0010:__alloc_pages_noprof+0x1fce/0x2460 [ 84.044204][ T6694] Code: ef e8 86 fe 0b 00 e9 ef f2 ff ff e8 7c fe 0b 00 e9 1b f3 ff ff 4c 89 f7 e8 6f fe 0b 00 e9 f6 f2 ff ff c6 05 fe 11 1c 0e 01 90 <0f> 0b 90 e9 81 e4 ff ff 49 8d bc 24 48 09 00 00 48 b8 00 00 00 00 [ 84.052459][ T6694] RSP: 0018:ffffc9000420fa18 EFLAGS: 00010246 [ 84.055135][ T6694] RAX: 0000000000000000 RBX: 00000020000000a0 RCX: 0000000000000000 [ 84.058614][ T6694] RDX: 0000000000000000 RSI: 000000000000001a RDI: 0000000000040dc0 [ 84.062409][ T6694] RBP: 0000000000000000 R08: 0000000000000005 R09: 0000000000000000 [ 84.065889][ T6694] R10: 0000000080000002 R11: 0000000000000000 R12: 0000000000040dc0 [ 84.069363][ T6694] R13: 1ffff92000841f57 R14: 00000020000000a0 R15: ffffffff873fec87 [ 84.072843][ T6694] ? input_mt_init_slots+0xe7/0x530 [ 84.075096][ T6694] ? __pfx___lock_acquire+0x10/0x10 [ 84.077400][ T6694] ? __pfx___alloc_pages_noprof+0x10/0x10 [ 84.079938][ T6694] ? lock_acquire+0x1b1/0x560 [ 84.082056][ T6694] ? __pfx___mutex_trylock_common+0x10/0x10 [ 84.084693][ T6694] ? rcu_is_watching+0x12/0xc0 [ 84.086823][ T6694] ? trace_contention_end+0xea/0x140 [ 84.089127][ T6694] ? input_mt_init_slots+0xe7/0x530 [ 84.091445][ T6694] ___kmalloc_large_node+0x7f/0x1a0 [ 84.093643][ T6694] ? uinput_ioctl_handler.isra.0+0xcb/0x1d70 [ 84.096065][ T6694] __kmalloc_large_node_noprof+0x1c/0x70 [ 84.098503][ T6694] __kmalloc_noprof.cold+0xc/0x61 [ 84.100691][ T6694] ? do_vfs_ioctl+0x515/0x1a90 [ 84.102786][ T6694] input_mt_init_slots+0xe7/0x530 [ 84.104802][ T6694] uinput_ioctl_handler.isra.0+0x1605/0x1d70 [ 84.107444][ T6694] ? __pfx_uinput_ioctl_handler.isra.0+0x10/0x10 [ 84.110121][ T6694] ? __pfx_do_futex+0x10/0x10 [ 84.112051][ T6694] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 84.114544][ T6694] ? __pfx_uinput_compat_ioctl+0x10/0x10 [ 84.116944][ T6694] __do_compat_sys_ioctl+0x2c3/0x330 [ 84.119178][ T6694] __do_fast_syscall_32+0x73/0x120 [ 84.121422][ T6694] do_fast_syscall_32+0x32/0x80 [ 84.123598][ T6694] entry_SYSENTER_compat_after_hwframe+0x84/0x8e [ 84.126081][ T6694] RIP: 0023:0xf7fc1579 [ 84.127786][ T6694] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 84.134689][ T6694] RSP: 002b:00000000f577657c EFLAGS: 00000292 ORIG_RAX: 0000000000000036 [ 84.137713][ T6694] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000005501 [ 84.140998][ T6694] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 84.143961][ T6694] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 84.147157][ T6694] R10: 0000000000000000 R11: 0000000000000292 R12: 0000000000000000 [ 84.150347][ T6694] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 84.153614][ T6694] [ 84.156654][ T6694] Kernel Offset: disabled [ 84.158627][ T6694] Rebooting in 86400 seconds.. VM DIAGNOSIS: 07:33:33 Registers: info registers vcpu 0 CPU#0 RAX=00000000000e144d RBX=0000000000000000 RCX=ffffffff8b056a09 RDX=0000000000000000 RSI=ffffffff8b4cd060 RDI=ffffffff8bb048e0 RBP=fffffbfff1b52af8 RSP=ffffffff8da07e20 R8 =0000000000000001 R9 =ffffed1005806fe1 R10=ffff88802c037f0b R11=0000000000000000 R12=0000000000000000 R13=ffffffff8da957c0 R14=ffffffff9010ec58 R15=0000000000000000 RIP=ffffffff8b057dff RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88802c000000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000000056f504c0 CR3=0000000059020000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000000000 Opmask01=0000000000000000 Opmask02=0000000000000000 Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000002 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000808c00000000 0000000200000000 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 CPU#1 RAX=dffffc0000000000 RBX=ffffc90003f97060 RCX=ffffffff813c7e56 RDX=1ffff920007f2e13 RSI=ffffffff813c7e7b RDI=0000000000000005 RBP=0000000000000001 RSP=ffffc90003f96fe0 R8 =0000000000000005 R9 =0000000000000000 R10=0000000000000001 R11=0000000000000000 R12=ffffc90003f97060 R13=ffffffff8176cfc0 R14=ffffc90003f97120 R15=ffff88801d124880 RIP=ffffffff813c7ec1 RFL=00000a02 [-O-----] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =002b 0000000000000000 ffffffff 00c0f300 DPL=3 DS [-WA] CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =002b 0000000000000000 ffffffff 00c0f300 DPL=3 DS [-WA] FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88802c100000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00000000f73f4a78 CR3=000000000db7c000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000000000 Opmask01=0000000000000000 Opmask02=0000000000000000 Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000002 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000808c00000000 0000000200000000 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 2 CPU#2 RAX=0000000000000000 RBX=ffffc90000540698 RCX=0000000000000001 RDX=0000000000000000 RSI=0000000000000001 RDI=0000000000000001 RBP=0000000000000001 RSP=ffffc90000540610 R8 =0000000000000001 R9 =0000000000000009 R10=0000000000000005 R11=0000000000000000 R12=ffffffff914d772c R13=ffffc9000420f940 R14=ffffffff914d7730 R15=ffffc9000420f8e8 RIP=ffffffff818b1d20 RFL=00000292 [--S-A--] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =002b 0000000000000000 ffffffff 00c0f300 DPL=3 DS [-WA] CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =002b 0000000000000000 ffffffff 00c0f300 DPL=3 DS [-WA] FS =0000 0000000000000000 ffffffff 00c00000 GS =0063 ffff88802c200000 ffffffff 00d0f300 DPL=3 DS [-WA] LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000091000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe000008f000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000000000000000 CR3=0000000012bf0000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000000000 Opmask01=0000000000000000 Opmask02=0000000000000000 Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000052 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 3 CPU#3 RAX=000000000007f5c1 RBX=0000000000000003 RCX=ffffffff8b056a09 RDX=0000000000000000 RSI=ffffffff8b4cd060 RDI=ffffffff8bb048e0 RBP=ffffed1002cf4488 RSP=ffffc90000497e08 R8 =0000000000000001 R9 =ffffed1005866fe1 R10=ffff88802c337f0b R11=0000000000000000 R12=0000000000000003 R13=ffff8880167a2440 R14=ffffffff9010ec58 R15=0000000000000000 RIP=ffffffff8b057dff RFL=00000242 [---Z---] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88802c300000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe00000d8000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe00000d6000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00000000f7445f14 CR3=000000005bae6000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000000000 Opmask01=0000000000000000 Opmask02=0000000000000000 Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000052 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000