last executing test programs: 3.512203988s ago: executing program 2 (id=414): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) sched_setscheduler(0xffffffffffffffff, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0xc) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) 3.288291435s ago: executing program 2 (id=415): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="05000000040000009b0a000005"], 0x48) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000001c0)=@generic={0x0, r2}, 0x18) 3.288075046s ago: executing program 1 (id=416): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) sendto$inet(r0, &(0x7f0000000700)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff959bcecc7a95425a3a07e758044ab4ea6f7c555d88fecf90b037511bf746bec66ba", 0x994b6e03113064ae, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001500)={0x0, 0xa, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0x46, 0x407006}, 0x104) 3.287883482s ago: executing program 2 (id=417): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8e}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0/file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f00000018010000646c6c2500000000000000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) timer_create(0x3, 0x0, &(0x7f0000001400)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) io_setup(0x1, &(0x7f0000000b80)=0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) io_submit(r4, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x62040200) 2.420211657s ago: executing program 1 (id=422): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xc, &(0x7f0000000600)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3477, 0x0, 0x0, 0x0, 0x8}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7535}}]}, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'pim6reg1\x00', 0x1}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) close(r2) 2.246955042s ago: executing program 1 (id=423): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x4000890) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=@delchain={0x3c, 0x64, 0xf31, 0x800, 0x0, {0x0, 0x0, 0x0, r2, {0x5, 0xe}, {0x0, 0xffff}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x44}, 0x40084) 2.246679908s ago: executing program 2 (id=424): r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400), 0x20000, 0x0) mmap(&(0x7f00002bc000/0x2000)=nil, 0x2000, 0x27ffff3, 0x13, r0, 0x460de000) 2.246556087s ago: executing program 2 (id=425): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00'}, 0x10) r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x601c2, 0x0) ftruncate(r0, 0x8800000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r2, &(0x7f00000034c0)=[{{0x0, 0x0, &(0x7f0000001e40)=[{&(0x7f0000000b80)=""/4096, 0x20001b80}, {&(0x7f0000001b80)=""/112, 0x70}], 0x2, 0x0, 0xa0028cb4}}], 0x40000000000013c, 0x700, 0x0) sendfile(r1, r0, 0x0, 0x578410e9) sendfile(r1, r0, 0x0, 0x100000000) 2.246045768s ago: executing program 1 (id=427): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f0000000480), 0x400034f, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r2 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, r2) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000000140)='asymmetric\x00', &(0x7f0000000300)=@keyring={'key_or_keyring:', r2}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000001b518110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f0000000300)='sched_switch\x00', r4}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000140), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000080)={'wg2\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r5, &(0x7f0000000d40)={0x0, 0xe0, &(0x7f0000000d00)={&(0x7f0000000600)=ANY=[@ANYBLOB="2c020000", @ANYRES16=r6, @ANYBLOB="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", @ANYRES32=r7], 0x22c}}, 0x0) 1.310059219s ago: executing program 2 (id=430): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x4, 0x0, &(0x7f00000001c0)='GPL\x00', 0x4, 0x93, &(0x7f00000003c0)=""/147, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000080)=0x474c, 0x4) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x4001, 0x3, 0x200, 0x98, 0x0, 0x148, 0x98, 0x148, 0x168, 0x240, 0x240, 0x168, 0x240, 0x7fffffe, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'ip6gretap0\x00', 'veth1_to_batadv\x00', {}, {}, 0x0, 0x0, 0x3}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}, {{@ip={@private=0xa010100, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xff, 0xff, 'veth1_vlan\x00', 'veth0\x00', {}, {0xff}, 0xff, 0x2, 0x22}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 0xb, 0x2, [0x2f, 0x20, 0x1a, 0x8, 0x3c, 0x5, 0x15, 0x16, 0x31, 0x20, 0x3, 0xc, 0x22, 0x24, 0x2b, 0x2], 0x2, 0xc}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x260) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000040)=0x800, 0x4) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000000)=0xd40, 0x4) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x2d, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x9e, 0x17, 0x36, 0x10, 0x17ef, 0x721e, 0xde06, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6}}]}}]}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f40)={0x0}, 0x18) syz_usb_control_io(r1, 0x0, &(0x7f0000000680)={0x84, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={0xffffffffffffffff, 0xe0, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffcb2, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100004, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0x2f00020b, 0x0, 0x0, 0x0, 0x0, 0xf000, 0x2f, 0x0, 0x0, 0x0, 0x0}, 0x50) 950.146167ms ago: executing program 0 (id=434): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x100, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x30}, {0x16}]}, 0x10) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001240)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000140)="b9ff03076804268cb89e14f088a847e0ffff2000000000000000ac141416e0885a049a179424", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 949.923117ms ago: executing program 0 (id=435): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x4000890) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=@delchain={0x3c, 0x64, 0xf31, 0x800, 0x0, {0x0, 0x0, 0x0, r2, {0x5, 0xe}, {0x0, 0xffff}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x44}, 0x40084) 898.072223ms ago: executing program 0 (id=436): mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5422, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) creat(0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000001200)=[@text64={0x40, &(0x7f0000000200)="f7790066baa00066b86b4266ef66ba420066b8e20066ef0f29902cbb0000c4e2b1ba8c88d9000000666666440f38826b410f7842280f07b8010000000f01d9c4033921820f47a753fd", 0x49}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000049c000/0x18000)=nil, &(0x7f0000000400)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000640)=0x1) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 897.721605ms ago: executing program 1 (id=437): ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x20001439) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="fc0000001900674c0000000000000000e0000001000000000000000000000000e000000200000000000000000000000000000000000000000a00000000000000"], 0xfc}}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x4004743d, 0x2000000b) 740.260644ms ago: executing program 0 (id=438): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000086d7c0d6c878f064eb", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=@delchain={0x34, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x9}, {0x10, 0xffff}}, [@filter_kind_options=@f_flower={{0xb}, {0x4}}]}, 0x34}}, 0x0) 681.776449ms ago: executing program 0 (id=439): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="17000000000000000400000003"], 0x50) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x26, 0x0, 0x40f00, 0x6b, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, 0x0, &(0x7f00000002c0)}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) writev(r2, &(0x7f0000000d00)=[{&(0x7f0000000000)="2303942fe0dfd8f8c04e6ae35e91", 0xe}], 0x1) 539.277889ms ago: executing program 0 (id=440): prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0xa, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r3}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x2, 0x300) 440.097109ms ago: executing program 3 (id=441): r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000200)=0x632b, 0x4) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000000000000000000195"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x9d, &(0x7f0000000000)=""/157, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000001c0)='inet_sk_error_report\x00', r1}, 0x10) sendto$inet6(r0, 0x0, 0x0, 0x24000800, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @local}, 0x1c) 439.915454ms ago: executing program 3 (id=442): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = dup2(r0, r0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="fc0000001900674c0000000000000000e0000001000000000000000000000000e000000200000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000400000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000044000500000000000000000000000000716f00000000000033"], 0xfc}}, 0x0) write$tun(r1, &(0x7f0000000100)=ANY=[], 0x46) 426.068094ms ago: executing program 3 (id=443): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x5, 0x4, 0x7fdf, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = dup2(r1, r0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sys_enter\x00', r2}, 0x10) inotify_init() 350.022401ms ago: executing program 3 (id=444): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x4000890) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=@delchain={0x3c, 0x64, 0xf31, 0x800, 0x0, {0x0, 0x0, 0x0, r2, {0x5, 0xe}, {0x0, 0xffff}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x44}, 0x40084) 349.523883ms ago: executing program 3 (id=445): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000), 0x208e24b) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) r2 = eventfd(0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000001c0)={0x0, 0x0, 0x0, &(0x7f00000002c0)=""/138, 0x0}) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f0000000240)=r2) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000040)={0x1, r2}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, 0x0, &(0x7f0000000500)=""/88, &(0x7f0000000480)=""/74}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000600)) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000000)=0x20000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) setregid(0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0xd, 0x70, 0x2, 0x3}]}, 0x10) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180), 0x800, 0x0) setsockopt$MRT_TABLE(r3, 0x0, 0xcf, &(0x7f0000000200)=0xfe, 0x4) 159.981884ms ago: executing program 3 (id=446): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000ab4000000060a01040000000000000000020000280900010073797a30000000000900020073797a320000000088000480100001800c000100636f756e7465720014000180090001006d6173710000000004000280600001800a0001006c696d6974000000500002800c000140000000000000000808000440000000010c00014000000000000080010c00024000000000000000090800034000000fba0c00024000000000000000000c000140000000000000000714000000110001"], 0xdc}}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000800, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x36, &(0x7f00000003c0)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0xc2}}}}}}, 0x0) 0s ago: executing program 1 (id=447): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xb, 0x7, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r3, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f00000006c0)='sched_switch\x00', r5}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev, 0x0, 0x2}, 0x0) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) ioctl$FS_IOC_GETFSLABEL(r6, 0x400452c8, &(0x7f0000000100)) kernel console output (not intermixed with test programs): Warning: Permanently added '[localhost]:61069' (ED25519) to the list of known hosts. [ 32.369440][ T39] audit: type=1400 audit(1732156890.000:83): avc: denied { name_bind } for pid=5867 comm="sshd" src=30000 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 32.384207][ T39] audit: type=1400 audit(1732156890.020:84): avc: denied { read } for pid=5350 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 32.391128][ T39] audit: type=1400 audit(1732156890.020:85): avc: denied { append } for pid=5350 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 32.398144][ T39] audit: type=1400 audit(1732156890.020:86): avc: denied { open } for pid=5350 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 32.405218][ T39] audit: type=1400 audit(1732156890.020:87): avc: denied { getattr } for pid=5350 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 33.993849][ T5873] cgroup: Unknown subsys name 'net' [ 34.136356][ T5873] cgroup: Unknown subsys name 'cpuset' [ 34.139711][ T5873] cgroup: Unknown subsys name 'rlimit' [ 34.274061][ T5912] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 34.840128][ T5873] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 36.297380][ T39] kauditd_printk_skb: 17 callbacks suppressed [ 36.297390][ T39] audit: type=1400 audit(1732156893.920:105): avc: denied { execmem } for pid=5941 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 36.462192][ T39] audit: type=1400 audit(1732156894.090:106): avc: denied { create } for pid=5947 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 36.468188][ T39] audit: type=1400 audit(1732156894.090:107): avc: denied { read write } for pid=5947 comm="syz-executor" name="vhci" dev="devtmpfs" ino=1291 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 36.474411][ T39] audit: type=1400 audit(1732156894.090:108): avc: denied { open } for pid=5947 comm="syz-executor" path="/dev/vhci" dev="devtmpfs" ino=1291 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 36.480542][ T39] audit: type=1400 audit(1732156894.100:109): avc: denied { ioctl } for pid=5947 comm="syz-executor" path="socket:[4824]" dev="sockfs" ino=4824 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 36.516099][ T5958] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 36.518477][ T5959] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 36.518651][ T5958] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 36.521779][ T5959] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 36.523219][ T5958] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 36.526772][ T5958] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 36.528434][ T5960] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 36.528921][ T5958] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 36.530943][ T5959] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 36.531466][ T5960] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 36.531688][ T5960] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 36.532662][ T5960] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 36.532899][ T5960] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 36.533183][ T5958] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 36.533288][ T5958] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 36.534492][ T5961] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 36.534983][ T5959] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 36.536653][ T5960] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 36.536710][ T39] audit: type=1400 audit(1732156894.170:110): avc: denied { read } for pid=5955 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 36.536887][ T39] audit: type=1400 audit(1732156894.170:111): avc: denied { open } for pid=5955 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 36.538402][ T39] audit: type=1400 audit(1732156894.170:112): avc: denied { mounton } for pid=5955 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 36.538841][ T5961] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 36.539467][ T5961] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 36.540295][ T5961] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 36.541614][ T5960] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 36.577026][ T5961] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 36.579032][ T5961] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 36.657724][ T39] audit: type=1400 audit(1732156894.290:113): avc: denied { module_request } for pid=5949 comm="syz-executor" kmod="rtnl-link-nicvf" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 36.702745][ T5949] chnl_net:caif_netlink_parms(): no params data found [ 36.770110][ T5948] chnl_net:caif_netlink_parms(): no params data found [ 36.806579][ T5955] chnl_net:caif_netlink_parms(): no params data found [ 36.816128][ T5949] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.818409][ T5949] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.820680][ T5949] bridge_slave_0: entered allmulticast mode [ 36.823289][ T5949] bridge_slave_0: entered promiscuous mode [ 36.855516][ T5949] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.857440][ T5949] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.859336][ T5949] bridge_slave_1: entered allmulticast mode [ 36.861355][ T5949] bridge_slave_1: entered promiscuous mode [ 36.919614][ T5948] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.922285][ T5948] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.924437][ T5948] bridge_slave_0: entered allmulticast mode [ 36.926475][ T5948] bridge_slave_0: entered promiscuous mode [ 36.934598][ T5949] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.938442][ T5948] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.940579][ T5948] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.943074][ T5948] bridge_slave_1: entered allmulticast mode [ 36.945275][ T5948] bridge_slave_1: entered promiscuous mode [ 36.958168][ T5947] chnl_net:caif_netlink_parms(): no params data found [ 36.962642][ T5949] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.996414][ T5955] bridge0: port 1(bridge_slave_0) entered blocking state [ 36.998538][ T5955] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.000454][ T5955] bridge_slave_0: entered allmulticast mode [ 37.002431][ T5955] bridge_slave_0: entered promiscuous mode [ 37.014489][ T5949] team0: Port device team_slave_0 added [ 37.017378][ T5948] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.030134][ T5955] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.032010][ T5955] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.035785][ T5955] bridge_slave_1: entered allmulticast mode [ 37.037777][ T5955] bridge_slave_1: entered promiscuous mode [ 37.040127][ T5949] team0: Port device team_slave_1 added [ 37.042399][ T5948] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.095814][ T5955] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.106092][ T5949] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.107918][ T5949] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.114607][ T5949] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.119570][ T5948] team0: Port device team_slave_0 added [ 37.129122][ T5947] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.131055][ T5947] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.132911][ T5947] bridge_slave_0: entered allmulticast mode [ 37.135739][ T5947] bridge_slave_0: entered promiscuous mode [ 37.139045][ T5955] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.141657][ T5949] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.143461][ T5949] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.150248][ T5949] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.153954][ T5948] team0: Port device team_slave_1 added [ 37.162910][ T5947] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.166988][ T5947] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.168868][ T5947] bridge_slave_1: entered allmulticast mode [ 37.171310][ T5947] bridge_slave_1: entered promiscuous mode [ 37.202215][ T5955] team0: Port device team_slave_0 added [ 37.222025][ T5947] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.226572][ T5955] team0: Port device team_slave_1 added [ 37.228338][ T5948] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.230145][ T5948] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.236767][ T5948] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.240533][ T5947] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.265975][ T5948] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.267829][ T5948] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.274729][ T5948] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.299174][ T5955] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.301038][ T5955] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.307892][ T5955] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.312965][ T5955] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.314843][ T5955] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.321407][ T5955] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.326431][ T5949] hsr_slave_0: entered promiscuous mode [ 37.328376][ T5949] hsr_slave_1: entered promiscuous mode [ 37.331976][ T5947] team0: Port device team_slave_0 added [ 37.335484][ T5947] team0: Port device team_slave_1 added [ 37.353530][ T5947] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.355951][ T5947] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.362598][ T5947] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.366679][ T5947] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.368509][ T5947] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.375763][ T5947] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.449007][ T5955] hsr_slave_0: entered promiscuous mode [ 37.451607][ T5955] hsr_slave_1: entered promiscuous mode [ 37.453377][ T5955] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 37.456278][ T5955] Cannot create hsr debugfs directory [ 37.459190][ T5948] hsr_slave_0: entered promiscuous mode [ 37.461059][ T5948] hsr_slave_1: entered promiscuous mode [ 37.462846][ T5948] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 37.465058][ T5948] Cannot create hsr debugfs directory [ 37.480215][ T5947] hsr_slave_0: entered promiscuous mode [ 37.482161][ T5947] hsr_slave_1: entered promiscuous mode [ 37.484673][ T5947] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 37.486674][ T5947] Cannot create hsr debugfs directory [ 37.636691][ T5949] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 37.641686][ T5949] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 37.645087][ T5949] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 37.648098][ T5949] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 37.666601][ T5948] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 37.669849][ T5948] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 37.672733][ T5948] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 37.676739][ T5948] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 37.690172][ T5949] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.692155][ T5949] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.694494][ T5949] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.696363][ T5949] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.709501][ T5948] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.711441][ T5948] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.713416][ T5948] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.715346][ T5948] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.727019][ T5947] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 37.730741][ T5947] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 37.733850][ T5947] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 37.738729][ T5947] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 37.747203][ T1133] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.749953][ T1133] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.752869][ T1133] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.755806][ T1133] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.790880][ T5955] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 37.794104][ T5955] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 37.798981][ T5955] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 37.802365][ T5955] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 37.848388][ T5949] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.856990][ T5948] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.865513][ T5947] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.875323][ T5949] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.885291][ T5948] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.892880][ T70] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.894987][ T70] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.898670][ T70] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.900743][ T70] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.903621][ T70] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.905838][ T70] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.909588][ T70] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.911730][ T70] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.919321][ T5955] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.922389][ T5947] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.926260][ T1133] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.928100][ T1133] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.936672][ T1133] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.938523][ T1133] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.946967][ T5955] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.963935][ T101] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.965696][ T101] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.979371][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.981192][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.001184][ T39] audit: type=1400 audit(1732156895.630:114): avc: denied { sys_module } for pid=5948 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 38.012216][ T5955] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 38.015664][ T5955] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 38.045887][ T5949] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.062785][ T5949] veth0_vlan: entered promiscuous mode [ 38.069320][ T5948] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.079089][ T5949] veth1_vlan: entered promiscuous mode [ 38.092844][ T5947] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.102555][ T5948] veth0_vlan: entered promiscuous mode [ 38.106334][ T5955] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.110810][ T5949] veth0_macvtap: entered promiscuous mode [ 38.114107][ T5949] veth1_macvtap: entered promiscuous mode [ 38.123003][ T5949] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.132355][ T5949] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.136752][ T5948] veth1_vlan: entered promiscuous mode [ 38.141659][ T5947] veth0_vlan: entered promiscuous mode [ 38.144172][ T5949] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.146456][ T5949] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.148670][ T5949] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.150867][ T5949] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.162190][ T5947] veth1_vlan: entered promiscuous mode [ 38.169847][ T5948] veth0_macvtap: entered promiscuous mode [ 38.180966][ T5948] veth1_macvtap: entered promiscuous mode [ 38.196168][ T5948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 38.199051][ T5948] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.202495][ T5948] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.217325][ T1231] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 38.217573][ T5947] veth0_macvtap: entered promiscuous mode [ 38.219509][ T1231] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 38.222026][ T5948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 38.225720][ T5948] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.228647][ T5948] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.233310][ T5955] veth0_vlan: entered promiscuous mode [ 38.237355][ T5948] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.240165][ T5948] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.242950][ T5948] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.245785][ T5948] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.249254][ T5947] veth1_macvtap: entered promiscuous mode [ 38.262761][ T5955] veth1_vlan: entered promiscuous mode [ 38.262807][ T45] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 38.266540][ T45] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 38.270032][ T5947] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 38.272980][ T5947] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.275691][ T5947] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 38.278409][ T5947] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.281937][ T5947] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.291899][ T5955] veth0_macvtap: entered promiscuous mode [ 38.295163][ T5947] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 38.297876][ T5947] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.300378][ T5947] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 38.303092][ T5947] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.306967][ T5947] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.315946][ T5955] veth1_macvtap: entered promiscuous mode [ 38.322989][ T5949] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 38.329769][ T5947] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.332107][ T5947] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.334585][ T5947] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.336839][ T5947] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.356624][ T70] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 38.359618][ T70] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 38.369893][ T5955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 38.372611][ T5955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.375394][ T5955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 38.378121][ T5955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.380656][ T5955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 38.385102][ T5955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.388415][ T5955] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.399270][ T5955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 38.403048][ T5955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.407901][ T5955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 38.411631][ T5955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.415500][ T5955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 38.418700][ T5955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.424136][ T5955] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.428020][ T6013] netlink: 24 bytes leftover after parsing attributes in process `syz.0.5'. [ 38.436020][ T70] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 38.437034][ T5955] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.438667][ T70] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 38.442946][ T5955] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.445314][ T5955] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.447609][ T5955] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.458867][ T45] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 38.460883][ T45] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 38.480343][ T45] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 38.482402][ T45] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 38.517699][ T74] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 38.519758][ T74] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 38.539908][ T1231] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 38.542098][ T1231] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 38.615172][ T5961] Bluetooth: hci0: command tx timeout [ 38.616792][ T5961] Bluetooth: hci3: command tx timeout [ 38.618550][ T5961] Bluetooth: hci1: command tx timeout [ 38.620061][ T5961] Bluetooth: hci2: command tx timeout [ 38.742160][ T6040] netlink: 24 bytes leftover after parsing attributes in process `syz.3.12'. [ 38.794028][ T6047] Zero length message leads to an empty skb [ 38.796193][ T6047] netlink: 4 bytes leftover after parsing attributes in process `syz.3.16'. [ 38.798467][ T6047] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 38.800397][ T6047] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 38.813839][ T6047] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 38.815769][ T6047] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 38.904194][ T6054] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! [ 39.502175][ T6113] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 39.596169][ T6122] netlink: 24 bytes leftover after parsing attributes in process `syz.1.45'. [ 39.708427][ T6137] vlan2: entered allmulticast mode [ 39.710423][ T6137] bond0: entered allmulticast mode [ 39.711886][ T6137] bond_slave_0: entered allmulticast mode [ 39.713407][ T6137] bond_slave_1: entered allmulticast mode [ 39.718048][ T6137] bond0: left allmulticast mode [ 39.719379][ T6137] bond_slave_0: left allmulticast mode [ 39.720765][ T6137] bond_slave_1: left allmulticast mode [ 39.981989][ T6178] netlink: 12 bytes leftover after parsing attributes in process `syz.1.70'. [ 40.403973][ T6212] syz.0.85[6212] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.404052][ T6212] syz.0.85[6212] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.407893][ T6212] syz.0.85[6212] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 40.412383][ T6212] tmpfs: Unknown parameter 'indo6' [ 40.693832][ T5961] Bluetooth: hci1: command tx timeout [ 40.703765][ T5959] Bluetooth: hci3: command tx timeout [ 40.703780][ T65] Bluetooth: hci0: command tx timeout [ 40.706834][ T5961] Bluetooth: hci2: command tx timeout [ 40.960981][ T6241] process 'syz.0.99' launched './file1' with NULL argv: empty string added [ 41.088518][ T6252] syz.0.104[6252] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 41.088570][ T6252] syz.0.104[6252] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 41.091522][ T6252] syz.0.104[6252] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 41.339042][ T6273] 9pnet_fd: Insufficient options for proto=fd [ 41.368247][ T39] kauditd_printk_skb: 228 callbacks suppressed [ 41.368257][ T39] audit: type=1326 audit(1732156899.000:343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6274 comm="syz.0.115" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e3437e819 code=0x7ffc0000 [ 41.375824][ T39] audit: type=1326 audit(1732156899.000:344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6274 comm="syz.0.115" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e3437e819 code=0x7ffc0000 [ 41.381551][ T39] audit: type=1326 audit(1732156899.000:345): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6274 comm="syz.0.115" exe="/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0e3437e819 code=0x7ffc0000 [ 41.387742][ T39] audit: type=1326 audit(1732156899.000:346): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6274 comm="syz.0.115" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e3437e819 code=0x7ffc0000 [ 41.393227][ T39] audit: type=1326 audit(1732156899.000:347): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6274 comm="syz.0.115" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e3437e819 code=0x7ffc0000 [ 41.399356][ T39] audit: type=1326 audit(1732156899.000:348): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6274 comm="syz.0.115" exe="/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f0e3437e819 code=0x7ffc0000 [ 41.405072][ T39] audit: type=1326 audit(1732156899.010:349): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6274 comm="syz.0.115" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e3437e819 code=0x7ffc0000 [ 41.410628][ T39] audit: type=1326 audit(1732156899.010:350): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6274 comm="syz.0.115" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e3437e819 code=0x7ffc0000 [ 41.416826][ T39] audit: type=1326 audit(1732156899.010:351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6274 comm="syz.0.115" exe="/syz-executor" sig=0 arch=c000003e syscall=254 compat=0 ip=0x7f0e3437e819 code=0x7ffc0000 [ 41.423779][ T39] audit: type=1326 audit(1732156899.010:352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6274 comm="syz.0.115" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e3437e819 code=0x7ffc0000 [ 41.744617][ T5953] usb 8-1: new full-speed USB device number 2 using dummy_hcd [ 41.874267][ T5953] usb 8-1: device descriptor read/64, error -71 [ 42.133766][ T5953] usb 8-1: new full-speed USB device number 3 using dummy_hcd [ 42.264297][ T5953] usb 8-1: device descriptor read/64, error -71 [ 42.382036][ T5953] usb usb8-port1: attempt power cycle [ 42.723772][ T5953] usb 8-1: new full-speed USB device number 4 using dummy_hcd [ 42.775621][ T5961] Bluetooth: hci2: command tx timeout [ 42.777077][ T5961] Bluetooth: hci0: command tx timeout [ 42.778518][ T5961] Bluetooth: hci3: command tx timeout [ 42.779920][ T5961] Bluetooth: hci1: command tx timeout [ 42.783834][ T5953] usb 8-1: device descriptor read/8, error -71 [ 42.973345][ T6402] netlink: 172 bytes leftover after parsing attributes in process `syz.2.175'. [ 42.975994][ T6402] netlink: 16 bytes leftover after parsing attributes in process `syz.2.175'. [ 43.023727][ T5953] usb 8-1: new full-speed USB device number 5 using dummy_hcd [ 43.044611][ T5953] usb 8-1: device descriptor read/8, error -71 [ 43.153812][ T5953] usb usb8-port1: unable to enumerate USB device [ 43.303746][ T30] usb 8-1: new full-speed USB device number 6 using dummy_hcd [ 43.355851][ T6362] syz.0.156: vmalloc error: size 536875008, failed to allocated page array size 1048584, mode:0x400dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 43.360941][ T6362] CPU: 2 UID: 0 PID: 6362 Comm: syz.0.156 Not tainted 6.12.0-syzkaller-01892-g8f7c8b88bda4 #0 [ 43.363632][ T6362] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 43.366421][ T6362] Call Trace: [ 43.367288][ T6362] [ 43.368074][ T6362] dump_stack_lvl+0x16c/0x1f0 [ 43.369341][ T6362] warn_alloc+0x24d/0x3a0 [ 43.370520][ T6362] ? __pfx_warn_alloc+0x10/0x10 [ 43.371799][ T6362] ? __get_vm_area_node+0x190/0x2d0 [ 43.373085][ T6362] ? __get_vm_area_node+0x1bc/0x2d0 [ 43.374487][ T6362] __vmalloc_node_range_noprof+0x114a/0x15a0 [ 43.376046][ T6362] ? hash_netportnet_create+0x3ea/0x1250 [ 43.377513][ T6362] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 43.379164][ T6362] ? trace_kmalloc+0x2d/0xe0 [ 43.380376][ T6362] ? __kmalloc_node_noprof.cold+0x5a/0x5f [ 43.381781][ T6362] ? hash_netportnet_create+0x3ea/0x1250 [ 43.383206][ T6362] __kvmalloc_node_noprof+0x14f/0x1a0 [ 43.384586][ T6362] ? hash_netportnet_create+0x3ea/0x1250 [ 43.386016][ T6362] hash_netportnet_create+0x3ea/0x1250 [ 43.387392][ T6362] ? __nla_parse+0x4a/0x60 [ 43.388584][ T6362] ? __pfx_hash_netportnet_create+0x10/0x10 [ 43.390175][ T6362] ip_set_create+0x7cb/0x14d0 [ 43.391406][ T6362] ? __pfx_ip_set_create+0x10/0x10 [ 43.392710][ T6362] nfnetlink_rcv_msg+0x9c3/0x11e0 [ 43.394044][ T6362] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 43.395490][ T6362] ? __pfx___lock_acquire+0x10/0x10 [ 43.396890][ T6362] ? lock_acquire+0x2f/0xb0 [ 43.398131][ T6362] ? avc_has_perm_noaudit+0x61/0x3a0 [ 43.399540][ T6362] netlink_rcv_skb+0x16b/0x440 [ 43.400829][ T6362] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 43.402311][ T6362] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 43.403719][ T6362] ? bpf_lsm_capable+0x9/0x10 [ 43.404994][ T6362] ? security_capable+0x7e/0x260 [ 43.406334][ T6362] ? ns_capable+0xd7/0x110 [ 43.407528][ T6362] nfnetlink_rcv+0x1b4/0x430 [ 43.408767][ T6362] ? __pfx_nfnetlink_rcv+0x10/0x10 [ 43.410152][ T6362] ? netlink_deliver_tap+0x1ae/0xd90 [ 43.411553][ T6362] netlink_unicast+0x53c/0x7f0 [ 43.412830][ T6362] ? __pfx_netlink_unicast+0x10/0x10 [ 43.414267][ T6362] netlink_sendmsg+0x8b8/0xd70 [ 43.415547][ T6362] ? __pfx_netlink_sendmsg+0x10/0x10 [ 43.416956][ T6362] ____sys_sendmsg+0xaaf/0xc90 [ 43.418258][ T6362] ? copy_msghdr_from_user+0x10b/0x160 [ 43.419697][ T6362] ? __pfx_____sys_sendmsg+0x10/0x10 [ 43.421130][ T6362] ___sys_sendmsg+0x135/0x1e0 [ 43.422404][ T6362] ? __pfx____sys_sendmsg+0x10/0x10 [ 43.423775][ T6362] ? __pfx_lock_release+0x10/0x10 [ 43.425119][ T6362] ? trace_lock_acquire+0x14a/0x1d0 [ 43.426522][ T6362] ? __fget_files+0x206/0x3a0 [ 43.427783][ T6362] __sys_sendmsg+0x16e/0x220 [ 43.429022][ T6362] ? __pfx___sys_sendmsg+0x10/0x10 [ 43.430400][ T6362] ? __x64_sys_futex+0x1e1/0x4c0 [ 43.431737][ T6362] do_syscall_64+0xcd/0x250 [ 43.432951][ T6362] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 43.434538][ T6362] RIP: 0033:0x7f0e3437e819 [ 43.435721][ T6362] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 43.440753][ T6362] RSP: 002b:00007f0e350e9038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 43.442957][ T6362] RAX: ffffffffffffffda RBX: 00007f0e34535fa0 RCX: 00007f0e3437e819 [ 43.443723][ T30] usb 8-1: device descriptor read/64, error -71 [ 43.445042][ T6362] RDX: 0000000000000000 RSI: 00000000200002c0 RDI: 0000000000000003 [ 43.445065][ T6362] RBP: 00007f0e343f175e R08: 0000000000000000 R09: 0000000000000000 [ 43.445072][ T6362] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 43.445079][ T6362] R13: 0000000000000000 R14: 00007f0e34535fa0 R15: 00007ffeac3079a8 [ 43.455080][ T6362] [ 43.456690][ T6362] Mem-Info: [ 43.457587][ T6362] active_anon:4298 inactive_anon:751 isolated_anon:0 [ 43.457587][ T6362] active_file:19270 inactive_file:20129 isolated_file:0 [ 43.457587][ T6362] unevictable:1768 dirty:1549 writeback:0 [ 43.457587][ T6362] slab_reclaimable:10884 slab_unreclaimable:64679 [ 43.457587][ T6362] mapped:23487 shmem:2470 pagetables:699 [ 43.457587][ T6362] sec_pagetables:303 bounce:0 [ 43.457587][ T6362] kernel_misc_reclaimable:0 [ 43.457587][ T6362] free:464356 free_pcp:18043 free_cma:0 [ 43.469295][ T6362] Node 0 active_anon:17156kB inactive_anon:3004kB active_file:77080kB inactive_file:80448kB unevictable:3536kB isolated(anon):0kB isolated(file):0kB mapped:93948kB dirty:6184kB writeback:0kB shmem:6344kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:11664kB pagetables:2840kB sec_pagetables:1212kB all_unreclaimable? no [ 43.477733][ T6362] Node 1 active_anon:36kB inactive_anon:0kB active_file:0kB inactive_file:68kB unevictable:3536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:12kB writeback:0kB shmem:3536kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:80kB pagetables:0kB sec_pagetables:0kB all_unreclaimable? no [ 43.485267][ T6362] Node 0 DMA free:14196kB boost:0kB min:340kB low:424kB high:508kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:204kB local_pcp:68kB free_cma:0kB [ 43.492307][ T6362] lowmem_reserve[]: 0 1212 0 0 0 [ 43.494432][ T6362] Node 0 DMA32 free:318820kB boost:0kB min:27608kB low:34508kB high:41408kB reserved_highatomic:0KB active_anon:17156kB inactive_anon:3004kB active_file:77128kB inactive_file:80400kB unevictable:3536kB writepending:6184kB present:2080628kB managed:1269888kB mlocked:0kB bounce:0kB free_pcp:10396kB local_pcp:412kB free_cma:0kB [ 43.502579][ T6362] lowmem_reserve[]: 0 0 0 0 0 [ 43.503944][ T6362] Node 1 Normal free:1525340kB boost:0kB min:39632kB low:49540kB high:59448kB reserved_highatomic:0KB active_anon:36kB inactive_anon:0kB active_file:0kB inactive_file:68kB unevictable:3536kB writepending:12kB present:2097152kB managed:1781924kB mlocked:0kB bounce:0kB free_pcp:60840kB local_pcp:30204kB free_cma:0kB [ 43.511304][ T6362] lowmem_reserve[]: 0 0 0 0 0 [ 43.512495][ T6362] Node 0 DMA: 7*4kB (U) 3*8kB (U) 4*16kB (U) 2*32kB (U) 1*64kB (U) 1*128kB (U) 2*256kB (U) 2*512kB (U) 2*1024kB (U) 1*2048kB (U) 2*4096kB (U) = 14196kB [ 43.516648][ T6362] Node 0 DMA32: 71*4kB (UM) 23*8kB (UME) 34*16kB (UME) 89*32kB (UME) 38*64kB (UME) 24*128kB (ME) 12*256kB (ME) 40*512kB (UM) 43*1024kB (UM) 20*2048kB (UM) 49*4096kB (U) = 318612kB [ 43.521281][ T6362] Node 1 Normal: 47*4kB (UE) 62*8kB (UME) 73*16kB (UME) 101*32kB (UME) 80*64kB (UME) 33*128kB (UE) 18*256kB (UE) 20*512kB (UME) 13*1024kB (UME) 8*2048kB (UME) 358*4096kB (UM) = 1525340kB [ 43.526182][ T6362] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 43.528652][ T6362] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 43.531146][ T6362] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 43.533873][ T6362] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 43.536383][ T6362] 41896 total pagecache pages [ 43.537659][ T6362] 25 pages in swap cache [ 43.538784][ T6362] Free swap = 124728kB [ 43.539894][ T6362] Total swap = 124996kB [ 43.541005][ T6362] 1048443 pages RAM [ 43.542045][ T6362] 0 pages HighMem/MovableOnly [ 43.543297][ T6362] 281650 pages reserved [ 43.544547][ T6362] 0 pages cma reserved [ 43.631537][ T6362] syz.0.156 (6362) used greatest stack depth: 18336 bytes left [ 43.704281][ T30] usb 8-1: new full-speed USB device number 7 using dummy_hcd [ 43.742353][ T6428] syz.0.188[6428] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.742402][ T6428] syz.0.188[6428] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.746547][ T6428] syz.0.188[6428] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 43.843746][ T30] usb 8-1: device descriptor read/64, error -71 [ 43.974173][ T30] usb usb8-port1: attempt power cycle [ 44.333765][ T30] usb 8-1: new full-speed USB device number 8 using dummy_hcd [ 44.354476][ T30] usb 8-1: device descriptor read/8, error -71 [ 44.850105][ T6464] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=2758444543 (5516889086 ns) > initial count (4205064 ns). Using initial count to start timer. [ 44.855371][ T65] Bluetooth: hci1: command tx timeout [ 44.856936][ T65] Bluetooth: hci3: command tx timeout [ 44.858496][ T65] Bluetooth: hci0: command tx timeout [ 44.859926][ T65] Bluetooth: hci2: command tx timeout [ 46.090557][ T6528] syz.0.232[6528] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 46.090646][ T6528] syz.0.232[6528] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 46.095514][ T6528] syz.0.232[6528] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 46.105334][ T6528] pim6reg1: entered promiscuous mode [ 46.110985][ T6528] pim6reg1: entered allmulticast mode [ 46.386830][ T6544] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 47.568233][ T39] kauditd_printk_skb: 147 callbacks suppressed [ 47.568243][ T39] audit: type=1400 audit(1732156905.200:500): avc: denied { bind } for pid=6575 comm="syz.0.252" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 47.575958][ T39] audit: type=1400 audit(1732156905.210:501): avc: denied { write } for pid=6575 comm="syz.0.252" path="socket:[9886]" dev="sockfs" ino=9886 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 47.618321][ T39] audit: type=1400 audit(1732156905.250:502): avc: denied { write } for pid=6579 comm="syz.0.254" name="fd" dev="proc" ino=9890 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 47.625428][ T39] audit: type=1400 audit(1732156905.250:503): avc: denied { add_name } for pid=6579 comm="syz.0.254" name="3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 47.630407][ T39] audit: type=1400 audit(1732156905.250:504): avc: denied { create } for pid=6579 comm="syz.0.254" name="3" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=file permissive=1 [ 47.635407][ T39] audit: type=1400 audit(1732156905.250:505): avc: denied { associate } for pid=6579 comm="syz.0.254" name="3" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 48.090761][ T39] audit: type=1400 audit(1732156905.720:506): avc: denied { mounton } for pid=6591 comm="syz.1.259" path="/60/file0" dev="tmpfs" ino=324 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 48.143817][ T2296] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 48.268595][ T39] audit: type=1400 audit(1732156905.900:507): avc: denied { read write } for pid=6597 comm="syz.3.262" name="fuse" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 48.274812][ T39] audit: type=1400 audit(1732156905.900:508): avc: denied { open } for pid=6597 comm="syz.3.262" path="/dev/fuse" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 48.280611][ T39] audit: type=1400 audit(1732156905.910:509): avc: denied { ioctl } for pid=6597 comm="syz.3.262" path="/dev/fuse" dev="devtmpfs" ino=105 ioctlcmd=0xaea3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 48.306341][ T2296] usb 5-1: Using ep0 maxpacket: 16 [ 48.314034][ T2296] usb 5-1: config 85 has an invalid descriptor of length 123, skipping remainder of the config [ 48.317751][ T2296] usb 5-1: config 85 has 0 interfaces, different from the descriptor's value: 1 [ 48.320942][ T2296] usb 5-1: New USB device found, idVendor=0158, idProduct=0100, bcdDevice= 0.00 [ 48.324683][ T2296] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 48.516245][ T6615] SELinux: Context system_u:object_r:tpm_device_t:s0 is not valid (left unmapped). [ 48.703830][ T25] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 48.826203][ T6617] ÿÿÿÿÿÿ: renamed from vlan1 (while UP) [ 48.826980][ T6590] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 48.833334][ T6590] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 48.837628][ T2296] usb 5-1: string descriptor 0 read error: -71 [ 48.848158][ T2296] usb 5-1: USB disconnect, device number 2 [ 48.884183][ T25] usb 6-1: Using ep0 maxpacket: 16 [ 48.887353][ T25] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 48.890132][ T25] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 8 [ 48.892524][ T25] usb 6-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 22 [ 48.896689][ T25] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 48.899469][ T25] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 48.903452][ T6612] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 48.906433][ T25] cdc_acm 6-1:1.0: Control and data interfaces are not separated! [ 49.109065][ T25] cdc_acm 6-1:1.0: ttyACM0: USB ACM device [ 49.114070][ T25] usb 6-1: USB disconnect, device number 2 [ 50.315637][ T6647] netlink: 12 bytes leftover after parsing attributes in process `syz.2.283'. [ 50.323955][ T6647] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.331583][ T6647] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.333496][ T6647] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.429891][ T6665] netlink: 'syz.0.292': attribute type 4 has an invalid length. [ 50.537451][ T6670] capability: warning: `syz.1.294' uses deprecated v2 capabilities in a way that may be insecure [ 50.605647][ T6675] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 50.607950][ T6675] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 50.610400][ T6675] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 50.612953][ T6675] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 50.958058][ T6681] syz.1.298[6681] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.958178][ T6681] syz.1.298[6681] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.961205][ T6681] syz.1.298[6681] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 50.976605][ T6680] sch_fq: defrate 0 ignored. [ 52.300250][ T6741] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 52.976304][ T39] kauditd_printk_skb: 113 callbacks suppressed [ 52.976319][ T39] audit: type=1400 audit(1732156910.610:623): avc: denied { sqpoll } for pid=6767 comm="syz.1.334" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 53.410073][ T6777] syz.0.336[6777] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 53.410122][ T6777] syz.0.336[6777] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 53.413222][ T6777] syz.0.336[6777] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 53.572252][ T39] audit: type=1400 audit(1732156911.200:624): avc: denied { wake_alarm } for pid=6781 comm="syz.2.338" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 53.998282][ T6812] input: syz1 as /devices/virtual/input/input6 [ 54.002315][ T39] audit: type=1400 audit(1732156911.630:625): avc: denied { read } for pid=5353 comm="acpid" name="event4" dev="devtmpfs" ino=2787 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 54.008543][ T39] audit: type=1400 audit(1732156911.630:626): avc: denied { open } for pid=5353 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=2787 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 54.015061][ T39] audit: type=1400 audit(1732156911.630:627): avc: denied { ioctl } for pid=5353 comm="acpid" path="/dev/input/event4" dev="devtmpfs" ino=2787 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 54.116936][ T39] audit: type=1400 audit(1732156911.750:628): avc: denied { bind } for pid=6819 comm="syz.2.355" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 54.124650][ T39] audit: type=1400 audit(1732156911.750:629): avc: denied { setopt } for pid=6819 comm="syz.2.355" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 54.415889][ T39] audit: type=1400 audit(1732156912.050:630): avc: denied { unmount } for pid=5948 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 55.303397][ T6849] SELinux: syz.3.363 (6849) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 55.637604][ T39] audit: type=1400 audit(1732156913.270:631): avc: denied { watch } for pid=6853 comm="syz.3.369" path="/43/file0" dev="tmpfs" ino=238 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 56.683769][ T5992] usb 7-1: new high-speed USB device number 2 using dummy_hcd [ 56.843985][ T5992] usb 7-1: Using ep0 maxpacket: 32 [ 56.854531][ T5992] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 56.858418][ T5992] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 56.862974][ T5992] usb 7-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 56.866315][ T5992] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 56.872953][ T5992] usb 7-1: config 0 descriptor?? [ 56.876034][ T6883] raw-gadget.0 gadget.2: fail, usb_ep_enable returned -22 [ 56.879625][ T5992] hub 7-1:0.0: USB hub found [ 56.984199][ T6904] kvm: emulating exchange as write [ 57.085472][ T5992] hub 7-1:0.0: config failed, can't read hub descriptor (err -22) [ 57.091085][ T5992] usbhid 7-1:0.0: can't add hid device: -71 [ 57.092788][ T5992] usbhid 7-1:0.0: probe with driver usbhid failed with error -71 [ 57.114735][ T5992] usb 7-1: USB disconnect, device number 2 [ 57.654943][ T6917] pim6reg1: entered promiscuous mode [ 57.656421][ T6917] pim6reg1: entered allmulticast mode [ 57.784604][ T39] audit: type=1400 audit(1732156915.420:632): avc: denied { read } for pid=6918 comm="syz.2.392" name="binder0" dev="binder" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 57.863921][ T5986] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 58.016141][ T5986] usb 5-1: Using ep0 maxpacket: 16 [ 58.019587][ T5986] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 58.023330][ T5986] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 58.027041][ T5992] usb 7-1: new full-speed USB device number 3 using dummy_hcd [ 58.029851][ T5986] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 58.034738][ T5986] usb 5-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 58.038348][ T5986] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 58.044303][ T5986] usb 5-1: config 0 descriptor?? [ 58.059281][ T39] kauditd_printk_skb: 1 callbacks suppressed [ 58.059295][ T39] audit: type=1400 audit(1732156915.690:634): avc: denied { ioctl } for pid=6919 comm="syz.3.391" path="/dev/binderfs/binder0" dev="binder" ino=7 ioctlcmd=0x6207 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 58.074744][ T39] audit: type=1400 audit(1732156915.690:635): avc: denied { set_context_mgr } for pid=6919 comm="syz.3.391" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 58.142198][ T39] audit: type=1326 audit(1732156915.770:636): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6919 comm="syz.3.391" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b30d7e819 code=0x7ffc0000 [ 58.155632][ T39] audit: type=1326 audit(1732156915.770:637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6919 comm="syz.3.391" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b30d7e819 code=0x7ffc0000 [ 58.162807][ T39] audit: type=1326 audit(1732156915.780:638): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6919 comm="syz.3.391" exe="/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f2b30d7e819 code=0x7ffc0000 [ 58.169829][ T39] audit: type=1326 audit(1732156915.780:639): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6919 comm="syz.3.391" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b30d7e819 code=0x7ffc0000 [ 58.178597][ T39] audit: type=1326 audit(1732156915.780:640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6919 comm="syz.3.391" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b30d7e819 code=0x7ffc0000 [ 58.185369][ T39] audit: type=1326 audit(1732156915.780:641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6919 comm="syz.3.391" exe="/syz-executor" sig=0 arch=c000003e syscall=32 compat=0 ip=0x7f2b30d7e819 code=0x7ffc0000 [ 58.191524][ T39] audit: type=1326 audit(1732156915.780:642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6919 comm="syz.3.391" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b30d7e819 code=0x7ffc0000 [ 58.203146][ T39] audit: type=1326 audit(1732156915.780:643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6919 comm="syz.3.391" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b30d7e819 code=0x7ffc0000 [ 58.245087][ T5992] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 58.250954][ T5992] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 58.253352][ T5992] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x8C has an invalid bInterval 0, changing to 10 [ 58.256461][ T5992] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x8C has invalid wMaxPacketSize 0 [ 58.259258][ T5992] usb 7-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 5 [ 58.262788][ T5992] usb 7-1: New USB device found, idVendor=1b96, idProduct=000a, bcdDevice= 0.00 [ 58.266260][ T5992] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 58.270118][ T5992] usb 7-1: config 0 descriptor?? [ 58.465026][ T5986] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 58.467386][ T5986] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 58.469864][ T5986] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 58.474906][ T5986] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 58.477478][ T5986] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 58.479998][ T5986] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 58.482602][ T5986] microsoft 0003:045E:07DA.0002: unknown main item tag 0x0 [ 58.486654][ T5986] microsoft 0003:045E:07DA.0002: No inputs registered, leaving [ 58.493184][ T5986] microsoft 0003:045E:07DA.0002: hidraw1: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.0-1/input0 [ 58.497290][ T5986] microsoft 0003:045E:07DA.0002: no inputs found [ 58.499445][ T5986] microsoft 0003:045E:07DA.0002: could not initialize ff, continuing anyway [ 58.673831][ T5986] usb 5-1: USB disconnect, device number 3 [ 58.678491][ T5992] ntrig 0003:1B96:000A.0003: unknown main item tag 0x0 [ 58.681124][ T5992] ntrig 0003:1B96:000A.0003: unknown main item tag 0x0 [ 58.682986][ T5992] ntrig 0003:1B96:000A.0003: unknown main item tag 0x0 [ 58.688229][ T5992] ntrig 0003:1B96:000A.0003: unknown main item tag 0x0 [ 58.690338][ T5992] ntrig 0003:1B96:000A.0003: unknown main item tag 0x0 [ 58.696068][ T5992] ntrig 0003:1B96:000A.0003: hidraw1: USB HID v0.00 Device [HID 1b96:000a] on usb-dummy_hcd.2-1/input0 [ 58.881077][ T5992] ntrig 0003:1B96:000A.0003: Firmware version: 7.7.4.40.3 (5c6f 0385) [ 59.083457][ T30] usb 7-1: USB disconnect, device number 3 [ 59.097933][ T6938] netlink: 'syz.3.397': attribute type 4 has an invalid length. [ 59.301338][ T6951] syz.0.403 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 59.412184][ T6959] Bluetooth: hci4: Frame reassembly failed (-84) [ 59.417605][ T101] Bluetooth: hci4: Frame reassembly failed (-84) [ 61.270318][ T6998] pim6reg1: entered promiscuous mode [ 61.271747][ T6998] pim6reg1: entered allmulticast mode [ 61.413804][ T5961] Bluetooth: hci4: Opcode 0x1003 failed: -110 [ 62.872872][ T30] usb 7-1: new high-speed USB device number 4 using dummy_hcd [ 62.956791][ T7042] netlink: 24 bytes leftover after parsing attributes in process `syz.0.438'. [ 62.984023][ T7043] netlink: 68 bytes leftover after parsing attributes in process `syz.1.437'. [ 63.043899][ T30] usb 7-1: Using ep0 maxpacket: 16 [ 63.050790][ T30] usb 7-1: New USB device found, idVendor=17ef, idProduct=721e, bcdDevice=de.06 [ 63.053116][ T30] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 63.055341][ T30] usb 7-1: Product: syz [ 63.056457][ T30] usb 7-1: Manufacturer: syz [ 63.057749][ T30] usb 7-1: SerialNumber: syz [ 63.070731][ T30] r8152-cfgselector 7-1: Unknown version 0x0000 [ 63.072494][ T30] r8152-cfgselector 7-1: config 0 descriptor?? [ 63.437049][ T39] kauditd_printk_skb: 34 callbacks suppressed [ 63.437060][ T39] audit: type=1400 audit(1732156921.070:678): avc: denied { execute } for pid=7057 comm="syz.3.445" path="/62/blkio.bfq.io_merged_recursive" dev="tmpfs" ino=334 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 63.480257][ T30] r8152-cfgselector 7-1: Unknown version 0x0000 [ 63.483555][ T30] r8152-cfgselector 7-1: bad CDC descriptors [ 63.488284][ T30] r8152-cfgselector 7-1: USB disconnect, device number 4 [ 63.492367][ T6927] udevd[6927]: setting mode of /dev/bus/usb/007/004 to 020664 failed: No such file or directory [ 63.504525][ T6927] udevd[6927]: setting owner of /dev/bus/usb/007/004 to uid=0, gid=0 failed: No such file or directory [ 63.862977][ T0] [ 63.863684][ T0] ============================= [ 63.864957][ T0] [ BUG: Invalid wait context ] [ 63.866257][ T0] 6.12.0-syzkaller-01892-g8f7c8b88bda4 #0 Not tainted [ 63.868543][ T0] ----------------------------- [ 63.871293][ T0] swapper/1/0 is trying to lock: [ 63.872602][ T0] ffff88804c34b200 (&trie->lock){..-.}-{3:3}, at: trie_delete_elem+0xb0/0x820 [ 63.874952][ T0] other info that might help us debug this: [ 63.876633][ T0] context-{5:5} [ 63.877541][ T0] 2 locks held by swapper/1/0: [ 63.878783][ T0] #0: ffff88806a73ef18 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0x29/0x130 [ 63.881264][ T0] #1: ffffffff8e1bb1c0 (rcu_read_lock){....}-{1:3}, at: bpf_trace_run4+0x1d6/0x5a0 [ 63.883719][ T0] stack backtrace: [ 63.884710][ T0] CPU: 1 UID: 0 PID: 0 Comm: swapper/1 Not tainted 6.12.0-syzkaller-01892-g8f7c8b88bda4 #0 [ 63.887640][ T0] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 63.890408][ T0] Call Trace: [ 63.891282][ T0] [ 63.892057][ T0] dump_stack_lvl+0x116/0x1f0 [ 63.893307][ T0] __lock_acquire+0x878/0x3c40 [ 63.894570][ T0] ? __pfx___lock_acquire+0x10/0x10 [ 63.895927][ T0] ? __lock_acquire+0xcc5/0x3c40 [ 63.897236][ T0] lock_acquire.part.0+0x11b/0x380 [ 63.898569][ T0] ? trie_delete_elem+0xb0/0x820 [ 63.899863][ T0] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 63.901330][ T0] ? rcu_is_watching+0x12/0xc0 [ 63.902583][ T0] ? trace_lock_acquire+0x14a/0x1d0 [ 63.903961][ T0] ? trie_delete_elem+0xb0/0x820 [ 63.905252][ T0] ? lock_acquire+0x2f/0xb0 [ 63.906488][ T0] ? trie_delete_elem+0xb0/0x820 [ 63.907902][ T0] _raw_spin_lock_irqsave+0x3a/0x60 [ 63.909331][ T0] ? trie_delete_elem+0xb0/0x820 [ 63.910656][ T0] trie_delete_elem+0xb0/0x820 [ 63.912030][ T0] ? lookup_nulls_elem_raw+0x103/0x170 [ 63.913507][ T0] ? bpf_trace_run4+0x1d6/0x5a0 [ 63.914781][ T0] bpf_prog_8c8ab8634bca3061+0x43/0x4d [ 63.916194][ T0] bpf_trace_run4+0x245/0x5a0 [ 63.917430][ T0] ? __pfx_bpf_trace_run4+0x10/0x10 [ 63.918785][ T0] ? __pfx_lock_release+0x10/0x10 [ 63.920086][ T0] ? trace_lock_acquire+0x14a/0x1d0 [ 63.921470][ T0] __bpf_trace_sched_switch+0x13e/0x190 [ 63.923088][ T0] ? __pfx___bpf_trace_sched_switch+0x10/0x10 [ 63.924682][ T0] ? psi_group_change+0x6dc/0xd20 [ 63.926049][ T0] ? tracing_record_taskinfo_sched_switch+0x54/0x400 [ 63.927764][ T0] __traceiter_sched_switch+0x6c/0xc0 [ 63.929157][ T0] __schedule+0x1b72/0x5ae0 [ 63.930355][ T0] ? __pfx_lock_release+0x10/0x10 [ 63.931669][ T0] ? tick_program_event+0xb0/0x140 [ 63.933014][ T0] ? hrtimer_reprogram+0x283/0x460 [ 63.934362][ T0] ? __pfx___schedule+0x10/0x10 [ 63.935634][ T0] schedule_idle+0x5c/0x90 [ 63.936806][ T0] do_idle+0x284/0x3f0 [ 63.937886][ T0] ? __pfx_do_idle+0x10/0x10 [ 63.939092][ T0] cpu_startup_entry+0x4f/0x60 [ 63.940362][ T0] start_secondary+0x222/0x2b0 [ 63.941628][ T0] ? __pfx_start_secondary+0x10/0x10 [ 63.943008][ T0] common_startup_64+0x13e/0x148 [ 63.944322][ T0] [ 71.015288][ T1413] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.017450][ T1413] ieee802154 phy1 wpan1: encryption failed: -22 VM DIAGNOSIS: 02:42:01 Registers: info registers vcpu 0 CPU#0 RAX=00000000000a749c RBX=0000000000000000 RCX=ffffffff8b2663e9 RDX=ffffed100d4c702e RSI=ffffffff8bd1da80 RDI=ffffffff81649e89 RBP=fffffbfff1bd2f00 RSP=ffffffff8de07e20 R8 =0000000000000000 R9 =ffffed100d4c702d R10=ffff88806a63816b R11=0000000000000000 R12=0000000000000000 R13=ffffffff8de97800 R14=ffffffff905ff2d0 R15=0000000000000000 RIP=ffffffff8b2677cf RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c01300 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c01300 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88806a600000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007fb209ea4d58 CR3=0000000032dd2000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000208001 Opmask01=0000000000000000 Opmask02=00000000000003ff Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f0e343f25fb ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f0e343f2608 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f0e343f2602 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f0e343f2616 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f0e343f269c ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f0e343f277a ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000100000085 00000000000004b7 00000008000003b7 fffffff800000207 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 9500000001000000 8500000000000004 b700000008000004 0000000b000c000a ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 07000000000000a2 bf00000000fff88a 7b00000000000008 b700000000000000 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00524f5252450040 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00e800a800000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 CPU#1 RAX=dffffc0000000005 RBX=00000000000003f9 RCX=0000000000000000 RDX=00000000000003f9 RSI=ffffffff850d5190 RDI=ffffffff9ab02440 RBP=ffffffff9ab02400 RSP=ffffc900001872b0 R8 =0000000000000001 R9 =000000000000001f R10=0000000000000000 R11=2d2d2d2d2d2d2d2d R12=0000000000000000 R13=ffffffff9ab02400 R14=ffffffff9ab02450 R15=0000000000000035 RIP=ffffffff850d51b7 RFL=00000006 [-----P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c01300 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c01300 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88806a700000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe000004a000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007fb209337bac CR3=0000000033a1a000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000001000000 Opmask01=0000000001000001 Opmask02=00000000ffffffef Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffffd191650 0000003000000018 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fb2091f25fb ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fb2091f2608 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fb2091f2602 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fb2091f2616 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fb2091f269c ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fb2091f277a ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000002 0000000000000000 0000000000000000 0000000000000000 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000080 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000002 0000000000000000 0000000000000000 0000000000000080 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00524f5252450040 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00e800a800000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 2 CPU#2 RAX=0000000000000000 RBX=ffffffff8ed5bbe0 RCX=ffffc9000c841000 RDX=1ffffffff1dab77c RSI=0000000000000001 RDI=ffff8880250995c4 RBP=0000000000000001 RSP=ffffc9000705fa20 R8 =0000000000000000 R9 =fffffbfff20bfe5a R10=ffffffff905ff2d7 R11=0000000000000000 R12=0000000000000000 R13=ffff888025098000 R14=ffffc9000705fb90 R15=ffffc9000705faa8 RIP=ffffffff84c03f03 RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c01300 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c01300 FS =0000 00007fb209ec56c0 ffffffff 00c00000 GS =0000 ffff88806a800000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000091000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe000008f000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007fb209ec4f98 CR3=0000000033a1a000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000208001 Opmask01=0000000000000054 Opmask02=00000000000003ff Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fb2091f25fb ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fb2091f2608 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fb2091f2602 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fb2091f2616 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fb2091f269c ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fb2091f277a ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fb20930c488 00007fb20930c480 00007fb20930c478 00007fb20930c450 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fb209e6d100 00007fb20930c440 00007fb20930c458 00007fb20930c4a0 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fb20930c498 00007fb20930c490 00007fb20930c488 00007fb20930c480 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000002 0000000000000000 0000000000000000 0000000000000080 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00524f5252450040 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00e800a800000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 3 CPU#3 RAX=00000000000015d9 RBX=0000000000000003 RCX=ffffc90026771000 RDX=0000000000080000 RSI=ffffffff813cb8ab RDI=0000000000000000 RBP=ffff88806a73ef00 RSP=ffffc90007097560 R8 =0000000000000000 R9 =0000000000000003 R10=0000000000000003 R11=ffffffff815fda5e R12=0000000000000003 R13=0000000000000003 R14=ffff88806a93fe40 R15=ffffed100d4e7de0 RIP=ffffffff813cb8ac RFL=00000083 [--S---C] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c01300 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c01300 FS =0000 00007fb209ea46c0 ffffffff 00c00000 GS =0000 ffff88806a900000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe00000d8000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe00000d6000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007fb209ea3f98 CR3=0000000033a1a000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000208001 Opmask01=0000000000000000 Opmask02=00000000000003ff Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f2b30df25fb ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f2b30df2608 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f2b30df2602 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f2b30df2616 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f2b30df269c ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f2b30df277a ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f2b30f0c488 00007f2b30f0c480 00007f2b30f0c478 00007f2b30f0c450 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f2b31a6d100 00007f2b30f0c440 00007f2b30f00004 0000000b000c000a ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f2b30f0c498 00007f2b30f0c490 00007f2b30f0c488 00007f2b30f0c480 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0100110000001407 0000000000000040 01000c0000000000 0000004002000cba ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0f00004003000809 0000000000000040 02000c0180000000 0000004001000c01 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000004004000808 0000000000000040 01000c8002005000 000074696d696c00 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 01000a8001006080 0200040000000071 73616d0001000980 010014007265746e ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000