last executing test programs: 1.792021028s ago: executing program 1 (id=2): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000200)="65f30fc7b7fb00650f220266b8000000000f23c00f21f8663503000d000f23f8a3cccca7c80f32d91b65f0824e4cd0f082348e92c71616f80c67670f0866efbafc0cb000eec572e5", 0x48}], 0x1, 0x64, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000000)={0x0, @empty, @loopback}, &(0x7f0000000080)=0xc) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000100)={'syztnl1\x00', &(0x7f00000000c0)={'erspan0\x00', r4, 0x80, 0x20, 0x0, 0x7, {{0x8, 0x4, 0x2, 0x1b, 0x20, 0x65, 0x0, 0xf, 0x2f, 0x0, @dev={0xac, 0x14, 0x14, 0x3c}, @local, {[@timestamp_addr={0x44, 0xc, 0x38, 0x1, 0x7, [{@multicast2, 0x8}]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000001040)={'syztnl1\x00', &(0x7f0000001000)={'syztnl2\x00', 0x0, 0x0, 0xa000, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x3c, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @rand_addr=0x3}}}}) r6 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0xe0c81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r6, 0x4040534e, &(0x7f0000000000)={0x0, @time={0x8, 0x6}, 0xff, {0x2, 0x1f}, 0x3, 0x0, 0x3}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000780)={'erspan0\x00', &(0x7f0000000340)={'syztnl2\x00', r5, 0x10, 0x7800, 0x8, 0x4000006, {{0x5, 0x4, 0x1, 0x3b, 0x14, 0x65, 0x0, 0x3, 0x29, 0x0, @broadcast, @rand_addr=0x64010102}}}}) 1.566422164s ago: executing program 3 (id=8): r0 = socket(0x2, 0x80805, 0x0) socket$inet(0x2, 0x80001, 0x84) bind$bt_sco(0xffffffffffffffff, &(0x7f0000000000)={0x1f, @none}, 0x8) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) r3 = syz_open_procfs(0x0, &(0x7f00000011c0)='net/softnet_stat\x00') preadv(r3, &(0x7f0000000080)=[{&(0x7f0000000100)=""/153, 0x99}], 0x1, 0xd5, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000280)={0x15, 0x110, 0xfa00, {r2, 0x0, 0x0, 0x30, 0x0, @in={0x1b, 0x4e24, @private=0xa010100}, @ib={0x1b, 0x0, 0x0, {}, 0xffffffffffffffff}}}, 0x118) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f00000003c0), r2, 0x2}}, 0x18) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000240)={r4}, &(0x7f0000000280)=0x8) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="58010000100001000000000000000000fe80000000000008182aa6496a4e0c57132031fdd7000000008000000000ac1e00010000000000000000006f0002480000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fc0100000000000000000000000000000000000032000000e00000020000000000000000000000000f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ab00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000048000200656362286369706865725f6e756c6c290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020001700010000002abd700027bd700029bd70002cbd700003000000bc070000"], 0x158}}, 0x4c082) 1.565732156s ago: executing program 3 (id=10): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0x1a}], {0x95, 0x0, 0x700}}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x12, r3, {0x0, 0x10}, {0xffff, 0xffff}, {0x4}}, [@qdisc_kind_options=@q_skbprio={{0xc}, {0x8, 0x2, 0x1000}}]}, 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'bridge0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@bridge_delneigh={0x2c, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r6, 0x40, 0xa6}, [@NDA_LLADDR={0xa, 0x2, @broadcast}, @NDA_FDB_EXT_ATTRS={0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)=@newqdisc={0x44, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xffff, 0xffff}, {0x0, 0x1}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10, 0x2, {0x6, 0x17f0, 0x7}}}}]}, 0x44}}, 0x48841) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)={0x4c, 0x0, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dvmrp0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40040}, 0x2400c840) 1.562959003s ago: executing program 1 (id=11): openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200), 0x244202, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = fsopen(&(0x7f0000000000)='zonefs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f00000000c0)='source', &(0x7f0000005fc0)='//\xf2/\x06\b/\xdf/o\xdc\xea\x95\x9a\x82\x10\x97W\x8f7\x98\x9b\\/\\\xf9\rmD\x94)U\xdb\x15X.I\n}\xf3\x9d\xe4_\x05\x9cqf4I^#b?9\xde\xafu\'\x83L\xe0\x97\xe1n_\xa4%\xb1\x97\x93\xafv\xce/\\\xb4L\xf2_\xa7\xfb\xf4\x84\x1fA\xeas^\xef\xa2\x85\xa3!\xfb\x93\xd7R\xab2\x1eW\xe9h\x9b\xf7ul\xf9D\xd4\x82X5\x13\xaa\x87\xf9\xba\xa9m\x14\x14R_\x9a\\>4\xce\x8e_#\xf8D\xb1\xdep\x01\xcc:\xa6\xc5n\xeb\xab\xf70\x99\xef\x8b4\xce\x8e_#\xf8D\xb1\xdep\x01\xcc:\xa6\xc5n\xeb\xab\xf70\x99\xef\x8b0x0}) sendmsg$nl_route_sched(r4, &(0x7f00000012c0)={0x0, 0x63, &(0x7f0000000000)={&(0x7f00000001c0)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x0, 0x200000, 0x0, 0x0, 0xffffffff, 0x8003}}}}]}, 0x4c}}, 0x4000844) write$tun(r0, &(0x7f00000005c0)={@val={0x0, 0x80f3}, @val={0x3, 0x1, 0x7ff, 0x3, 0x52, 0x6}, @x25={0x7, 0x0, 0xff, "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"}}, 0x10f) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) sendmsg$inet(r3, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r3, &(0x7f0000000580)={0x0, 0x7, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x46032, 0xffffffffffffffff, 0x0) connect$pppl2tp(r2, &(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @rand_addr=0x64010102}, 0x0, 0x1, 0x1, 0x1}}, 0x2e) write$nbd(0xffffffffffffffff, &(0x7f0000001740)={0x67446698, 0x0, 0x1, 0x0, 0x1, "f9f13057ef0e04f6d027ae4be3c57cf0c8d9070c9ca639e3eaecd35efb3c6bfbb94da8c3115a94a0589406f7b35b66587e2e9b3a69fbc8a22c5fe1257711e8537750a35070c34a51cfc0269f3fd59926c95511a1a1e6a0dac23d2059c6ad5eb8187ab9a9ac7c54c3a5775f2b257feb22b02f8bd4c1aebf"}, 0x87) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{0x1, 0xffffffffffffffff}, &(0x7f00000000c0), &(0x7f0000000100)}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000b50000000000000040000000850000002300000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000200904400008500000082000000950000000000"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x67, &(0x7f00000002c0)=""/103, 0x40f00, 0x2a, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0x2, 0x7, 0x5}, 0x10, 0x0, 0x0, 0x5, &(0x7f00000003c0)=[0x1], &(0x7f0000000400)=[{0x1, 0x3, 0xa, 0x9}, {0x4, 0x2, 0x7, 0x2}, {0x1, 0x2, 0x3}, {0x4, 0x4, 0xa, 0x7}, {0x0, 0x5, 0x5, 0x7}], 0x10, 0x80000000, @void, @value}, 0x94) 1.177740204s ago: executing program 2 (id=17): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000500), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000580)={'wg1\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0100e8ffffff00000000230000002000018008000100", @ANYRES32=r3, @ANYBLOB="14000200776731"], 0x34}}, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="6400000002060103000000000000000000000000050001000700000016000300686173683a6e65742c706f72742c6e65740000000900020073797a30000000000500040000000000050005000a000000140007800800124000000000050015"], 0x64}}, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000080), r5) r6 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r4) sendmsg$NLBL_CIPSOV4_C_ADD(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x30, r6, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x4}, @NLBL_CIPSOV4_A_TAGLST={0xc, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x30}}, 0x0) 1.099489313s ago: executing program 2 (id=18): lsm_set_self_attr(0x67, &(0x7f0000000040)={0x65, 0x0, 0x20}, 0x20, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x98, 0x0, 0x1, 0x505, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x1}, @CTA_NAT_SRC={0x4}]}, 0x98}}, 0x45) r1 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000008939fe1b427a1fb2d597ad76cf3d63f69ca0224749bfc30875ca0260735ce30fba"], 0x8) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000040)="ff0204000000000100000000000000000000000000000205", 0x18) lsm_get_self_attr(0x64, &(0x7f00000004c0)={0x0, 0x0, 0x8e, 0x6e, ""/110}, &(0x7f0000000580)=0x8e, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) syz_open_dev$swradio(&(0x7f0000000600), 0x1, 0x2) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r2, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0\x00') umount2(&(0x7f0000000240)='./file0\x00', 0x6) r3 = add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f0000000300)="303e3002a0001f14000000d190c937dc6914243b0402d6dcb70ad80851956fe6727ae888746b02cee670a5882a0ad79716584e6b04b7f62edac751478af9c62f", 0x40, 0xfffffffffffffffc) r4 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0)={'fscrypt:', @desc1}, &(0x7f0000000100)={0x0, "73e92a0301bf5555a574d2d825d13b107478353cf60e27f4c061efafa5dda8bc21d51bf74c945a10d9706da527d28f408d8a7fd552bba04a9e3c2258c912ec06", 0x2e}, 0x48, r3) keyctl$setperm(0x5, r4, 0x8100000) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0x1}}, 0x20) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) connect$tipc(r8, &(0x7f00000001c0)=@id={0x1e, 0x3, 0x0, {0x4e22}}, 0x10) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r6, &(0x7f0000000400)={0x5, 0x10, 0xfa00, {&(0x7f0000000200), r7, 0x1}}, 0x18) sendmsg$IPCTNL_MSG_CT_GET(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)={0x58, 0x0, 0x1, 0x505, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x58}}, 0x0) 1.099351389s ago: executing program 2 (id=19): write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0xcb, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="1700000069000b00000000000a00000000000000000000000800010002"], 0x20}, 0x1, 0x0, 0x0, 0x200008c4}, 0x0) 1.029924424s ago: executing program 2 (id=20): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000200)="65f30fc7b7fb00650f220266b8000000000f23c00f21f8663503000d000f23f8a3cccca7c80f32d91b65f0824e4cd0f082348e92c71616f80c67670f0866efbafc0cb000eec572e5", 0x48}], 0x1, 0x64, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000000)={0x0, @empty, @loopback}, &(0x7f0000000080)=0xc) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000100)={'syztnl1\x00', &(0x7f00000000c0)={'erspan0\x00', r4, 0x80, 0x20, 0x0, 0x7, {{0x8, 0x4, 0x2, 0x1b, 0x20, 0x65, 0x0, 0xf, 0x2f, 0x0, @dev={0xac, 0x14, 0x14, 0x3c}, @local, {[@timestamp_addr={0x44, 0xc, 0x38, 0x1, 0x7, [{@multicast2, 0x8}]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000001040)={'syztnl1\x00', &(0x7f0000001000)={'syztnl2\x00', 0x0, 0x0, 0xa000, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x3c, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @rand_addr=0x3}}}}) r6 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0xe0c81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r6, 0x4040534e, &(0x7f0000000000)={0x0, @time={0x8, 0x6}, 0xff, {0x2, 0x1f}, 0x3, 0x0, 0x3}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000780)={'erspan0\x00', &(0x7f0000000340)={'syztnl2\x00', r5, 0x10, 0x7800, 0x8, 0x4000006, {{0x5, 0x4, 0x1, 0x3b, 0x14, 0x65, 0x0, 0x3, 0x29, 0x0, @broadcast, @rand_addr=0x64010102}}}}) 921.193269ms ago: executing program 2 (id=23): sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x24000000) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000000)="d8000000180081050081f782db44b904021d080000000000000055a10a001540e70010260800000008000d", 0x2b}], 0x1, 0x0, 0x0, 0x6000}, 0x72f1c90e0ff7f29b) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="d8000000210081044e81f782db44b904020000", 0x13}], 0x1}, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x33fe0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x200}, 0x1c) listen(r3, 0x0) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r4, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) r5 = accept(r3, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000200)=ANY=[], 0xfffffdef}, 0x1, 0x0, 0x0, 0x2400c840}, 0x0) recvfrom(r4, &(0x7f0000000280)=""/90, 0xfffffffffffffe4a, 0x500, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_REVISION={0xfffffffffffffd7c}]}, 0x58}}, 0x0) r6 = open(&(0x7f0000000100)='./file0\x00', 0x80ff, 0x0) setsockopt$SO_J1939_PROMISC(r6, 0x6b, 0x2, &(0x7f0000000240), 0x4) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1, @void, @value}, 0x94) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0496, 0x24200}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r9}]}}}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}, 0x1, 0x0, 0x0, 0x600}, 0x0) fcntl$setlease(r6, 0x400, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r6, 0xc0285629, &(0x7f0000000080)={0x0, 0x80000001, 0x7, '\x00', &(0x7f0000000040)=0x8}) 820.014969ms ago: executing program 0 (id=24): r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffffff, 0x1, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008bd6000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000300)={0x2, 0x0, @multicast2=0xe0000001}, 0x10, 0x0, 0x0, 0x0, 0x38}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='page_pool_state_release\x00', r2}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000500)='page_pool_state_release\x00', r3}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x6, 0x7, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000003000000850000008600000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x21, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f00000002c0)={r5}, 0x69) mkdirat(r0, &(0x7f0000000100)='./file0\x00', 0x100) r6 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) r7 = syz_open_dev$media(&(0x7f00000006c0), 0x4007, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r7, 0x80047c05, 0x0) close_range(r6, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=@loop={'/dev/loop', 0x0}, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='v7\x00', 0x240048, 0x0) 695.212775ms ago: executing program 0 (id=25): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000300)={@remote, 0x800, 0x0, 0x103, 0x1, 0xf7b2}, 0x20) (async) sendmsg$inet6(r1, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e24, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@hopopts_2292={{0x60, 0x29, 0xb, {0x0, 0x8, '\x00', [@hao={0xc9, 0x10, @private2}, @hao={0xc9, 0x10, @loopback}, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}]}}}, @dstopts_2292={{0x18}}], 0x78}, 0x0) (async) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20004002, &(0x7f0000b63fe4)={0xa, 0x2, 0x80000000}, 0x1c) (async) r2 = syz_open_dev$dri(&(0x7f0000000040), 0x2, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000000)={0x0, &(0x7f00000000c0)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000000100)={0x0, 0x0, r3, 0x0}) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000dc0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r5, 0x1, 0x4c, &(0x7f0000000300), 0x4) (async) write$binfmt_elf64(r6, &(0x7f0000000580)=ANY=[@ANYRES16=r6], 0x78) prlimit64(0x0, 0x7, &(0x7f00000000c0), 0x0) (async) recvmmsg(r5, &(0x7f0000000500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/8, 0xc}}], 0x4b, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETFB2(r2, 0xc06864ce, &(0x7f0000000440)={r4, 0x0, 0x0, 0xffff, 0x2, [0x0], [], [0x0, 0x1000]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000080)={r7, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1000004, 0x13, r8, 0x0) 694.592461ms ago: executing program 0 (id=26): mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x3, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492728, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) syz_open_pts(r1, 0x0) r2 = syz_open_dev$vim2m(&(0x7f0000000280), 0x8, 0x2) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000001040)=0x1, 0x4) r4 = dup(r3) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r6, 0x54a0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv6_newnexthop={0x1c, 0x68, 0x5fb9a818fb7378e9, 0x0, 0x0, {0xa, 0x0, 0x3}, [@NHA_BLACKHOLE={0x4}]}, 0x1c}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000004380)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newrule={0x24, 0x18, 0x409, 0x0, 0x0, {0xa, 0x10}, [@FIB_RULE_POLICY=@FRA_GOTO={0x8, 0x1e, 0x1}]}, 0x24}}, 0x0) write$UHID_INPUT(r4, &(0x7f0000000000)={0xc, {"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", 0x1000}}, 0x98) ioctl$SNDRV_TIMER_IOCTL_START(r6, 0x54a0) fcntl$dupfd(r4, 0x0, r2) link(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') openat$hpet(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r2, 0xc0d05640, &(0x7f0000000040)={0x2, @sdr={0x4f424752}}) 597.606773ms ago: executing program 0 (id=27): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f00000000c0)=@x86={0x3, 0x6, 0xa5, 0x0, 0x6, 0x13, 0x2, 0x7, 0x2, 0x1, 0xb, 0x8, 0x0, 0x9, 0x9, 0x0, 0x8, 0x7b, 0x3, '\x00', 0x1, 0x4}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 567.378398ms ago: executing program 3 (id=28): read$FUSE(0xffffffffffffffff, &(0x7f0000000000)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) ioprio_get$uid(0x0, r0) r2 = socket$can_j1939(0x1d, 0x2, 0x7) getgroups(0x7, &(0x7f0000002040)=[r1, r1, r1, r1, r1, r1, r1]) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000002080)={{0x1, 0x1, 0x18, r2, {r0, r4}}, './file0\x00'}) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000020c0), 0x0, 0x0) r9 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000002100), 0x2, 0x0) setsockopt$SO_J1939_SEND_PRIO(r9, 0x6b, 0x3, &(0x7f0000002140)=0x7, 0x4) r10 = getgid() setgroups(0x3, &(0x7f0000002180)=[r10, r3, r5]) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f00000021c0)={0x5, 0xd}) read$FUSE(r8, &(0x7f0000002200)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_ENTRY(r8, &(0x7f0000004240)={0x90, 0xffffffffffffffda, r11, {0x0, 0x2, 0x100000001, 0x8faf, 0xe08e, 0x3, {0x4, 0x9b9, 0x93ff, 0xbc, 0xd3f0, 0x40a080e8, 0x3, 0x40, 0x9, 0x1000, 0x7, r0, r6, 0x7, 0x6}}}, 0x90) mount(&(0x7f0000004300)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000004340)='./file0\x00', &(0x7f0000004380)='afs\x00', 0x100000, &(0x7f00000043c0)='/^*}^\x00') r15 = syz_io_uring_complete(0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r8, 0xc018937b, &(0x7f0000004400)={{0x1, 0x1, 0x18, r2, {r12, r13}}, './file0\x00'}) fstat(r2, &(0x7f0000004440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x6, &(0x7f00000044c0)=[r7, r10, 0xee01, r5, r17, r18]) r19 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000004500)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) mkdirat(r19, &(0x7f0000004540)='./file0\x00', 0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r9, 0x29, 0x22, &(0x7f00000045c0)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in6=@local}}, &(0x7f00000046c0)=0xe8) sendmsg$nl_netfilter(r19, &(0x7f0000004800)={&(0x7f0000004580)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000047c0)={&(0x7f0000004700)={0xa0, 0x7, 0x5, 0x201, 0x70bd2a, 0x25dfdbfc, {0x7b36207a2e60b883, 0x0, 0x4}, [@generic="b7c78ff35e46805a166b0e68a08f7330b2c170fe960548c46e256c66f23be75cee79475df03f64bdbf7d3ea559c13b949c1eb13337d8a9673657fe4fc6817fa84446ab60e82f9115c29a38", @typed={0x8, 0x139, 0x0, 0x0, @uid=r20}, @generic="c028a34bf2dc8e1781b7703433b5e8042ca513cdd8000a5e7e761ac6c9a296b7919008d05bcea20edd15ab69a7d718776d", @typed={0x5, 0x52, 0x0, 0x0, @str='\x00'}]}, 0xa0}, 0x1, 0x0, 0x0, 0x4}, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r15, 0x8933, &(0x7f0000004880)={'wg1\x00', 0x0}) sendmsg$nl_route_sched(r19, &(0x7f0000004980)={&(0x7f0000004840)={0x10, 0x0, 0x0, 0x1bfdfecedefcd110}, 0xc, &(0x7f0000004940)={&(0x7f00000048c0)=@gettfilter={0x64, 0x2e, 0x400, 0x70bd28, 0x25dfdbfc, {0x0, 0x0, 0x0, r21, {0xfff3, 0x10}, {0x5, 0xd}, {0xfff1, 0xb}}, [{0x8, 0xb, 0x5}, {0x8, 0xb, 0x1}, {0x8, 0xb, 0x100}, {0x8, 0xb, 0x3}, {0x8, 0xb, 0x91}, {0x8, 0xb, 0x5}, {0x8, 0xb, 0x8}, {0x8, 0xb, 0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x48040}, 0x80) ioctl$TIOCL_SETVESABLANK(r9, 0x541c, &(0x7f00000049c0)) setsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000004a00)={r14, r0, r5}, 0xc) r22 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r22, 0x4048ae9b, &(0x7f0000004a40)={0x20000, 0x0, [0x2, 0x1ff, 0xb9, 0x3, 0xffff, 0x90f6, 0x0, 0xa159]}) r23 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r23, &(0x7f0000004bc0)={&(0x7f0000004ac0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000004b80)={&(0x7f0000004b40)={0x2c, 0x0, 0x18, 0x70bd29, 0x25dfdbff, {}, [@IEEE802154_ATTR_SHORT_ADDR={0x6, 0x4, 0xaaa2}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x10}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x4004000) 550.391224ms ago: executing program 0 (id=29): write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0xcb, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="2000000069000b00000000000a00000000000000000000000800010002"], 0x17}, 0x1, 0x0, 0x0, 0x200008c4}, 0x0) 499.939706ms ago: executing program 3 (id=30): r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x4e31, 0x4, @empty, 0x3}, 0x1c) r3 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000002b40)=@file={0x1, './cgroup.cpu/cgroup.procs/file0\x00'}, 0x6e, 0x0}}], 0x2, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01002cbd70000400000005000000080009000200000008000c00a80a0000060001000500000008000b"], 0x34}}, 0x0) 495.449929ms ago: executing program 0 (id=38): mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000540)={'netdevsim0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000580)=@newqdisc={0x158, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x18, 0x2, [@TCA_TBF_PBURST={0x8, 0x7, 0x56}, @TCA_TBF_PRATE64={0xc, 0x5, 0x78ba013ace6ef6f2}]}}, @TCA_STAB={0x10c, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x4, 0x4, 0xc14a, 0x3fb, 0x1, 0x8001, 0x800005, 0x1}}, {0x6, 0x2, [0x3ff]}}, {{0x1c, 0x1, {0x5, 0x0, 0x4, 0x80000000, 0x0, 0x3, 0x3, 0x8}}, {0x14, 0x2, [0x5, 0x7ff, 0x9, 0x9, 0x401, 0x7, 0x5, 0x85d]}}, {{0x1c, 0x1, {0x4, 0x0, 0x1, 0x6, 0x1, 0x4, 0x11, 0x7}}, {0x12, 0x2, [0x79be, 0x4, 0x8, 0x7ff, 0x2, 0x2, 0x7]}}, {{0x1c, 0x1, {0x4, 0x40, 0x4, 0x9, 0x1, 0x8, 0x1, 0x8}}, {0x14, 0x2, [0x3, 0x7, 0x7c91, 0x8000, 0x3, 0x8, 0x140e, 0x0]}}, {{0x1c, 0x1, {0x82, 0x10, 0x2, 0x0, 0x2, 0x9, 0xe, 0x6}}, {0x10, 0x2, [0x1, 0x4, 0x8000, 0xff, 0x1, 0x401]}}, {{0x1c, 0x1, {0xa7, 0x7, 0x5, 0x7, 0x2, 0x7, 0x2, 0x3}}, {0xa, 0x2, [0x1, 0x7, 0xb6c]}}]}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x4}]}, 0x158}, 0x1, 0x0, 0x0, 0x4040810}, 0x0) mount(0x0, &(0x7f0000000240)='./file1\x00', &(0x7f0000000180)='nsfs\x00', 0x2090, &(0x7f0000000300)='{s\a\x00\x00\x00va') r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x40000, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000280)="0f01c8650f0132f20f1ed966b91601000066b8eae3000066ba000000000f300f01df0f211266642e660f38811673670f01c86766c7442400fa7f00006766c7442402000000006766c744240600000000670f011424360f019e2109", 0x5b}], 0x1, 0x43, 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='task\x00') ioctl$SOUND_MIXER_READ_RECMASK(r7, 0x80044dfd, &(0x7f0000000380)) fchdir(r7) r8 = syz_open_dev$vim2m(&(0x7f0000000200), 0xd, 0x2) r9 = socket$inet_udp(0x2, 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(r7, 0x2, &(0x7f0000000340)=[r5, 0xffffffffffffffff, r6, r8, r6, r9], 0x6) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="58010000100001000000000000000000fc01000000000000e2ffffffffffffff0000000000000000000000000000000008000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000032000000ac1414aa00000000000000000000000003000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000cd000000000000001c0017000000000000000000000000000000000000000000000000004c001400636d6163286165732900"/272], 0x158}}, 0x0) sendmsg$nl_generic(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="280500003d0007010000000000000000017c0000040000000c000180060006000806000004050280"], 0x528}}, 0xc000) timer_create(0x3, 0x0, &(0x7f00009b1ffc)=0x0) rt_sigsuspend(&(0x7f0000000200), 0x8) timer_settime(r11, 0x0, &(0x7f0000000040), 0x0) renameat2(r4, &(0x7f00000003c0)='./file1\x00', r5, &(0x7f0000000400)='./file1\x00', 0x2) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) chdir(&(0x7f0000000080)='./file1\x00') r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.memory_pressure_enabled\x00', 0x26e1, 0x0) quotactl_fd$Q_SETINFO(r12, 0xffffffff80000600, 0x0, &(0x7f0000000140)={0x400000000000000, 0x200, 0x0, 0x7}) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x3) 409.746833ms ago: executing program 3 (id=31): r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000ffb000/0x4000)=nil, 0x930, 0x300000f, 0x12, r2, 0x0) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42031, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xcc}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendmmsg$inet6(r1, &(0x7f0000003c40)=[{{&(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000140)="01", 0x1}], 0x1}}], 0x1, 0x20000840) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000080), 0x4) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c, 0x2, {{0x0, 0x200000, 0x0, 0x0, 0xffffffff, 0x8003}}}}]}, 0x4c}}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='htcp\x00', 0x5) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) r6 = landlock_create_ruleset(&(0x7f0000000180)={0x100}, 0x10, 0x0) r7 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x200000, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r6, 0x1, &(0x7f0000000200)={0x100, r7}, 0x0) close(r7) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) close(r6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x7, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) r8 = accept$phonet_pipe(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000000280)=0x10) setsockopt$PNPIPE_ENCAP(r8, 0x113, 0x1, &(0x7f0000000300), 0x4) 0s ago: executing program 2 (id=32): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) writev(r0, &(0x7f00000008c0)=[{&(0x7f0000000000)="c39907", 0x3}, {&(0x7f00000002c0)="52533bce20c7704f85cf8d5eecd6106b5d75a345d73528a3e0776eec67d2dadeb103931ac4e38678226a067a20157db54711f6e1d469bd57dd9d70e610138973ac0efb62bdb5b9de1b2f49dbc8923c4f47c6dceb21f5f68c5583902a564192a0ca81e8", 0x63}, {&(0x7f0000000380)="cc751cddb38a2f2b4dd8b77d76d099b706255f7332cd657ae0c9d020fc6559c8093d5052f5b9", 0x26}, {&(0x7f00000003c0)="75ac360b9b155c4728d8484be9fce9c5c43ef3ae586d760778ff9392b6806e1d52a4d7dffaa550550be270df5af50d2be5708bb8ffe6d02f421df222fee0df3835ea130a76e6c7dfa56d8625105704d7acc858a6228fc5fa06c7538c573a98a17ed9893ce3156624327f3257996f51da270751517bcdf86880692e4d2789a483f1ba49de614b922c471aa8883a37f9cae84d350927c65b8726e9de42f91043522b5a6f6072b9bc9d2af984e22880e8c4c5d8b394e5028938312f609be3d55be0eb4f549a48834abd4ff861ca2c0ee64c44daae0f244086c07d03112a601db60a", 0xe0}, {&(0x7f00000004c0)="d733d74c5842769a5a3f2b6395f42cb2e9915b51998919c2de40761a3adafcbcd91cfa4d8b7e739d7da609ea9317d8afb465c780a75acf39aa7da203371229fceaaa3b87cd4b872276675ecf9ef525d36aecfb67a9912328cdec00c932bc120a878b4d163690eff7e3", 0x69}, {&(0x7f0000000540)="4eff312d6723d516411fe64e8cff25dc92c39e4a50dfb5cca5b4cb46d0a975cf9dc35f07f843d9a39df0085aa60bdc177d1ab46b20406c616c913aa6452b103d97949bccf76840ab2ecad1142ec891eb725da77f7cf62364102a493df00f0dd44af0548a79203cb80637e10820690c9c19726b352b6e60c88e9635f3f9a35777be333e8b22ba0ff39a421f85c0b6021f51a9ba7ef3e65a692aa0f471fd9233f894bb54c3849b175ec57bad7d147b55a818dc062294befb18a9772789a9ee53008de6e8f81f97d2b42ba6aebc784539453adbdeb59ad65bbe", 0xd8}, {&(0x7f0000000640)="606400bf34a4029411d37fd007fde9283aada592aca755729ca303a4028c090555f63367e19202dd0f6fe154565487e2e5b193750f4efa363dc87d7f1c3f1a68313788e8eaa0d1b64ca2bd56bd45a4475dfd50189321419a3f019e932faf8061e7b49c1808fceda66d6b06109ba48a835da4260a497282a8a642de301f509b50f72486cc68983bb64da10bbc1d6bd87ed6952aa7ae522379906d8e8760ea866938a28fbae7c320c4bcb1f966c949f8c5821a8348db69787d1ded6e4d3b3bb4eba7bff7b0cc079fdec3a5b941e290137e376b0dd58524ef2bb5353d58b5", 0xdd}, {&(0x7f0000000740)="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", 0xff}, {&(0x7f0000000840)="78e120757879a4d572f55eec69c720f9b2317d8dd926bb0a685fd6ca7fccd066c4f607672a685d3d4f967cd222a9c82feba67d2e44937ed3344487bb30810b9af47a4b85da97", 0x46}], 0x9) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f00000001c0)={0x5813}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@ipv6_getaddrlabel={0x30, 0x22, 0x492dfc465ae32a8d, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0x30}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"/3112], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xf, 0x0, &(0x7f0000000100)="b9ff0b076859268cb89e14f088a847", 0x0, 0xf00, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) kernel console output (not intermixed with test programs): [ 30.284423][ T40] audit: type=1400 audit(1733367076.733:80): avc: denied { write } for pid=5839 comm="sh" path="pipe:[5617]" dev="pipefs" ino=5617 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 30.292570][ T40] audit: type=1400 audit(1733367076.733:81): avc: denied { rlimitinh } for pid=5839 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 30.298790][ T40] audit: type=1400 audit(1733367076.733:82): avc: denied { siginh } for pid=5839 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 31.170178][ T40] audit: type=1400 audit(1733367077.633:83): avc: denied { read } for pid=5331 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 31.176119][ T40] audit: type=1400 audit(1733367077.633:84): avc: denied { append } for pid=5331 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 31.181885][ T40] audit: type=1400 audit(1733367077.633:85): avc: denied { open } for pid=5331 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 31.187555][ T40] audit: type=1400 audit(1733367077.633:86): avc: denied { getattr } for pid=5331 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 Warning: Permanently added '[localhost]:54330' (ED25519) to the list of known hosts. [ 31.898389][ T40] audit: type=1400 audit(1733367078.363:87): avc: denied { name_bind } for pid=5844 comm="sshd" src=30000 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 33.407309][ T5846] cgroup: Unknown subsys name 'net' [ 33.570386][ T5846] cgroup: Unknown subsys name 'cpuset' [ 33.574400][ T5846] cgroup: Unknown subsys name 'rlimit' [ 33.849282][ T5862] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 34.473552][ T5846] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 36.727213][ T40] kauditd_printk_skb: 17 callbacks suppressed [ 36.727228][ T40] audit: type=1400 audit(1733367083.183:105): avc: denied { execmem } for pid=5920 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 36.881606][ T40] audit: type=1400 audit(1733367083.343:106): avc: denied { create } for pid=5924 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 36.886763][ T40] audit: type=1400 audit(1733367083.343:107): avc: denied { read write } for pid=5924 comm="syz-executor" name="vhci" dev="devtmpfs" ino=1291 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 36.893909][ T40] audit: type=1400 audit(1733367083.343:108): avc: denied { open } for pid=5924 comm="syz-executor" path="/dev/vhci" dev="devtmpfs" ino=1291 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 36.900717][ T40] audit: type=1400 audit(1733367083.353:109): avc: denied { ioctl } for pid=5924 comm="syz-executor" path="socket:[8219]" dev="sockfs" ino=8219 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 36.912815][ T5928] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 36.923679][ T5935] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 36.926009][ T5935] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 36.929127][ T5935] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 36.931444][ T5935] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 36.933542][ T5935] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 36.936761][ T5935] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 36.937613][ T5939] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 36.938992][ T5935] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 36.939466][ T5940] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 36.939862][ T5940] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 36.940232][ T5940] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 36.940434][ T5940] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 36.940540][ T5940] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 36.941795][ T5939] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 36.941999][ T5939] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 36.942304][ T5939] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 36.942639][ T5935] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 36.946170][ T40] audit: type=1400 audit(1733367083.403:110): avc: denied { read } for pid=5927 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 36.947668][ T5941] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 36.950199][ T5288] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 36.950902][ T5939] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 36.951213][ T5939] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 36.951356][ T5939] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 36.951380][ T40] audit: type=1400 audit(1733367083.403:111): avc: denied { open } for pid=5927 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 36.951399][ T40] audit: type=1400 audit(1733367083.413:112): avc: denied { mounton } for pid=5927 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 36.953353][ T5288] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 37.063903][ T40] audit: type=1400 audit(1733367083.523:113): avc: denied { module_request } for pid=5927 comm="syz-executor" kmod="rtnl-link-nicvf" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 37.095045][ T5927] chnl_net:caif_netlink_parms(): no params data found [ 37.111215][ T5937] chnl_net:caif_netlink_parms(): no params data found [ 37.190710][ T5924] chnl_net:caif_netlink_parms(): no params data found [ 37.242140][ T5937] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.244421][ T5937] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.246373][ T5937] bridge_slave_0: entered allmulticast mode [ 37.249156][ T5937] bridge_slave_0: entered promiscuous mode [ 37.253658][ T5937] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.255665][ T5937] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.257681][ T5937] bridge_slave_1: entered allmulticast mode [ 37.260240][ T5937] bridge_slave_1: entered promiscuous mode [ 37.293583][ T5932] chnl_net:caif_netlink_parms(): no params data found [ 37.310364][ T5927] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.312310][ T5927] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.314223][ T5927] bridge_slave_0: entered allmulticast mode [ 37.316260][ T5927] bridge_slave_0: entered promiscuous mode [ 37.320797][ T5937] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.327534][ T5937] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.338085][ T5924] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.340003][ T5924] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.341853][ T5924] bridge_slave_0: entered allmulticast mode [ 37.343840][ T5924] bridge_slave_0: entered promiscuous mode [ 37.346493][ T5927] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.349281][ T5927] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.351156][ T5927] bridge_slave_1: entered allmulticast mode [ 37.353165][ T5927] bridge_slave_1: entered promiscuous mode [ 37.393999][ T5924] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.395914][ T5924] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.397880][ T5924] bridge_slave_1: entered allmulticast mode [ 37.399890][ T5924] bridge_slave_1: entered promiscuous mode [ 37.432496][ T5937] team0: Port device team_slave_0 added [ 37.445054][ T5924] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.449015][ T5927] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.466922][ T5937] team0: Port device team_slave_1 added [ 37.477135][ T5924] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.481569][ T5927] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.484059][ T5932] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.485861][ T5932] bridge0: port 1(bridge_slave_0) entered disabled state [ 37.487964][ T5932] bridge_slave_0: entered allmulticast mode [ 37.490402][ T5932] bridge_slave_0: entered promiscuous mode [ 37.500618][ T5937] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.502461][ T5937] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.509349][ T5937] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.530914][ T5932] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.532855][ T5932] bridge0: port 2(bridge_slave_1) entered disabled state [ 37.534773][ T5932] bridge_slave_1: entered allmulticast mode [ 37.536784][ T5932] bridge_slave_1: entered promiscuous mode [ 37.546460][ T5937] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.548942][ T5937] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.555635][ T5937] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.579977][ T5927] team0: Port device team_slave_0 added [ 37.582690][ T5927] team0: Port device team_slave_1 added [ 37.611451][ T5924] team0: Port device team_slave_0 added [ 37.623227][ T5932] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 37.636922][ T5937] hsr_slave_0: entered promiscuous mode [ 37.639189][ T5937] hsr_slave_1: entered promiscuous mode [ 37.642907][ T5924] team0: Port device team_slave_1 added [ 37.644711][ T5927] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.646514][ T5927] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.653279][ T5927] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.657147][ T5932] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 37.687991][ T5927] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.689886][ T5927] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.696470][ T5927] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.710664][ T5932] team0: Port device team_slave_0 added [ 37.712866][ T5924] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.714720][ T5924] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.721984][ T5924] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.728460][ T5924] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.730611][ T5924] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.737211][ T5924] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.748309][ T5932] team0: Port device team_slave_1 added [ 37.769094][ T5932] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 37.770947][ T5932] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.777695][ T5932] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 37.783848][ T5932] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 37.785660][ T5932] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 37.792318][ T5932] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 37.836334][ T5927] hsr_slave_0: entered promiscuous mode [ 37.838613][ T5927] hsr_slave_1: entered promiscuous mode [ 37.840361][ T5927] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 37.842493][ T5927] Cannot create hsr debugfs directory [ 37.869794][ T5924] hsr_slave_0: entered promiscuous mode [ 37.871682][ T5924] hsr_slave_1: entered promiscuous mode [ 37.873971][ T5924] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 37.875986][ T5924] Cannot create hsr debugfs directory [ 37.891848][ T5932] hsr_slave_0: entered promiscuous mode [ 37.893844][ T5932] hsr_slave_1: entered promiscuous mode [ 37.895668][ T5932] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 37.897743][ T5932] Cannot create hsr debugfs directory [ 38.024644][ T5937] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 38.040631][ T5937] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 38.054872][ T5937] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 38.059969][ T5937] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 38.080056][ T5937] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.082104][ T5937] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.084473][ T5937] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.086327][ T5937] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.099823][ T1252] bridge0: port 1(bridge_slave_0) entered disabled state [ 38.102988][ T1252] bridge0: port 2(bridge_slave_1) entered disabled state [ 38.120338][ T5924] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 38.125252][ T5924] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 38.129508][ T5924] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 38.132391][ T5924] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 38.161571][ T5927] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 38.166086][ T5927] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 38.180793][ T5927] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 38.198959][ T5927] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 38.208117][ T5932] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 38.211306][ T5932] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 38.215673][ T5932] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 38.220797][ T5932] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 38.239381][ T5937] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.254189][ T5924] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.272626][ T5937] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.285286][ T75] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.287207][ T75] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.292627][ T5924] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.299035][ T69] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.300911][ T69] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.304728][ T69] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.306575][ T69] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.317186][ T69] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.319089][ T69] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.336857][ T5927] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.346695][ T5927] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.354967][ T1252] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.357342][ T1252] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.361478][ T1252] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.363585][ T1252] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.373057][ T5932] 8021q: adding VLAN 0 to HW filter on device bond0 [ 38.394575][ T40] audit: type=1400 audit(1733367084.853:114): avc: denied { sys_module } for pid=5924 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 38.399214][ T5932] 8021q: adding VLAN 0 to HW filter on device team0 [ 38.404610][ T75] bridge0: port 1(bridge_slave_0) entered blocking state [ 38.406479][ T75] bridge0: port 1(bridge_slave_0) entered forwarding state [ 38.412012][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 38.413953][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 38.425480][ T5932] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 38.428430][ T5932] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 38.450770][ T5924] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.453704][ T5937] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.481460][ T5927] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.489742][ T5924] veth0_vlan: entered promiscuous mode [ 38.508777][ T5924] veth1_vlan: entered promiscuous mode [ 38.513433][ T5932] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 38.522220][ T5937] veth0_vlan: entered promiscuous mode [ 38.528333][ T5927] veth0_vlan: entered promiscuous mode [ 38.532850][ T5927] veth1_vlan: entered promiscuous mode [ 38.535905][ T5937] veth1_vlan: entered promiscuous mode [ 38.540964][ T5924] veth0_macvtap: entered promiscuous mode [ 38.545435][ T5924] veth1_macvtap: entered promiscuous mode [ 38.558782][ T5924] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.562359][ T5924] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.566073][ T5932] veth0_vlan: entered promiscuous mode [ 38.570884][ T5924] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.573283][ T5924] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.575802][ T5924] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.578431][ T5924] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.589127][ T5927] veth0_macvtap: entered promiscuous mode [ 38.593117][ T5932] veth1_vlan: entered promiscuous mode [ 38.596133][ T5937] veth0_macvtap: entered promiscuous mode [ 38.600884][ T5927] veth1_macvtap: entered promiscuous mode [ 38.611764][ T5937] veth1_macvtap: entered promiscuous mode [ 38.622397][ T5937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 38.625109][ T5937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.628385][ T5937] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.630946][ T5932] veth0_macvtap: entered promiscuous mode [ 38.641833][ T5937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 38.644531][ T5937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.647887][ T5937] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.650792][ T5932] veth1_macvtap: entered promiscuous mode [ 38.655436][ T5937] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.658012][ T5937] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.660324][ T5937] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.662582][ T5937] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.668129][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 38.670240][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 38.680378][ T5927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 38.683037][ T5927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.685522][ T5927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 38.688571][ T5927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.691597][ T5927] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.700584][ T5932] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 38.700804][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 38.703285][ T5932] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.703303][ T5932] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 38.703310][ T5932] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.703315][ T5932] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 38.705472][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 38.708434][ T5932] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.722176][ T5932] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.724459][ T5927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 38.727241][ T5927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.730127][ T5927] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 38.732775][ T5927] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.735743][ T5927] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.748301][ T5927] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.750602][ T5927] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.752845][ T5927] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.755090][ T5927] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.762887][ T5932] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 38.765638][ T5932] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.768353][ T5932] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 38.771012][ T5932] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.773508][ T5932] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 38.776178][ T5932] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.779800][ T5932] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.791749][ T5932] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.794039][ T5932] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.796325][ T5932] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.798891][ T5932] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.801431][ T5924] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 38.809383][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 38.811572][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 38.827144][ T39] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 38.830087][ T39] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 38.850337][ T95] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 38.852399][ T95] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 38.864271][ T1252] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 38.866623][ T1252] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 38.898983][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 38.901046][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 38.916275][ T39] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 38.918916][ T39] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 38.978337][ T5930] Bluetooth: hci3: command tx timeout [ 38.978415][ T5288] Bluetooth: hci0: command tx timeout [ 38.980562][ T5930] Bluetooth: hci1: command tx timeout [ 39.057841][ T5930] Bluetooth: hci2: command tx timeout [ 39.079909][ T6010] Zero length message leads to an empty skb [ 39.125917][ T6016] netlink: 104 bytes leftover after parsing attributes in process `syz.3.8'. [ 39.220188][ T6028] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT [ 39.295120][ T6033] ======================================================= [ 39.295120][ T6033] WARNING: The mand mount option has been deprecated and [ 39.295120][ T6033] and is ignored by this kernel. Remove the mand [ 39.295120][ T6033] option from the mount to silence this warning. [ 39.295120][ T6033] ======================================================= [ 39.419155][ T58] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 39.597869][ T58] usb 6-1: Using ep0 maxpacket: 16 [ 39.601566][ T58] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 39.604545][ T58] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 39.608536][ T58] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 39.612356][ T58] usb 6-1: New USB device found, idVendor=0955, idProduct=7214, bcdDevice=ed.00 [ 39.614770][ T58] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 39.619278][ T58] usb 6-1: config 0 descriptor?? [ 39.714279][ T5994] syz.0.1 (5994) used greatest stack depth: 21152 bytes left [ 39.800390][ T6058] netlink: 'syz.2.23': attribute type 21 has an invalid length. [ 39.802843][ T6058] netlink: 168 bytes leftover after parsing attributes in process `syz.2.23'. [ 39.812275][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 39.928989][ T6063] netlink: 8 bytes leftover after parsing attributes in process `syz.2.23'. [ 39.933602][ T6064] Driver unsupported XDP return value 0 on prog (id 5) dev N/A, expect packet loss! [ 40.279627][ T58] usbhid 6-1:0.0: can't add hid device: -71 [ 40.282093][ T58] usbhid 6-1:0.0: probe with driver usbhid failed with error -71 [ 40.289041][ T58] usb 6-1: USB disconnect, device number 2 [ 40.305155][ T6092] openvswitch: netlink: Missing key (keys=40, expected=2000) [ 40.704542][ C0] ================================================================== [ 40.706548][ C0] BUG: KASAN: slab-out-of-bounds in selinux_ip_output+0x1e0/0x1f0 [ 40.708633][ C0] Read of size 8 at addr ffff888051a9a498 by task kworker/0:3/5991 [ 40.712361][ C0] [ 40.712996][ C0] CPU: 0 UID: 0 PID: 5991 Comm: kworker/0:3 Not tainted 6.13.0-rc1-syzkaller-00025-gfeffde684ac2 #0 [ 40.716047][ C0] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 40.718815][ C0] Workqueue: events mptcp_worker [ 40.720138][ C0] Call Trace: [ 40.721011][ C0] [ 40.721776][ C0] dump_stack_lvl+0x116/0x1f0 [ 40.723002][ C0] print_report+0xc3/0x620 [ 40.724108][ C0] ? __virt_addr_valid+0x5e/0x590 [ 40.725431][ C0] ? __phys_addr+0xc6/0x150 [ 40.726769][ C0] kasan_report+0xd9/0x110 [ 40.727946][ C0] ? selinux_ip_output+0x1e0/0x1f0 [ 40.729276][ C0] ? selinux_ip_output+0x1e0/0x1f0 [ 40.730613][ C0] selinux_ip_output+0x1e0/0x1f0 [ 40.731904][ C0] ? __pfx_selinux_ip_output+0x10/0x10 [ 40.733330][ C0] nf_hook_slow+0xbb/0x200 [ 40.734519][ C0] nf_hook+0x386/0x6d0 [ 40.735593][ C0] ? __pfx_dst_output+0x10/0x10 [ 40.737170][ C0] ? __pfx_nf_hook+0x10/0x10 [ 40.738555][ C0] ? __pfx_xfrm_lookup_with_ifid+0x10/0x10 [ 40.740065][ C0] ? __pfx_ip_reply_glue_bits+0x10/0x10 [ 40.741507][ C0] ? __pfx_dst_output+0x10/0x10 [ 40.742769][ C0] ? __ip_make_skb+0x1150/0x1d00 [ 40.744064][ C0] ? do_csum+0x26f/0x2d0 [ 40.745183][ C0] __ip_local_out+0x339/0x640 [ 40.746435][ C0] ? __pfx_dst_output+0x10/0x10 [ 40.747719][ C0] ip_push_pending_frames+0xa0/0x5b0 [ 40.749105][ C0] ip_send_unicast_reply+0xd0e/0x1650 [ 40.750507][ C0] ? __pfx_ip_send_unicast_reply+0x10/0x10 [ 40.752039][ C0] ? debug_object_assert_init+0x1c7/0x2f0 [ 40.753537][ C0] ? trace_lock_acquire+0x14e/0x1f0 [ 40.754917][ C0] ? tcp_v4_send_ack+0x627/0x13f0 [ 40.756282][ C0] tcp_v4_send_ack+0x976/0x13f0 [ 40.757507][ C0] ? __pfx___lock_acquire+0x10/0x10 [ 40.758869][ C0] ? __pfx_tcp_v4_send_ack+0x10/0x10 [ 40.760251][ C0] ? find_held_lock+0x2d/0x110 [ 40.761505][ C0] ? tcp_v4_rcv+0x38a6/0x4380 [ 40.762729][ C0] ? mark_held_locks+0x9f/0xe0 [ 40.763988][ C0] ? tcp_v4_rcv+0x2f8e/0x4380 [ 40.765210][ C0] tcp_v4_rcv+0x2f8e/0x4380 [ 40.766404][ C0] ? __pfx_tcp_v4_rcv+0x10/0x10 [ 40.767699][ C0] ? rcu_is_watching+0x12/0xc0 [ 40.768956][ C0] ? __pfx_tcp_v4_rcv+0x10/0x10 [ 40.770245][ C0] ip_protocol_deliver_rcu+0xba/0x4c0 [ 40.771661][ C0] ip_local_deliver_finish+0x316/0x570 [ 40.773087][ C0] ip_local_deliver+0x18e/0x1f0 [ 40.774463][ C0] ? __pfx_ip_local_deliver+0x10/0x10 [ 40.775871][ C0] ip_rcv+0x2c3/0x5d0 [ 40.776961][ C0] ? __pfx_ip_rcv+0x10/0x10 [ 40.778208][ C0] __netif_receive_skb_one_core+0x199/0x1e0 [ 40.779853][ C0] ? __pfx___netif_receive_skb_one_core+0x10/0x10 [ 40.781559][ C0] ? rcu_is_watching+0x12/0xc0 [ 40.782907][ C0] ? process_backlog+0x3f1/0x15f0 [ 40.784737][ C0] ? process_backlog+0x3f1/0x15f0 [ 40.786397][ C0] __netif_receive_skb+0x1d/0x160 [ 40.787735][ C0] process_backlog+0x443/0x15f0 [ 40.789008][ C0] __napi_poll.constprop.0+0xb7/0x550 [ 40.790316][ C0] net_rx_action+0xa94/0x1010 [ 40.791572][ C0] ? __pfx_net_rx_action+0x10/0x10 [ 40.792872][ C0] ? __pfx_mark_lock+0x10/0x10 [ 40.794111][ C0] ? kvm_sched_clock_read+0x11/0x20 [ 40.795461][ C0] ? sched_clock+0x38/0x60 [ 40.796776][ C0] ? sched_clock_cpu+0x6d/0x4d0 [ 40.798022][ C0] ? mark_held_locks+0x9f/0xe0 [ 40.799281][ C0] handle_softirqs+0x213/0x8f0 [ 40.800550][ C0] ? __pfx_handle_softirqs+0x10/0x10 [ 40.801912][ C0] ? __dev_queue_xmit+0x89b/0x43e0 [ 40.803260][ C0] do_softirq+0xb2/0xf0 [ 40.804352][ C0] [ 40.805160][ C0] [ 40.806229][ C0] __local_bh_enable_ip+0x100/0x120 [ 40.808135][ C0] ? __dev_queue_xmit+0x89b/0x43e0 [ 40.809995][ C0] __dev_queue_xmit+0x8b0/0x43e0 [ 40.811800][ C0] ? __lock_acquire+0x2077/0x3c40 [ 40.813664][ C0] ? __pfx___dev_queue_xmit+0x10/0x10 [ 40.815636][ C0] ? hlock_class+0x4e/0x130 [ 40.817294][ C0] ? mark_lock+0xb5/0xc60 [ 40.818786][ C0] ? selinux_ip_postroute+0x73b/0xde0 [ 40.820669][ C0] ? __pfx_mark_lock+0x10/0x10 [ 40.822384][ C0] ? find_held_lock+0x2d/0x110 [ 40.824083][ C0] ? __ip_finish_output+0x49e/0x950 [ 40.825931][ C0] ? __pfx_lock_release+0x10/0x10 [ 40.827682][ C0] ? mark_held_locks+0x9f/0xe0 [ 40.829423][ C0] ip_finish_output2+0xc6c/0x2150 [ 40.830787][ C0] ? __pfx_ip_finish_output2+0x10/0x10 [ 40.832210][ C0] ? ip_skb_dst_mtu+0x3fc/0xc70 [ 40.833534][ C0] ? __pfx_ip_skb_dst_mtu+0x10/0x10 [ 40.834924][ C0] __ip_finish_output+0x49e/0x950 [ 40.836251][ C0] ip_finish_output+0x35/0x380 [ 40.837492][ C0] ip_output+0x13b/0x2a0 [ 40.838589][ C0] ? __pfx_ip_output+0x10/0x10 [ 40.839887][ C0] ip_local_out+0x33e/0x4a0 [ 40.841072][ C0] __ip_queue_xmit+0x777/0x1970 [ 40.842334][ C0] ? __pfx_ip_queue_xmit+0x10/0x10 [ 40.843703][ C0] __tcp_transmit_skb+0x2b39/0x3df0 [ 40.845053][ C0] ? __pfx___tcp_transmit_skb+0x10/0x10 [ 40.846481][ C0] ? __pfx_lock_release+0x10/0x10 [ 40.847793][ C0] ? ktime_get+0x206/0x300 [ 40.848951][ C0] ? lockdep_hardirqs_on+0x7c/0x110 [ 40.850333][ C0] tcp_write_xmit+0x12b1/0x8560 [ 40.851604][ C0] ? tcp_current_mss+0x27e/0x500 [ 40.852885][ C0] __tcp_push_pending_frames+0xaf/0x390 [ 40.854348][ C0] tcp_send_fin+0x154/0xc70 [ 40.855535][ C0] ? __pfx_tcp_send_fin+0x10/0x10 [ 40.856835][ C0] ? __pfx_lock_release+0x10/0x10 [ 40.858140][ C0] __tcp_close+0x96b/0xff0 [ 40.859297][ C0] __mptcp_close_ssk+0x332/0x14e0 [ 40.860644][ C0] ? __pfx___mptcp_close_ssk+0x10/0x10 [ 40.861960][ C0] ? __timer_delete+0xf6/0x1c0 [ 40.863116][ C0] ? __pfx___timer_delete+0x10/0x10 [ 40.864439][ C0] mptcp_destroy_common+0x1bc/0x6c0 [ 40.865765][ C0] mptcp_destroy+0x9d/0x130 [ 40.866936][ C0] __mptcp_destroy_sock+0x11f/0x3f0 [ 40.868424][ C0] mptcp_worker+0xeab/0x1240 [ 40.869951][ C0] ? rcu_is_watching+0x12/0xc0 [ 40.871694][ C0] ? __pfx_mptcp_worker+0x10/0x10 [ 40.873263][ C0] ? process_one_work+0x921/0x1ba0 [ 40.874621][ C0] ? lock_acquire+0x2f/0xb0 [ 40.875801][ C0] ? process_one_work+0x921/0x1ba0 [ 40.877380][ C0] process_one_work+0x9c5/0x1ba0 [ 40.878943][ C0] ? __pfx_srcu_invoke_callbacks+0x10/0x10 [ 40.880511][ C0] ? __pfx_process_one_work+0x10/0x10 [ 40.882314][ C0] ? rcu_is_watching+0x12/0xc0 [ 40.884072][ C0] ? assign_work+0x1a0/0x250 [ 40.885265][ C0] worker_thread+0x6c8/0xf00 [ 40.886456][ C0] ? __kthread_parkme+0x148/0x220 [ 40.887757][ C0] ? __pfx_worker_thread+0x10/0x10 [ 40.889534][ C0] kthread+0x2c1/0x3a0 [ 40.891056][ C0] ? _raw_spin_unlock_irq+0x23/0x50 [ 40.892980][ C0] ? __pfx_kthread+0x10/0x10 [ 40.894646][ C0] ret_from_fork+0x45/0x80 [ 40.895860][ C0] ? __pfx_kthread+0x10/0x10 [ 40.897068][ C0] ret_from_fork_asm+0x1a/0x30 [ 40.898312][ C0] [ 40.899119][ C0] [ 40.899756][ C0] The buggy address belongs to the object at ffff888051a9a420 [ 40.899756][ C0] which belongs to the cache tw_sock_TCP of size 288 [ 40.903436][ C0] The buggy address is located 120 bytes inside of [ 40.903436][ C0] allocated 288-byte region [ffff888051a9a420, ffff888051a9a540) [ 40.907298][ C0] [ 40.907928][ C0] The buggy address belongs to the physical page: [ 40.909590][ C0] page: refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x51a9a [ 40.911872][ C0] head: order:1 mapcount:0 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 40.914062][ C0] memcg:ffff888050f0f001 [ 40.915173][ C0] flags: 0xfff00000000040(head|node=0|zone=1|lastcpupid=0x7ff) [ 40.917108][ C0] page_type: f5(slab) [ 40.918142][ C0] raw: 00fff00000000040 ffff888103297a40 dead000000000122 0000000000000000 [ 40.920670][ C0] raw: 0000000000000000 0000000080170017 00000001f5000000 ffff888050f0f001 [ 40.923584][ C0] head: 00fff00000000040 ffff888103297a40 dead000000000122 0000000000000000 [ 40.926534][ C0] head: 0000000000000000 0000000080170017 00000001f5000000 ffff888050f0f001 [ 40.929479][ C0] head: 00fff00000000001 ffffea000146a681 ffffffffffffffff 0000000000000000 [ 40.932331][ C0] head: 0000000000000002 0000000000000000 00000000ffffffff 0000000000000000 [ 40.935300][ C0] page dumped because: kasan: bad access detected [ 40.937510][ C0] page_owner tracks the page as allocated [ 40.939473][ C0] page last allocated via order 1, migratetype Unmovable, gfp_mask 0x52820(GFP_ATOMIC|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP), pid 5991, tgid 5991 (kworker/0:3), ts 40703843324, free_ts 40614549433 [ 40.945938][ C0] post_alloc_hook+0x2d1/0x350 [ 40.947627][ C0] get_page_from_freelist+0xfce/0x2f80 [ 40.949507][ C0] __alloc_pages_noprof+0x223/0x25b0 [ 40.951347][ C0] alloc_pages_mpol_noprof+0x2c9/0x610 [ 40.953233][ C0] new_slab+0x2c9/0x410 [ 40.954674][ C0] ___slab_alloc+0xdac/0x1870 [ 40.956295][ C0] __slab_alloc.constprop.0+0x56/0xb0 [ 40.958044][ C0] kmem_cache_alloc_noprof+0xfa/0x3d0 [ 40.959531][ C0] inet_twsk_alloc+0x120/0x970 [ 40.960767][ C0] tcp_time_wait+0x5f/0xe10 [ 40.961935][ C0] tcp_rcv_state_process+0x4935/0x4c40 [ 40.963348][ C0] tcp_v4_do_rcv+0x1ad/0xa90 [ 40.964953][ C0] tcp_v4_rcv+0x33a0/0x4380 [ 40.966470][ C0] ip_protocol_deliver_rcu+0xba/0x4c0 [ 40.967874][ C0] ip_local_deliver_finish+0x316/0x570 [ 40.969280][ C0] ip_local_deliver+0x18e/0x1f0 [ 40.970544][ C0] page last free pid 24 tgid 24 stack trace: [ 40.972097][ C0] free_unref_page+0x661/0x1080 [ 40.973357][ C0] __folio_put+0x32a/0x450 [ 40.974660][ C0] put_page+0x21e/0x280 [ 40.975787][ C0] skb_release_data+0x4d7/0x730 [ 40.977053][ C0] sk_skb_reason_drop+0x129/0x1a0 [ 40.978354][ C0] tcp_validate_incoming+0x65b/0x1d00 [ 40.980106][ C0] tcp_rcv_established+0x513/0x20d0 [ 40.981886][ C0] tcp_v4_do_rcv+0x5ca/0xa90 [ 40.983484][ C0] tcp_v4_rcv+0x33a0/0x4380 [ 40.985047][ C0] ip_protocol_deliver_rcu+0xba/0x4c0 [ 40.986869][ C0] ip_local_deliver_finish+0x316/0x570 [ 40.988770][ C0] ip_local_deliver+0x18e/0x1f0 [ 40.990451][ C0] ip_rcv+0x2c3/0x5d0 [ 40.991839][ C0] __netif_receive_skb_one_core+0x199/0x1e0 [ 40.993887][ C0] __netif_receive_skb+0x1d/0x160 [ 40.995622][ C0] process_backlog+0x443/0x15f0 [ 40.997277][ C0] [ 40.998109][ C0] Memory state around the buggy address: [ 41.000017][ C0] ffff888051a9a380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 41.002714][ C0] ffff888051a9a400: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 41.005442][ C0] >ffff888051a9a480: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 41.008075][ C0] ^ [ 41.009343][ C0] ffff888051a9a500: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 41.011412][ C0] ffff888051a9a580: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 41.013710][ C0] ================================================================== [ 41.015873][ C0] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 41.017727][ C0] CPU: 0 UID: 0 PID: 5991 Comm: kworker/0:3 Not tainted 6.13.0-rc1-syzkaller-00025-gfeffde684ac2 #0 [ 41.021216][ C0] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 41.024831][ C0] Workqueue: events mptcp_worker [ 41.026507][ C0] Call Trace: [ 41.027643][ C0] [ 41.028536][ C0] dump_stack_lvl+0x3d/0x1f0 [ 41.029755][ C0] panic+0x71d/0x800 [ 41.030898][ C0] ? mark_held_locks+0x9f/0xe0 [ 41.032634][ C0] ? __pfx_panic+0x10/0x10 [ 41.034213][ C0] ? irqentry_exit+0x3b/0x90 [ 41.035791][ C0] ? lockdep_hardirqs_on+0x7c/0x110 [ 41.037563][ C0] ? check_panic_on_warn+0x1f/0xb0 [ 41.039309][ C0] check_panic_on_warn+0xab/0xb0 [ 41.041001][ C0] end_report+0x117/0x180 [ 41.042480][ C0] kasan_report+0xe9/0x110 [ 41.044014][ C0] ? selinux_ip_output+0x1e0/0x1f0 [ 41.045747][ C0] ? selinux_ip_output+0x1e0/0x1f0 [ 41.047497][ C0] selinux_ip_output+0x1e0/0x1f0 [ 41.049188][ C0] ? __pfx_selinux_ip_output+0x10/0x10 [ 41.051032][ C0] nf_hook_slow+0xbb/0x200 [ 41.052560][ C0] nf_hook+0x386/0x6d0 [ 41.053968][ C0] ? __pfx_dst_output+0x10/0x10 [ 41.055631][ C0] ? __pfx_nf_hook+0x10/0x10 [ 41.057216][ C0] ? __pfx_xfrm_lookup_with_ifid+0x10/0x10 [ 41.059190][ C0] ? __pfx_ip_reply_glue_bits+0x10/0x10 [ 41.061078][ C0] ? __pfx_dst_output+0x10/0x10 [ 41.062732][ C0] ? __ip_make_skb+0x1150/0x1d00 [ 41.064352][ C0] ? do_csum+0x26f/0x2d0 [ 41.065486][ C0] __ip_local_out+0x339/0x640 [ 41.066916][ C0] ? __pfx_dst_output+0x10/0x10 [ 41.068197][ C0] ip_push_pending_frames+0xa0/0x5b0 [ 41.069572][ C0] ip_send_unicast_reply+0xd0e/0x1650 [ 41.071300][ C0] ? __pfx_ip_send_unicast_reply+0x10/0x10 [ 41.072933][ C0] ? debug_object_assert_init+0x1c7/0x2f0 [ 41.074544][ C0] ? trace_lock_acquire+0x14e/0x1f0 [ 41.075927][ C0] ? tcp_v4_send_ack+0x627/0x13f0 [ 41.077201][ C0] tcp_v4_send_ack+0x976/0x13f0 [ 41.078490][ C0] ? __pfx___lock_acquire+0x10/0x10 [ 41.079844][ C0] ? __pfx_tcp_v4_send_ack+0x10/0x10 [ 41.081195][ C0] ? find_held_lock+0x2d/0x110 [ 41.082411][ C0] ? tcp_v4_rcv+0x38a6/0x4380 [ 41.083626][ C0] ? mark_held_locks+0x9f/0xe0 [ 41.084820][ C0] ? tcp_v4_rcv+0x2f8e/0x4380 [ 41.086038][ C0] tcp_v4_rcv+0x2f8e/0x4380 [ 41.087243][ C0] ? __pfx_tcp_v4_rcv+0x10/0x10 [ 41.088553][ C0] ? rcu_is_watching+0x12/0xc0 [ 41.089825][ C0] ? __pfx_tcp_v4_rcv+0x10/0x10 [ 41.091116][ C0] ip_protocol_deliver_rcu+0xba/0x4c0 [ 41.092558][ C0] ip_local_deliver_finish+0x316/0x570 [ 41.094011][ C0] ip_local_deliver+0x18e/0x1f0 [ 41.095303][ C0] ? __pfx_ip_local_deliver+0x10/0x10 [ 41.096725][ C0] ip_rcv+0x2c3/0x5d0 [ 41.097785][ C0] ? __pfx_ip_rcv+0x10/0x10 [ 41.098987][ C0] __netif_receive_skb_one_core+0x199/0x1e0 [ 41.100551][ C0] ? __pfx___netif_receive_skb_one_core+0x10/0x10 [ 41.102239][ C0] ? rcu_is_watching+0x12/0xc0 [ 41.103497][ C0] ? process_backlog+0x3f1/0x15f0 [ 41.104796][ C0] ? process_backlog+0x3f1/0x15f0 [ 41.106100][ C0] __netif_receive_skb+0x1d/0x160 [ 41.107422][ C0] process_backlog+0x443/0x15f0 [ 41.108727][ C0] __napi_poll.constprop.0+0xb7/0x550 [ 41.110147][ C0] net_rx_action+0xa94/0x1010 [ 41.111402][ C0] ? __pfx_net_rx_action+0x10/0x10 [ 41.112768][ C0] ? __pfx_mark_lock+0x10/0x10 [ 41.114037][ C0] ? kvm_sched_clock_read+0x11/0x20 [ 41.115404][ C0] ? sched_clock+0x38/0x60 [ 41.116593][ C0] ? sched_clock_cpu+0x6d/0x4d0 [ 41.117848][ C0] ? mark_held_locks+0x9f/0xe0 [ 41.119086][ C0] handle_softirqs+0x213/0x8f0 [ 41.120358][ C0] ? __pfx_handle_softirqs+0x10/0x10 [ 41.121741][ C0] ? __dev_queue_xmit+0x89b/0x43e0 [ 41.123097][ C0] do_softirq+0xb2/0xf0 [ 41.124203][ C0] [ 41.124986][ C0] [ 41.125800][ C0] __local_bh_enable_ip+0x100/0x120 [ 41.127176][ C0] ? __dev_queue_xmit+0x89b/0x43e0 [ 41.128532][ C0] __dev_queue_xmit+0x8b0/0x43e0 [ 41.129844][ C0] ? __lock_acquire+0x2077/0x3c40 [ 41.131179][ C0] ? __pfx___dev_queue_xmit+0x10/0x10 [ 41.132598][ C0] ? hlock_class+0x4e/0x130 [ 41.133804][ C0] ? mark_lock+0xb5/0xc60 [ 41.134953][ C0] ? selinux_ip_postroute+0x73b/0xde0 [ 41.136377][ C0] ? __pfx_mark_lock+0x10/0x10 [ 41.137639][ C0] ? find_held_lock+0x2d/0x110 [ 41.138911][ C0] ? __ip_finish_output+0x49e/0x950 [ 41.140311][ C0] ? __pfx_lock_release+0x10/0x10 [ 41.141638][ C0] ? mark_held_locks+0x9f/0xe0 [ 41.142911][ C0] ip_finish_output2+0xc6c/0x2150 [ 41.144248][ C0] ? __pfx_ip_finish_output2+0x10/0x10 [ 41.145667][ C0] ? ip_skb_dst_mtu+0x3fc/0xc70 [ 41.146962][ C0] ? __pfx_ip_skb_dst_mtu+0x10/0x10 [ 41.148347][ C0] __ip_finish_output+0x49e/0x950 [ 41.149672][ C0] ip_finish_output+0x35/0x380 [ 41.150938][ C0] ip_output+0x13b/0x2a0 [ 41.152075][ C0] ? __pfx_ip_output+0x10/0x10 [ 41.153341][ C0] ip_local_out+0x33e/0x4a0 [ 41.154559][ C0] __ip_queue_xmit+0x777/0x1970 [ 41.155851][ C0] ? __pfx_ip_queue_xmit+0x10/0x10 [ 41.157201][ C0] __tcp_transmit_skb+0x2b39/0x3df0 [ 41.158570][ C0] ? __pfx___tcp_transmit_skb+0x10/0x10 [ 41.160040][ C0] ? __pfx_lock_release+0x10/0x10 [ 41.161369][ C0] ? ktime_get+0x206/0x300 [ 41.162548][ C0] ? lockdep_hardirqs_on+0x7c/0x110 [ 41.163922][ C0] tcp_write_xmit+0x12b1/0x8560 [ 41.165202][ C0] ? tcp_current_mss+0x27e/0x500 [ 41.166504][ C0] __tcp_push_pending_frames+0xaf/0x390 [ 41.167953][ C0] tcp_send_fin+0x154/0xc70 [ 41.169148][ C0] ? __pfx_tcp_send_fin+0x10/0x10 [ 41.170463][ C0] ? __pfx_lock_release+0x10/0x10 [ 41.171790][ C0] __tcp_close+0x96b/0xff0 [ 41.172975][ C0] __mptcp_close_ssk+0x332/0x14e0 [ 41.174301][ C0] ? __pfx___mptcp_close_ssk+0x10/0x10 [ 41.175730][ C0] ? __timer_delete+0xf6/0x1c0 [ 41.176990][ C0] ? __pfx___timer_delete+0x10/0x10 [ 41.178317][ C0] mptcp_destroy_common+0x1bc/0x6c0 [ 41.179676][ C0] mptcp_destroy+0x9d/0x130 [ 41.180835][ C0] __mptcp_destroy_sock+0x11f/0x3f0 [ 41.182189][ C0] mptcp_worker+0xeab/0x1240 [ 41.183410][ C0] ? rcu_is_watching+0x12/0xc0 [ 41.184701][ C0] ? __pfx_mptcp_worker+0x10/0x10 [ 41.186033][ C0] ? process_one_work+0x921/0x1ba0 [ 41.187417][ C0] ? lock_acquire+0x2f/0xb0 [ 41.188624][ C0] ? process_one_work+0x921/0x1ba0 [ 41.189982][ C0] process_one_work+0x9c5/0x1ba0 [ 41.191292][ C0] ? __pfx_srcu_invoke_callbacks+0x10/0x10 [ 41.192844][ C0] ? __pfx_process_one_work+0x10/0x10 [ 41.194262][ C0] ? rcu_is_watching+0x12/0xc0 [ 41.195533][ C0] ? assign_work+0x1a0/0x250 [ 41.196756][ C0] worker_thread+0x6c8/0xf00 [ 41.197982][ C0] ? __kthread_parkme+0x148/0x220 [ 41.199312][ C0] ? __pfx_worker_thread+0x10/0x10 [ 41.200642][ C0] kthread+0x2c1/0x3a0 [ 41.201684][ C0] ? _raw_spin_unlock_irq+0x23/0x50 [ 41.203011][ C0] ? __pfx_kthread+0x10/0x10 [ 41.204185][ C0] ret_from_fork+0x45/0x80 [ 41.205328][ C0] ? __pfx_kthread+0x10/0x10 [ 41.206499][ C0] ret_from_fork_asm+0x1a/0x30 [ 41.207742][ C0] [ 41.209161][ C0] Kernel Offset: disabled [ 41.210225][ C0] Rebooting in 86400 seconds.. VM DIAGNOSIS: 02:51:27 Registers: info registers vcpu 0 CPU#0 RAX=0000000000000020 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff851c98d5 RDI=ffffffff9ab0fbe0 RBP=ffffffff9ab0fba0 RSP=ffffc90000006d30 R8 =0000000000000001 R9 =000000000000001f R10=0000000000000000 R11=3530383838666666 R12=0000000000000000 R13=0000000000000020 R14=ffffffff851c9870 R15=0000000000000000 RIP=ffffffff851c98ff RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88806a600000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=000000002032e000 CR3=00000000310e8000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001fa0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=00000000fffffe00 Opmask01=0000000000000000 Opmask02=0000000019f801ff Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000e1790d 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 402efef9e0000000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffd71fedb00 0000003000000010 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000000000c0fe ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000000000c0fe ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0e99acff01000000 00000000000002ff ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0e99acff01000000 00000000000002ff ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000148000056 22e2f79c80000000 0000000000000072 656c6c616b7a7973 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6864203a73250070 6475646e65735f70 636864203a732500 73646e6f63657320 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 4d41051f56000055 4150414b40565f55 464d41051f560000 56414b4a46405605 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000021 0000000000000000 0000000000000031 0000726565666965 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000021 0000000000000000 0000000000000031 00006d5f65636864 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 bfbfbfbfbfbfbfbf bfbfbfbfbfbfbfbf bfbfbfbfbfbfbfbf bfbf2b313423342c ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 262821df2e2e33df 3228df3232202b22 df312e232d2435bf 2324353124322431 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 4141414141414141 4141414141414141 4141414141414141 4141414141414141 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2020202020202020 2020202020202020 2020202020202020 2020202020202020 info registers vcpu 1 CPU#1 RAX=0000000000046acf RBX=0000000000000001 RCX=ffffffff8b29c759 RDX=0000000000000000 RSI=ffffffff8b6cd840 RDI=ffffffff8bd1b4a0 RBP=ffffed10039df910 RSP=ffffc90000187e08 R8 =0000000000000001 R9 =ffffed100d4e6fed R10=ffff88806a737f6b R11=0000000000000000 R12=0000000000000001 R13=ffff88801cefc880 R14=ffffffff905f0410 R15=0000000000000000 RIP=ffffffff8b29db3f RFL=00000206 [-----P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88806a700000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe000004a000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=000000002032d000 CR3=000000004b840000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000000000 Opmask01=0000000000010100 Opmask02=00000000ffffffef Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffcc2ef9f00 0000003000000018 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fb3eedf4830 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fb3eedf483d ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fb3eedf4837 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fb3eedf484b ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fb3eedf48d1 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fb3eedf49af ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000098 0000000000000002 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00524f5252450040 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00e800a800000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 2 CPU#2 RAX=000000000003fadd RBX=0000000000000002 RCX=ffffffff8b29c759 RDX=0000000000000000 RSI=ffffffff8b6cd840 RDI=ffffffff8bd1b4a0 RBP=ffffed1003ad9000 RSP=ffffc90000197e08 R8 =0000000000000001 R9 =ffffed100d506fed R10=ffff88806a837f6b R11=0000000000000000 R12=0000000000000002 R13=ffff88801d6c8000 R14=ffffffff905f0410 R15=0000000000000000 RIP=ffffffff8b29db3f RFL=00000206 [-----P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88806a800000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000091000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe000008f000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=00007fb3eed3eb60 CR3=000000003434e000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000208001 Opmask01=0000000000000000 Opmask02=00000000000003ff Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0064656c62616e65 5f65727573736572 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f98ce1f4830 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f98ce1f483d ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f98ce1f4837 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f98ce1f484b ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f98ce1f48d1 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f98ce1f49af ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f98ce310488 00007f98ce310480 00007f98ce310478 00007f98ce310450 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f98cee7d100 00007f98ce310440 00007f98ce310004 0008000f0010000a ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f98ce310498 00007f98ce310490 00007f98ce310488 00007f98ce310480 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000029 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 7365612863616d63 0014004c00000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000000017001c 00000000000000cd 0000000a00000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 3 CPU#3 RAX=0000000080000201 RBX=0000000000000003 RCX=ffffffff8175ceec RDX=fffffbfff20be083 RSI=ffffffff8bd1b420 RDI=ffffffff8bd1b460 RBP=0000000000000000 RSP=ffffc9000396f060 R8 =0000000000000000 R9 =fffffbfff20be082 R10=ffffffff905f0417 R11=00000000000a4001 R12=0000000000000000 R13=000000000003d90c R14=0000000000000000 R15=0000000000000000 RIP=ffffffff8b29cefd RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007fb3efc416c0 ffffffff 00c00000 GS =0000 ffff88806a900000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe00000d8000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe00000d6000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=0000000020001000 CR3=0000000051c8a000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000000000 Opmask01=0000000000010100 Opmask02=00000000ffffffef Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffde20158a0 0000003000000018 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f33e9bf4830 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f33e9bf483d ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f33e9bf4837 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f33e9bf484b ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f33e9bf48d1 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f33e9bf49af ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000048 0000000000000001 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00524f5252450040 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00e800a800000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000