last executing test programs: 4.149588905s ago: executing program 3 (id=23): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000080)=@x86={0x7, 0xe, 0x67, 0x0, 0x7, 0x6, 0x75, 0x6, 0x3, 0xb, 0xc0, 0x40, 0x0, 0xae6, 0x3, 0xb, 0xe, 0x83, 0x3, '\x00', 0x7, 0x4}) 4.08137761s ago: executing program 3 (id=26): openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000040)=@x86={0x3, 0x6, 0x2, 0x0, 0x2, 0x6, 0xb, 0xfe, 0xfc, 0x12, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8000000000005}) 4.081288909s ago: executing program 3 (id=27): setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2e, 0x0, 0x0) ioprio_get$pid(0x1, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/consoles\x00', 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x20000023896) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000040)={0x2, 0x3, @remote}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x1, 0x2000000, 0x0, {0x0, 0x0, 0x0, r3, {0xd}, {}, {0xfff3}}}, 0x24}}, 0x0) 3.132165315s ago: executing program 3 (id=38): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000/0x3000)=nil}) 2.442456995s ago: executing program 1 (id=42): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_kvm_add_vcpu$x86(0x0, &(0x7f0000000080)={0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000000000025000000000000004831ff48c7c6000004004881c60001000048893ec301000000000000004b0000000000000066650f38f16e"], 0x70}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 2.352375335s ago: executing program 1 (id=43): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x1ff, 0x0, 0xeeee8000, 0x1000, &(0x7f0000001000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 2.241146575s ago: executing program 1 (id=45): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000100)={{0xffff0000, 0x0, 0xf000, 0x0, 0x0, 0x0, 0xa8, 0x0, 0x0, 0x7, 0x0, 0x1}, {0x0, 0x0, 0x9, 0x0, 0x0, 0x7, 0x0, 0x0, 0xf9, 0x1}, {0x5002, 0x0, 0x0, 0x6, 0x0, 0x0, 0x81, 0x0, 0x44, 0xe, 0x0, 0x3}, {0x8080000}, {0x11000, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x6, 0x0, 0x4, 0xa}, {0x100000, 0xeeee8000, 0x0, 0x0, 0x0, 0x8f, 0x0, 0x0, 0x0, 0x0, 0x84}, {0xeeee8000, 0x80a0000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, {0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0xd5, 0x3}, {0x6000}, {0xeeee8000, 0xfffe}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900, [0x0, 0x0, 0x0, 0x4000000000003]}) 2.226876523s ago: executing program 3 (id=46): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@bridge_delneigh={0x28, 0x1c, 0xc07, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xd0}, [@NDA_DST_MAC={0xa}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000041}, 0x20024090) 2.160846362s ago: executing program 3 (id=47): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000002c0)=@abs={0x0, 0x0, 0x1001}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) syz_usb_connect(0x0, 0x5f, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000540)={r2, 0x0, 0xe40, 0xfffffe6d, &(0x7f0000000100)="5c71f91b05c413550230b4c817a628", 0x0, 0x1, 0x0, 0x302, 0x0, &(0x7f0000000180)='\x00', 0x0}, 0x48) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000540)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000001c0)={'sit0\x00', 0x1120}) ioctl$KVM_CLEAR_DIRTY_LOG(r4, 0xc018aec0, &(0x7f0000000140)={0x0, 0x240, 0x380, 0x0}) socket(0x400000000010, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendto$packet(r5, &(0x7f0000000740)="565a92bd2ad96a4be42a5362d1118459ca318a12", 0x14, 0x2000c0c0, &(0x7f0000000000)={0x11, 0x6, r6, 0x1, 0x1, 0x6, @local}, 0x14) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) syz_open_dev$vbi(0x0, 0x2, 0x2) listen(0xffffffffffffffff, 0xfffffffc) r8 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r8, 0x8922, &(0x7f0000000080)={'dummy0\x00'}) 2.160731942s ago: executing program 1 (id=48): syz_usb_connect(0x2, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100003f3fdc20221802324a130102030109021b0001000010000904"], 0x0) r0 = syz_open_dev$I2C(&(0x7f0000000000), 0x1, 0x402) write(r0, &(0x7f0000000040)="c6ce58e73ef29dabfb399754e0007e4c69ddd96bf5dfa4b0aae8e7c6c6b0c231d35cfe566f873eb9764e851e2ab2f6a51745159df98902d82aeac5fea2", 0x3d) 2.160507002s ago: executing program 0 (id=49): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x8aba, 0x4, 0x4, 0x804, 0x7, 0xf, 0x120000, 0x5, 0x0, 0x8, 0x8000000000000001, 0x2, 0x0, 0x101, 0x3, 0x1], 0x8000000, 0x141200}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 1.232099704s ago: executing program 0 (id=50): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000002400)={"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"}) 1.152104149s ago: executing program 0 (id=51): r0 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = syz_kvm_add_vcpu$x86(0x0, &(0x7f0000000080)={0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000000000025000000000000004831ff48c7c6000004004881c60001000048893ec301000000000000004b0000000000000066650f38f16e"], 0x70}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 1.082043812s ago: executing program 0 (id=52): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000300)={0x4376ea830d46549b, 0x0, [0x7, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2, 0x8000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 1.001765307s ago: executing program 1 (id=53): socket(0xa, 0x3, 0x3a) openat$ppp(0xffffffffffffff9c, 0x0, 0xc8902, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f00000000c0)={'ip6gre0\x00', {0x2, 0x4e20, @rand_addr=0x64010102}}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_mr_cache\x00') read$FUSE(r2, &(0x7f0000000e00)={0x2020}, 0x2020) syz_io_uring_setup(0x83f, 0x0, &(0x7f0000000140), &(0x7f0000000280)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000200)={0x4376ea830d56d49d}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000500)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x1) ioctl$KVM_NMI(r7, 0xae9a) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x100000000, 0x0, 0x0, 0x100000, 0xb, 0x401, 0x8000000, 0x7, 0x0, 0xfffffffffffffffe, 0x200, 0x2], 0x0, 0x200}) ioctl$KVM_RUN(r7, 0xae80, 0x0) connect$unix(r3, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, 0x0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f00000006c0)={'syztnl2\x00', &(0x7f0000000600)={'syztnl2\x00', 0x0, 0x700, 0x700, 0x2, 0x4, {{0xf, 0x4, 0x1, 0x39, 0x3c, 0x64, 0x0, 0x2, 0x29, 0x0, @loopback, @multicast1, {[@generic={0x83, 0x4, "c83d"}, @lsrr={0x83, 0xb, 0x92, [@rand_addr=0x64010102, @remote]}, @timestamp_addr={0x44, 0x4, 0x7b}, @timestamp_prespec={0x44, 0x14, 0xc3, 0x3, 0xd, [{@broadcast, 0x4}, {@loopback, 0x1}]}]}}}}}) mlockall(0x2) 301.478414ms ago: executing program 2 (id=58): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000040)={0x0, 0x1, 0x6, @local}, 0x10) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001b00)=@getchain={0x5c, 0x11, 0x1, 0x70bd27, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x10}, {0x0, 0x6}}, [{0x8, 0xb, 0x5}, {0x8, 0xb, 0x1b}, {0x8, 0xb, 0xb}, {0x8, 0xb, 0x6}, {0x8, 0xb, 0x9}, {0x8, 0xb, 0x7ead}, {0x8, 0xb, 0x80000401}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000}, 0x20008050) 301.243121ms ago: executing program 2 (id=59): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000002400)={"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"}) 180.348894ms ago: executing program 2 (id=60): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x79, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f0000000580)="17", 0x59a, 0x10008095, 0x0, 0x0) 180.214841ms ago: executing program 2 (id=61): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x2c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_SCAN_SSIDS={0x10, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ap_ssid}]}]}, 0x2c}}, 0x0) 176.893484ms ago: executing program 0 (id=62): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CAP_DIRTY_LOG_RING_ACQ_REL(r1, 0x4068aea3, &(0x7f0000002940)={0xdf, 0x0, 0x10000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 122.237748ms ago: executing program 2 (id=63): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000600)={0x0, 0x0, @pic={0x8, 0xc, 0x2, 0xa, 0x8, 0x9, 0x3, 0x43, 0x7, 0xf, 0x8, 0xff, 0x5, 0x8, 0x2, 0x4}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x7, 0xfffffffffffffffe, 0x2, 0x0, 0xd2, 0x2000000000044, 0x0, 0x8000000000000, 0x5, 0x0, 0x5, 0xfffffffffffffffe, 0xfffffffffffffffe, 0x7, 0x1], 0x6000, 0x3c2a10}) r3 = eventfd2(0xfffffffc, 0x0) r4 = eventfd2(0x2, 0x1) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000100)={r3, 0x0, 0x2, r4}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 622.254µs ago: executing program 2 (id=64): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440), 0x40202, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = syz_kvm_setup_syzos_vm$x86(r1, &(0x7f0000bfe000/0x400000)=nil) r3 = syz_kvm_add_vcpu$x86(r2, &(0x7f0000000a40)={0x0, 0x0}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x4) ioctl$KVM_SET_NESTED_STATE(r3, 0x4080aebf, &(0x7f0000000a80)={{0x3, 0x0, 0xffffffffffffff67, {0x4000, 0x2}}, "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", "92bbe68d68831472731a7d2c7a754fd8b796b7be48982576b6d9a9601d71811fd857b11f89039fd56f1cc71b70df1b5c66084c14a90b752d8c4a37c6ce3dfea7ee28d47ef60f00e26bc9923267366b9c78de736d87d02ed8265ffe733cf8029a495ccd2dfa56ab87fb1eb9cfa89683c413d40ed8f7a468aaad6abf030868ec9b2377752723093ae56768fbdbff774591dc7e1ddbabfdcaf7f9bb773056ef239f1622d310993efb4e84dd2ed536836b03f1b32948222e8bba288569b75a6e1fc068a0d7eebb2b6fff77a40524c491a0c31296ca1f430403afbe50e15aa2b96fc1d2d4240314eb56dc75dc8dcceb7d826f42f04391b9e3625031d569bcbdc75b1ccc5ab848056c3ba27e4bfbcfbae398f9adc3c8e2e5087b4544a2495fcda939fc4f19d1e963620879e2e7ee7ab8f4fd7d337a95105be0166b8d15090d456e363367a2e19d548a941088bf1d1cf715c5401f95a27dd14cd2525015233531f59e45eb750246427027fe3fbcfd1e17e9a1bd77dff8790ecd2a1a95944cbe3ac1181c0c15acf2aefb97002056c3b08e918be915a70bb9b6a9b1b7af8f32937cca7d532154162181da3c7bd4115ad9560c1875566c6202086929b7d2dd3ae628e1817de91c2f750215339ac2878156fb125e645691f29c7a7d0586a0b63230338a0a52167b42d1894649c09de65669de20dd22a9b514c680d3c9238bbfdeb03d066f0a6ae3b25d7dea410a41a10cb32cb588ea5f7300eb2ca4ee60ba11cbf4ab2d4016b9d2b283221973e21c47ad08a5e15112126bd0d99546e8da93eb7723d54c8ea41a06ec90eda609cc2afae509cca499802163d1b6913e56dc1dbb5402772b1358fb05220b01e5be456cce429dab81ce56dba3334bde68e6ddd8e81d1a8f9908791428fe827cada399365db0bc9d551e7e24582a56fe2429244b571c91ed8c397911e92502c8b78b1c8141c299c9e867f63295c29df1afb362dbd38596d159a762d224995d59b3f124d68bace27daca69552f8f427196bc0e105828a8abee8ae82dbccb916a5b4636cee9b9131a7781be6d03456eecf533e427c1517ad5901bff4447cc6ad047b214d01ba951433a90960bd942bd48b08a56a8faa5967214c75f08b3661bc169ba36605bf358f854bf052ad84f1f58726c93133fea250c114a223e7366ee5c5eb235db720b862a158bcd0945e97a6744ff73ba294b7a2d028c165dbd9abd623cde1d427198a0fe60f24c01bc4e808147c2a03e8b62d1047e47e1d6fad8c96aee7e1c8c5c762d50f8d163cf4aa395a63931930af406af52bd489852105f67ee09234b1e4697313a7b3cd580eb367f64e9a09dc32a577f38f682e536b35db040d19aef21fd8f29d7f73171f42cb9da72a83cd86b8224ae6a496c8b2abffeba222b16be038c932191b4ad1c329e78570bf576c12fb212f0efb25cc3c3be755d7c80bcf1354d6ee6dba72771660a77fce172e33f32a3ba1bdf6b427f37ced092eeabfa368f11101547980b0cb827ed3db3a1b22431c37ef691a8f9e07cdef557a3cd0e666188a6780709f374bd8fbfdeeb88e0faf1c95d0f668116227b447bb1490b65938dcaf47e358591220d8dbc5d87b122d9be6f30d363c2626de93cd480a21875f474b96bed3f198f690883f8622dd96c174b43cea38229d323142e03a27016c5f442b9449379ac455aae9f2bc87bd376f526c386bea3fbb0bc95e31be68dc0de076aa754322755dbe09f69f80ba6cf4f786da3cf3813688ed2c48414e1a55cd1d04e368dfe73cc314ed0bd555e9c64bd5b737545b20a654c3e2ad4fe94e274b74ee54bdbbf8f7631cffd2fd8447877b6eaae6d96cc0c761d4493afa04d8810852097fd61e1e6a9c4a7aeb71142399aaa1a8ea7c9bc03c28028c983c9479909d8810dfae6897e136766f3b24de25ce7a13627b2f37c08230947bc89ea8016adadc1069b2aa04a072721fbce01c471d3520e9e335176930ce4a9e573a97dc741e78325b1c8392812c78d36284c2d030ebb89245ede680e794bbddc7f7254c0d00f379956d9f8c90df6ec790da86af76f8a802d8e2371a5f5b2a308495c9df549e0c966bf74751fa647b268e4739d2e40710c82cd8868a06f37a2eb683362ea14dbdbc4d3d12020f4dc5e1d6829bb1ad6efecc444e5e0abcc54935f30253357cfbfdba20aa6802d473add296144537e83028a693cbb14b6125b68734ad019261356d8d83d977ec33de801614d8a22f5c4f8f0b2bc9bdc2b5324ff579d61437d4048bd9711d96b70a0eec2b731dac54d0fdaf83320ebc64bdae72b15691fca6309d8d67386a9df132f947f423486dbf2f9dcd074b0a70a0b9c765ef0dc60e0607c09e12fae48a91eae09acd1c2a15d2f89662946a4a859d22203346c3b8feffa01751d01dad6d57201fe094d8c4e5ddda1daf100f6564079df306230e4bee1766d03084b220c69073727b030c4a6e44f1813af289792d837820420ef4d6525b59444e5b5eeaab7722fd84036e3da513c463c272f8387535a0417f07c211a99d1e0db229608e85f8cf116f3228af89106deb4e6af28b95a8bde03c0c04557d2244c9a6d31cd7ed27a8202eac27b5676d8658bb48ca765bad75200ac95762f3f7fd795372740ab1f985ca205bcacebfdb83a9bbc32ecc3e3c0bcef1997b5c6bd4a045ec0441ee07b4c7d9ad45aedbd983229f487441a52a6452074382ef2721eec882a64cdd6929da3d0341506021e9a7b1a869898f96a5c7b9ec6d320ab0a3a66f80a74242d3e267d399906f6ba1ddcd79b47acdff546df087b49ba83381c64fb7b72d19c2ba6a04790f13c3032a930c4d86ba14bac98af65ebe10d23da426e2636ab4950f0c0cafb0f1f4a493b7a6824612d79449456b930cdeda4bfa9389b314b7dd57df97c406140f0810e249c12095c6108b0c98a8e553f942f4c8f28fdeaf7981ba623add8f0c3906ca533d2862295591d3aba261f41a234ee5305de309bb43140985dd796afb3a02e04bf314a165fb4698c1d2156dbece00135d1e043bd78064db6e97cf13afb9a188aec0945405c8ec7fcff33969d97d60e2f2b06e3ab88f2ccc4db9915e42d31e575b91577d3d578ed2169b2cde0d8df8bb277459bdac3c82daa7254dafd5a518e04fb70574a31f04da50ff379f15464ae70067480e6b071cb3389d45a0e9cfa9bef1a040f6ed85be7923325a23ccdffe208911319acceb99b4f8455a74d7f98b2cfd53761e78c6fe1ee095aa2ed0e338b75c92b6479a98e2f441b79c8bb2ec73b30fdf7164d0c4c8ecbd439f62f91b32165bd06027f0c64bc2acd2281b57cffd4e3f36378160ea6c0b3390be56af4e48fba1a59982a677b0f0bd571a84f19f26bd23d670a86c7db50d42fa1219ab7b42c4f2f49032af1825a62646cbe47f2d0128c3e72f712725eb5767033f8df3ecc5a5dd2be2d91dac9c0856bd1ae289082a88975a1ef49274d7f742a866067f4d9c76ba4e8854f791c902dcc794b2a82de8c389e74fdc676700b0a7e561597ec73f933dbb8ba5b9902346c858b3ff78c38bf9c2daea6aadb37b5e58620198a82c5198e6128e087893d29ce34c0d98270e2f5f4272b9e2433575284b9d0c1461442b95dda0fae59f1f0841f1c3fc7dc76052a359395f2ffb1466e248afa7243f4d95a634d62f281cfedd8aa6284819710dde3541efddaeadabda068c36c887d967a23af265189aeb147f7b183f406e47a4f2dcb24728e0947d0cf93529ea2663ccea2150ad89856049d595a507012628b48b240eb31426f8c0a3313fce2b1fdec122c91b52c5dfeba8df4e9145924bc7fab618e3058d0c2eaf7f47aab8b13505d8ed5be57b63d938a77d5cd5bb136241812ee86acef0ed4f3d298ad5f1345280a84145e18e23265dcb436e4777f81112204fed54d20f906ea50ff33902c18c7dd9a57ea93115a3f9da7fc917eac1446cc684ac293d90cc600665e837102a1a251fc956d49b30651fc5101c4e984de2b979257b4ce2159e04a4fa5841296212c41247530aa147ca3618c79e7f8e4f91f3e80c864675cc1caeda7700bc014b14f8702d68477389a99a4760d34be7aba08065949f8e68849160e9336011c26e10517f5b4f6e688fc27877714db0d2b49d13d67ffa01c2115a49283693d94469fa425bcbe7f56fda05ec44824f0468e983eedb0f61ff52d326c957b413de509b429a10f558be7d873484dfa03d9ec43da3d42c9510315523d057eeb4c057e7d5bede834620dcfa019f0575e44fd1a0d6b38082d1042c11ff4a4c4822ab718604ecfdd8c52c1937ab2d3c0aae66b054e44b95a8613dd8c725a817d1d2c2717ef14091083d3ffbb191875d290942afcbc2d3480de3533d237797cd1f75b701b0f2cca9f80d6236d888cf2e28eac2b1f429dbd54f0b0a2df50bf57eb27620018126f8bd4580f299d57e44b080775b4dca99722228d070db0056cddf0f70ab7157fb0ce4acfb7140884e24b1682b25230d403670a422b488cd978bd7df59bafc58f6f4eba87cb3d031ea2e5927b2ddbb215edb0820900cd6d21d88b0c74a0f86cdefc3ea911601c718edbe3b48d3cd521ebee2e68ceca79fe65d1cb190d8d56689eba06fbf4de6bdbbdb831a2d8359c7580efe7269a754d3f121f960a9a7231dfdc0b474a24bed56f2f0eaf32c97b4f103d2cce6b4f0a932a743d9dcbb52581f628aea23820347b83ca15e4f952ea77e84e032c2c0f0a70deb9ee1c587b4de34e41d437c8953c5e1604ad463118dbd2efac204ecf8e661344668f7753d1b24c57381a6b57bcdb53b429905cffe7b8d0ac3c692bf42f1aa3029a1de4b1668ae6b78e4bf92ec7fa40b0b667592ef2bbe44bf3ab48609274754562653c8abc16c4e86200448b7f72d56d098cea39f7ed9484ce9eaddf72ec3299c4d9808d1276fde0736564c3589d780607cb8cf119b96f6326d70287f30a46a4ca94ea86ea9e490c02f106142db5a0f2fa9d69323dd89a81a27fe76eeb94fa8cf1624ac51c05c9e305350593d509dc3adf70e3ee2f9ab8c0780af9084044b402a18b942a73f76048d466cdcdb0caf26badbc7b87cf8f11d5c065f17b893359cdb0cf94c0456858e5343beb608e0cda10e8ba457a9d6867f0a989ec54e8d80d6e0ab961d85bdff4333e6c0ddb2250099e073a50223a4cb78a9be174f17b8a67d60eab0d6a1c0ed0bfb03589bfc81ed5bc2b1ff085458187a2d4b2dcd753fbcc883a3339508a72d6f368be3ad946c5e1fdd25547bb26d73617761f55454c1242361c5168119bf7f5b6f44a72f5eeac798a7e1fe19802c75397879597e1ca564d8d62d5bc73fbc0ceef13f511d24f1702cb9705ab6d493ccf1d0f79fb584f76428a7ba80b6ecded9e19e0f12a7f3a28a8093fe6f4b5e2e7c7efc0c5b71ea4a276fe136a7d589f280787ccb6b40a685cb632de8530215759295c36f2cf9c882ac9584d68d5891525e7b08fd751e659f51f1785f2727cf5e1dde9d52b6285e5db4bfc308ec4efecdf4843fbe0c40113be473c6cb9ec3b539ae0216ffcc74ce5b57a8dcb95060547bc42e0394e199535e71e21ebf394605483f72ec2ec5188ca38fd9faa47686bd338dfc9870c8b6203a201d1258064523c5d627313b78dc94f6a1a488d49a9296d632e6e31e17712209fd67bc669515fca6ca43210203e921081af13a862d14812e98ed1e380c45fec0b16f3e4cc04bf3fe00cb28a6c65b446b45c6530c38057841e25211d53f57acb24d35c0765d1f34c62626cb89ec09d6b6cc27ce2c064173ce0d83b4535891fac2cb"}) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000080)={0x40000, 0x0, [0xb, 0x2d, 0x7, 0x7, 0x1, 0x5, 0x4, 0x5ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 408.181µs ago: executing program 1 (id=65): syz_kvm_add_vcpu$x86(0x0, &(0x7f0000000600)={0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0191e6d595bab8c4b500006490321db49c531a00000f01d967460f35"], 0x54}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_add_vcpu$x86(0x0, &(0x7f0000000080)={0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="01000000000000007300000000000000c744240005000000c7442402d1259bb7c7442406000000000f01145f"], 0x73}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)=@x86={0x5, 0x5, 0x17, 0x0, 0x3, 0xf9, 0x2, 0x79, 0xff, 0x8, 0x1, 0x1, 0x0, 0x8, 0x5, 0x4, 0x72, 0x7, 0xfa, '\x00', 0x3}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = eventfd2(0x4, 0x80000) close(r3) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x9b2865eb380ce56a, 0x0) write$eventfd(r3, &(0x7f0000000080)=0xb, 0x1001) 0s ago: executing program 0 (id=66): r0 = syz_kvm_setup_syzos_vm$x86(0xffffffffffffffff, &(0x7f0000c00000/0x400000)=nil) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x1c9800, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_kvm_setup_syzos_vm$x86(r2, &(0x7f0000c00000/0x400000)=nil) r4 = syz_kvm_add_vcpu$x86(r3, &(0x7f0000000080)={0x0, &(0x7f0000002400)=ANY=[], 0x3d}) r5 = syz_kvm_add_vcpu$x86(r0, &(0x7f0000000000)={0x0, &(0x7f00000000c0)=ANY=[], 0xa0}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_PRE_FAULT_MEMORY(r4, 0xc040aed5, &(0x7f0000000380)={0x3000, 0x10000}) kernel console output (not intermixed with test programs): [ 38.165055][ T40] audit: type=1400 audit(1749119496.942:61): avc: denied { siginh } for pid=5842 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 Warning: Permanently added '[localhost]:32866' (ED25519) to the list of known hosts. [ 39.122026][ T40] audit: type=1400 audit(1749119497.912:62): avc: denied { name_bind } for pid=5859 comm="sshd-session" src=30000 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 39.139716][ T40] audit: type=1400 audit(1749119497.932:63): avc: denied { write } for pid=5861 comm="sh" path="pipe:[5682]" dev="pipefs" ino=5682 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 39.160648][ T40] audit: type=1400 audit(1749119497.952:64): avc: denied { execute } for pid=5861 comm="sh" name="syz-executor" dev="sda1" ino=2020 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 39.172325][ T40] audit: type=1400 audit(1749119497.952:65): avc: denied { execute_no_trans } for pid=5861 comm="sh" path="/syz-executor" dev="sda1" ino=2020 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 41.026790][ T40] audit: type=1400 audit(1749119499.822:66): avc: denied { mounton } for pid=5861 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 41.029731][ T5861] cgroup: Unknown subsys name 'net' [ 41.208667][ T5861] cgroup: Unknown subsys name 'cpuset' [ 41.215662][ T5861] cgroup: Unknown subsys name 'rlimit' [ 41.400426][ T5915] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 42.042087][ T5861] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 44.857070][ T40] kauditd_printk_skb: 13 callbacks suppressed [ 44.857080][ T40] audit: type=1400 audit(1749119503.652:80): avc: denied { execmem } for pid=5930 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 45.042522][ T40] audit: type=1400 audit(1749119503.832:81): avc: denied { create } for pid=5934 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 45.050301][ T40] audit: type=1400 audit(1749119503.832:82): avc: denied { read write } for pid=5934 comm="syz-executor" name="vhci" dev="devtmpfs" ino=1292 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 45.061899][ T40] audit: type=1400 audit(1749119503.832:83): avc: denied { open } for pid=5934 comm="syz-executor" path="/dev/vhci" dev="devtmpfs" ino=1292 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 45.071130][ T40] audit: type=1400 audit(1749119503.842:84): avc: denied { ioctl } for pid=5935 comm="syz-executor" path="socket:[5694]" dev="sockfs" ino=5694 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 45.075902][ T5940] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 45.083848][ T5940] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 45.086498][ T5950] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 45.086571][ T5940] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 45.090583][ T5950] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 45.092220][ T5940] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 45.094968][ T5950] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 45.097177][ T5940] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 45.099439][ T5953] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 45.099791][ T5951] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 45.100733][ T5950] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 45.101642][ T5951] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 45.101768][ T5940] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 45.105092][ T5953] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 45.111608][ T40] audit: type=1400 audit(1749119503.902:85): avc: denied { read } for pid=5935 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 45.112415][ T5951] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 45.119424][ T5953] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 45.121738][ T40] audit: type=1400 audit(1749119503.902:86): avc: denied { open } for pid=5935 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 45.121982][ T5951] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 45.134206][ T5951] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 45.134255][ T5953] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 45.136201][ T40] audit: type=1400 audit(1749119503.902:87): avc: denied { mounton } for pid=5935 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 45.140519][ T5951] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 45.293940][ T40] audit: type=1400 audit(1749119504.082:88): avc: denied { module_request } for pid=5934 comm="syz-executor" kmod="rtnl-link-nicvf" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 45.335097][ T5934] chnl_net:caif_netlink_parms(): no params data found [ 45.351322][ T5935] chnl_net:caif_netlink_parms(): no params data found [ 45.411524][ T5945] chnl_net:caif_netlink_parms(): no params data found [ 45.557396][ T5935] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.559681][ T5935] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.562002][ T5935] bridge_slave_0: entered allmulticast mode [ 45.565186][ T5935] bridge_slave_0: entered promiscuous mode [ 45.568784][ T5934] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.571065][ T5934] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.573311][ T5934] bridge_slave_0: entered allmulticast mode [ 45.577191][ T5934] bridge_slave_0: entered promiscuous mode [ 45.582249][ T5934] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.584649][ T5934] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.586962][ T5934] bridge_slave_1: entered allmulticast mode [ 45.589607][ T5934] bridge_slave_1: entered promiscuous mode [ 45.619669][ T5935] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.621925][ T5935] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.624241][ T5935] bridge_slave_1: entered allmulticast mode [ 45.626836][ T5935] bridge_slave_1: entered promiscuous mode [ 45.642854][ T5936] chnl_net:caif_netlink_parms(): no params data found [ 45.673822][ T5945] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.676174][ T5945] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.678427][ T5945] bridge_slave_0: entered allmulticast mode [ 45.681059][ T5945] bridge_slave_0: entered promiscuous mode [ 45.706772][ T5934] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 45.709811][ T5945] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.712105][ T5945] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.714638][ T5945] bridge_slave_1: entered allmulticast mode [ 45.717280][ T5945] bridge_slave_1: entered promiscuous mode [ 45.720935][ T5935] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 45.742621][ T5934] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 45.787263][ T5935] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 45.807607][ T5945] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 45.842202][ T5934] team0: Port device team_slave_0 added [ 45.845791][ T5934] team0: Port device team_slave_1 added [ 45.848936][ T5945] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 45.877909][ T5936] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.880778][ T5936] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.883113][ T5936] bridge_slave_0: entered allmulticast mode [ 45.888837][ T5936] bridge_slave_0: entered promiscuous mode [ 45.933220][ T5935] team0: Port device team_slave_0 added [ 45.937339][ T5936] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.940055][ T5936] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.942355][ T5936] bridge_slave_1: entered allmulticast mode [ 45.945369][ T5936] bridge_slave_1: entered promiscuous mode [ 45.948135][ T5934] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 45.950400][ T5934] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.959264][ T5934] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 45.977365][ T5935] team0: Port device team_slave_1 added [ 45.991969][ T5934] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 45.994321][ T5934] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.002300][ T5934] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 46.007631][ T5945] team0: Port device team_slave_0 added [ 46.039960][ T5945] team0: Port device team_slave_1 added [ 46.055346][ T5936] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 46.073594][ T5935] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 46.076832][ T5935] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.085101][ T5935] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 46.089820][ T5936] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 46.119747][ T5945] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 46.121938][ T5945] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.130563][ T5945] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 46.134899][ T5935] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 46.137107][ T5935] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.145111][ T5935] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 46.175383][ T5945] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 46.177591][ T5945] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.185595][ T5945] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 46.208959][ T5936] team0: Port device team_slave_0 added [ 46.213530][ T5936] team0: Port device team_slave_1 added [ 46.231756][ T5934] hsr_slave_0: entered promiscuous mode [ 46.233980][ T5934] hsr_slave_1: entered promiscuous mode [ 46.266483][ T5936] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 46.268688][ T5936] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.276624][ T5936] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 46.335916][ T5936] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 46.338114][ T5936] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.346165][ T5936] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 46.365124][ T5935] hsr_slave_0: entered promiscuous mode [ 46.367353][ T5935] hsr_slave_1: entered promiscuous mode [ 46.369428][ T5935] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 46.371909][ T5935] Cannot create hsr debugfs directory [ 46.395114][ T5945] hsr_slave_0: entered promiscuous mode [ 46.397307][ T5945] hsr_slave_1: entered promiscuous mode [ 46.399351][ T5945] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 46.401715][ T5945] Cannot create hsr debugfs directory [ 46.510863][ T5936] hsr_slave_0: entered promiscuous mode [ 46.513067][ T5936] hsr_slave_1: entered promiscuous mode [ 46.515831][ T5936] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 46.518286][ T5936] Cannot create hsr debugfs directory [ 46.719713][ T5934] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 46.725463][ T5934] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 46.729569][ T5934] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 46.739321][ T5934] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 46.761956][ T5935] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 46.766971][ T5935] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 46.770853][ T5935] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 46.775052][ T5935] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 46.810845][ T5936] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 46.815080][ T5936] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 46.819021][ T5936] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 46.823445][ T5936] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 46.866719][ T5945] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 46.871200][ T5945] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 46.875349][ T5945] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 46.879368][ T5945] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 46.907239][ T5934] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.929449][ T5935] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.936924][ T5934] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.954242][ T75] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.956626][ T75] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.960444][ T75] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.962952][ T75] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.974491][ T5935] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.982880][ T75] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.985185][ T75] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.996589][ T75] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.998886][ T75] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.020781][ T5936] 8021q: adding VLAN 0 to HW filter on device bond0 [ 47.038901][ T5945] 8021q: adding VLAN 0 to HW filter on device bond0 [ 47.045545][ T5936] 8021q: adding VLAN 0 to HW filter on device team0 [ 47.059455][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.061794][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.068063][ T60] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.070318][ T60] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.070595][ T40] audit: type=1400 audit(1749119505.862:89): avc: denied { sys_module } for pid=5934 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 47.082729][ T5945] 8021q: adding VLAN 0 to HW filter on device team0 [ 47.092307][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 47.094620][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 47.102576][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.104906][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.154646][ T5951] Bluetooth: hci0: command tx timeout [ 47.156581][ T5951] Bluetooth: hci3: command tx timeout [ 47.160116][ T5946] Bluetooth: hci1: command tx timeout [ 47.167596][ T5934] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.173183][ T5935] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.201391][ T5934] veth0_vlan: entered promiscuous mode [ 47.210208][ T5935] veth0_vlan: entered promiscuous mode [ 47.216533][ T5934] veth1_vlan: entered promiscuous mode [ 47.227703][ T5935] veth1_vlan: entered promiscuous mode [ 47.238178][ T5946] Bluetooth: hci2: command tx timeout [ 47.243456][ T5936] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.251701][ T5934] veth0_macvtap: entered promiscuous mode [ 47.262057][ T5934] veth1_macvtap: entered promiscuous mode [ 47.267957][ T5945] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.281536][ T5935] veth0_macvtap: entered promiscuous mode [ 47.288568][ T5935] veth1_macvtap: entered promiscuous mode [ 47.293529][ T5934] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.304731][ T5934] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.314920][ T5934] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.317720][ T5934] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.320436][ T5934] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.323173][ T5934] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.331899][ T5936] veth0_vlan: entered promiscuous mode [ 47.341670][ T5935] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.346851][ T5935] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.352024][ T5936] veth1_vlan: entered promiscuous mode [ 47.360592][ T5935] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.363318][ T5935] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.366455][ T5935] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.369177][ T5935] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.379022][ T5945] veth0_vlan: entered promiscuous mode [ 47.395089][ T5945] veth1_vlan: entered promiscuous mode [ 47.400887][ T5936] veth0_macvtap: entered promiscuous mode [ 47.427779][ T5936] veth1_macvtap: entered promiscuous mode [ 47.434197][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 47.434206][ T1151] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 47.434224][ T1151] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 47.439149][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 47.450249][ T5936] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.462542][ T5936] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.469300][ T5936] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.472049][ T5936] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.476713][ T5936] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.479429][ T5936] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.485821][ T60] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 47.485965][ T5945] veth0_macvtap: entered promiscuous mode [ 47.488271][ T60] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 47.499194][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 47.501143][ T5945] veth1_macvtap: entered promiscuous mode [ 47.501545][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 47.513887][ T5945] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.525656][ T5945] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.538848][ T5945] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.541595][ T5945] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.544682][ T5945] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.545044][ T5935] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 47.547411][ T5945] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.585887][ T1151] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 47.588286][ T1151] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 47.619149][ T60] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 47.621637][ T60] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 47.645619][ T1151] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 47.650152][ T1151] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 47.664664][ T1151] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 47.667253][ T1151] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 47.747066][ T6010] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=3070988179 (3070988179 ns) > initial count (1876204212 ns). Using initial count to start timer. [ 47.899162][ T6022] netlink: 24 bytes leftover after parsing attributes in process `syz.1.9'. [ 48.124272][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 48.126956][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 48.129701][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 48.152548][ T6037] batman_adv: batadv0: Adding interface: dummy0 [ 48.154860][ T6037] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 48.172683][ T6037] batman_adv: batadv0: Interface activated: dummy0 [ 48.274223][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 48.274538][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 48.276795][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 48.279679][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 48.283193][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 48.284808][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 48.300314][ T0] NOHZ tick-stop error: local softirq work is pending, handler #200!!! [ 48.402603][ T6050] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 48.407600][ T6050] batadv_slave_0: entered promiscuous mode [ 48.410279][ T6050] netlink: 60 bytes leftover after parsing attributes in process `syz.1.16'. [ 48.413174][ T6050] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 48.441960][ T6050] batadv_slave_0 (unregistering): left promiscuous mode [ 48.444486][ T6050] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 49.234244][ T5946] Bluetooth: hci3: command tx timeout [ 49.236068][ T5946] Bluetooth: hci0: command tx timeout [ 49.244639][ T5953] Bluetooth: hci1: command tx timeout [ 49.314199][ T5953] Bluetooth: hci2: command tx timeout [ 49.334375][ T5996] usb 7-1: new high-speed USB device number 2 using dummy_hcd [ 49.437270][ T6063] ptrace attach of "/syz-executor exec"[5945] was attempted by "/syz-executor exec"[6063] [ 49.443911][ T6063] dns_resolver: Unsupported server list version (0) [ 49.494438][ T5996] usb 7-1: Using ep0 maxpacket: 32 [ 49.499395][ T5996] usb 7-1: config 0 has an invalid interface number: 12 but max is 0 [ 49.502151][ T5996] usb 7-1: config 0 has no interface number 0 [ 49.504264][ T5996] usb 7-1: config 0 interface 12 has no altsetting 0 [ 49.509487][ T5996] usb 7-1: New USB device found, idVendor=2c42, idProduct=1202, bcdDevice=85.40 [ 49.512333][ T5996] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 49.515583][ T5996] usb 7-1: Product: syz [ 49.517026][ T5996] usb 7-1: Manufacturer: syz [ 49.518820][ T5996] usb 7-1: SerialNumber: syz [ 49.527879][ T5996] usb 7-1: config 0 descriptor?? [ 49.535991][ T5996] f81534 7-1:0.12: required endpoints missing [ 49.741399][ T54] usb 7-1: USB disconnect, device number 2 [ 50.275812][ T6072] netlink: 24 bytes leftover after parsing attributes in process `syz.2.24'. [ 50.275887][ T40] kauditd_printk_skb: 56 callbacks suppressed [ 50.275899][ T40] audit: type=1400 audit(1749119509.062:146): avc: denied { create } for pid=6071 comm="syz.2.24" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 50.278849][ T6072] vcan0: entered promiscuous mode [ 50.281037][ T40] audit: type=1400 audit(1749119509.072:147): avc: denied { ioctl } for pid=6071 comm="syz.2.24" path="socket:[9537]" dev="sockfs" ino=9537 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 50.288722][ T6072] vcan0: entered allmulticast mode [ 50.288987][ T40] audit: type=1400 audit(1749119509.072:148): avc: denied { bind } for pid=6071 comm="syz.2.24" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 50.304375][ T40] audit: type=1400 audit(1749119509.072:149): avc: denied { connect } for pid=6071 comm="syz.2.24" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 50.415918][ T6080] netlink: 4 bytes leftover after parsing attributes in process `syz.3.27'. [ 50.446638][ T40] audit: type=1400 audit(1749119509.242:150): avc: denied { create } for pid=6081 comm="syz.2.28" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 50.454870][ T40] audit: type=1400 audit(1749119509.252:151): avc: denied { getopt } for pid=6081 comm="syz.2.28" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 50.479695][ T40] audit: type=1400 audit(1749119509.272:152): avc: denied { open } for pid=6083 comm="syz.2.29" path="/dev/ttyq9" dev="devtmpfs" ino=392 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 50.844772][ T5979] usb 7-1: new full-speed USB device number 3 using dummy_hcd [ 50.934873][ T40] audit: type=1400 audit(1749119509.732:153): avc: denied { ioctl } for pid=6087 comm="syz.1.30" path="socket:[9618]" dev="sockfs" ino=9618 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 50.996081][ T5979] usb 7-1: config 0 has no interfaces? [ 51.004731][ T5979] usb 7-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 51.007664][ T5979] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 51.010171][ T5979] usb 7-1: Product: syz [ 51.011960][ T5979] usb 7-1: Manufacturer: syz [ 51.013471][ T5979] usb 7-1: SerialNumber: syz [ 51.016929][ T5979] usb 7-1: config 0 descriptor?? [ 51.060060][ T40] audit: type=1400 audit(1749119509.852:154): avc: denied { create } for pid=6092 comm="syz.0.32" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 51.066510][ T40] audit: type=1400 audit(1749119509.852:155): avc: denied { write } for pid=6092 comm="syz.0.32" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 51.138046][ T6097] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 51.247330][ T6085] binder: 6083:6085 ioctl 40046210 0 returned -14 [ 51.314712][ T5953] Bluetooth: hci1: command tx timeout [ 51.316187][ T5951] Bluetooth: hci3: command tx timeout [ 51.316974][ T5946] Bluetooth: hci0: command tx timeout [ 51.404456][ T5946] Bluetooth: hci2: command tx timeout [ 52.170191][ T6132] kvm_intel: set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 52.515610][ T4234] usb 6-1: new full-speed USB device number 2 using dummy_hcd [ 52.686559][ T4234] usb 6-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 52.692612][ T4234] usb 6-1: New USB device found, idVendor=1822, idProduct=3202, bcdDevice=13.4a [ 52.695577][ T4234] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 52.698111][ T4234] usb 6-1: Product: syz [ 52.699449][ T4234] usb 6-1: Manufacturer: syz [ 52.700943][ T4234] usb 6-1: SerialNumber: syz [ 52.703796][ T4234] usb 6-1: config 0 descriptor?? [ 52.708200][ T4234] dvb-usb: found a 'TwinhanDTV USB-Ter USB1.1 / Magic Box I / HAMA USB1.1 DVB-T device' in warm state. [ 52.711790][ T4234] dvb-usb: bulk message failed: -22 (3/0) [ 52.727767][ T4234] dvb-usb: will use the device's hardware PID filter (table count: 16). [ 52.731198][ T4234] dvbdev: DVB: registering new adapter (TwinhanDTV USB-Ter USB1.1 / Magic Box I / HAMA USB1.1 DVB-T device) [ 52.734963][ T4234] usb 6-1: media controller created [ 52.737798][ T4234] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 52.744330][ T4234] dvb-usb: bulk message failed: -22 (6/0) [ 52.746699][ T4234] dvb-usb: no frontend was attached by 'TwinhanDTV USB-Ter USB1.1 / Magic Box I / HAMA USB1.1 DVB-T device' [ 52.753375][ T4234] input: IR-receiver inside an USB DVB receiver as /devices/platform/dummy_hcd.1/usb6/6-1/input/input5 [ 52.761497][ T4234] dvb-usb: schedule remote query interval to 150 msecs. [ 52.764318][ T4234] dvb-usb: bulk message failed: -22 (3/0) [ 52.784208][ T4234] dvb-usb: TwinhanDTV USB-Ter USB1.1 / Magic Box I / HAMA USB1.1 DVB-T device successfully initialized and connected. [ 52.908807][ T2298] usb 6-1: USB disconnect, device number 2 [ 52.922492][ T2298] dvb-usb: TwinhanDTV USB-Ter USB1.1 / Magic Box I successfully deinitialized and disconnected. [ 53.395585][ T5946] Bluetooth: hci3: command tx timeout [ 53.404584][ T5946] Bluetooth: hci0: command tx timeout [ 53.404594][ T5951] Bluetooth: hci1: command tx timeout [ 53.484219][ T5951] Bluetooth: hci2: command tx timeout [ 53.558401][ T10] usb 7-1: USB disconnect, device number 3 [ 54.103176][ T6170] netlink: 60 bytes leftover after parsing attributes in process `syz.2.58'. [ 54.291669][ T6178] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=3070988179 (3070988179 ns) > initial count (1876204212 ns). Using initial count to start timer. [ 54.446189][ T6184] ------------[ cut here ]------------ [ 54.447981][ T6184] WARNING: CPU: 1 PID: 6184 at arch/x86/kvm/lapic.c:3407 kvm_apic_accept_events+0x444/0x4c0 [ 54.451158][ T6184] Modules linked in: [ 54.453820][ T6184] CPU: 1 UID: 0 PID: 6184 Comm: syz.2.64 Not tainted 6.15.0-syzkaller-12141-gec7714e49479 #0 PREEMPT(full) [ 54.458068][ T6184] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 54.461413][ T6184] RIP: 0010:kvm_apic_accept_events+0x444/0x4c0 [ 54.463351][ T6184] Code: 34 03 00 00 02 00 00 00 e9 ae fd ff ff 4c 89 ef e8 a1 74 dc 00 e9 33 fc ff ff e8 67 74 dc 00 e9 17 fd ff ff e8 9d bc 75 00 90 <0f> 0b 90 e9 24 fd ff ff e8 7f 74 dc 00 e9 de fb ff ff e8 45 74 dc [ 54.469510][ T6184] RSP: 0018:ffffc90005cd7a88 EFLAGS: 00010283 [ 54.471501][ T6184] RAX: 0000000000000c20 RBX: 0000000000000002 RCX: ffffc900056fa000 [ 54.473984][ T6184] RDX: 0000000000080000 RSI: ffffffff814659b3 RDI: 0000000000000005 [ 54.476563][ T6184] RBP: ffff8880369ef600 R08: 0000000000000005 R09: 0000000000000002 [ 54.479187][ T6184] R10: 0000000000000002 R11: 0000000000000001 R12: 0000000000000001 [ 54.481690][ T6184] R13: ffff8880369ef6e0 R14: ffff888054d55280 R15: ffff888054d55280 [ 54.484293][ T6184] FS: 00007fc30f5f16c0(0000) GS:ffff8880d685a000(0000) knlGS:0000000000000000 [ 54.487119][ T6184] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 54.489192][ T6184] CR2: 0000200000002000 CR3: 0000000057477000 CR4: 0000000000352ef0 [ 54.491655][ T6184] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 54.494186][ T6184] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 54.496600][ T6184] Call Trace: [ 54.497694][ T6184] [ 54.498637][ T6184] vcpu_run+0x120b/0x5500 [ 54.500034][ T6184] ? kvm_mmu_post_init_vm+0x269/0x370 [ 54.501719][ T6184] ? __lock_acquire+0xb8a/0x1c90 [ 54.503302][ T6184] ? __pfx_vcpu_run+0x10/0x10 [ 54.504837][ T6184] ? fpu_swap_kvm_fpstate+0x1be/0x410 [ 54.506522][ T6184] ? __local_bh_enable_ip+0xa4/0x120 [ 54.508193][ T6184] ? kvm_arch_vcpu_ioctl_run+0x51e/0x18c0 [ 54.509963][ T6184] kvm_arch_vcpu_ioctl_run+0x51e/0x18c0 [ 54.511696][ T6184] kvm_vcpu_ioctl+0x5eb/0x1690 [ 54.513220][ T6184] ? __pfx_kvm_vcpu_ioctl+0x10/0x10 [ 54.514993][ T6184] ? ioctl_has_perm.constprop.0.isra.0+0x383/0x540 [ 54.517026][ T6184] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 54.519127][ T6184] ? hook_file_ioctl_common+0x145/0x410 [ 54.520868][ T6184] ? selinux_file_ioctl+0x180/0x270 [ 54.522489][ T6184] ? selinux_file_ioctl+0xb4/0x270 [ 54.524161][ T6184] ? __pfx_kvm_vcpu_ioctl+0x10/0x10 [ 54.525831][ T6184] __x64_sys_ioctl+0x18b/0x210 [ 54.527393][ T6184] do_syscall_64+0xcd/0x4c0 [ 54.528809][ T6184] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 54.530648][ T6184] RIP: 0033:0x7fc30e78e929 [ 54.532059][ T6184] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 54.538020][ T6184] RSP: 002b:00007fc30f5f1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 54.540575][ T6184] RAX: ffffffffffffffda RBX: 00007fc30e9b5fa0 RCX: 00007fc30e78e929 [ 54.542998][ T6184] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 54.545527][ T6184] RBP: 00007fc30e810b39 R08: 0000000000000000 R09: 0000000000000000 [ 54.547955][ T6184] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 54.550374][ T6184] R13: 0000000000000000 R14: 00007fc30e9b5fa0 R15: 00007fff90bd3298 [ 54.552915][ T6184] [ 54.553939][ T6184] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 54.556516][ T6184] CPU: 1 UID: 0 PID: 6184 Comm: syz.2.64 Not tainted 6.15.0-syzkaller-12141-gec7714e49479 #0 PREEMPT(full) [ 54.560634][ T6184] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 54.563932][ T6184] Call Trace: [ 54.565009][ T6184] [ 54.565956][ T6184] dump_stack_lvl+0x3d/0x1f0 [ 54.567463][ T6184] panic+0x71c/0x800 [ 54.568715][ T6184] ? __pfx_panic+0x10/0x10 [ 54.570134][ T6184] ? show_trace_log_lvl+0x29b/0x3e0 [ 54.571791][ T6184] ? kvm_apic_accept_events+0x444/0x4c0 [ 54.573529][ T6184] check_panic_on_warn+0xab/0xb0 [ 54.575107][ T6184] __warn+0xf6/0x3c0 [ 54.576358][ T6184] ? kvm_apic_accept_events+0x444/0x4c0 [ 54.578126][ T6184] report_bug+0x3c3/0x580 [ 54.579508][ T6184] ? kvm_apic_accept_events+0x444/0x4c0 [ 54.581257][ T6184] handle_bug+0x184/0x210 [ 54.582625][ T6184] exc_invalid_op+0x17/0x50 [ 54.584079][ T6184] asm_exc_invalid_op+0x1a/0x20 [ 54.585588][ T6184] RIP: 0010:kvm_apic_accept_events+0x444/0x4c0 [ 54.587531][ T6184] Code: 34 03 00 00 02 00 00 00 e9 ae fd ff ff 4c 89 ef e8 a1 74 dc 00 e9 33 fc ff ff e8 67 74 dc 00 e9 17 fd ff ff e8 9d bc 75 00 90 <0f> 0b 90 e9 24 fd ff ff e8 7f 74 dc 00 e9 de fb ff ff e8 45 74 dc [ 54.593290][ T6184] RSP: 0018:ffffc90005cd7a88 EFLAGS: 00010283 [ 54.595122][ T6184] RAX: 0000000000000c20 RBX: 0000000000000002 RCX: ffffc900056fa000 [ 54.597590][ T6184] RDX: 0000000000080000 RSI: ffffffff814659b3 RDI: 0000000000000005 [ 54.600114][ T6184] RBP: ffff8880369ef600 R08: 0000000000000005 R09: 0000000000000002 [ 54.602613][ T6184] R10: 0000000000000002 R11: 0000000000000001 R12: 0000000000000001 [ 54.605017][ T6184] R13: ffff8880369ef6e0 R14: ffff888054d55280 R15: ffff888054d55280 [ 54.607506][ T6184] ? kvm_apic_accept_events+0x443/0x4c0 [ 54.609210][ T6184] ? kvm_apic_accept_events+0x443/0x4c0 [ 54.610931][ T6184] vcpu_run+0x120b/0x5500 [ 54.612297][ T6184] ? kvm_mmu_post_init_vm+0x269/0x370 [ 54.614008][ T6184] ? __lock_acquire+0xb8a/0x1c90 [ 54.615615][ T6184] ? __pfx_vcpu_run+0x10/0x10 [ 54.617110][ T6184] ? fpu_swap_kvm_fpstate+0x1be/0x410 [ 54.618819][ T6184] ? __local_bh_enable_ip+0xa4/0x120 [ 54.620498][ T6184] ? kvm_arch_vcpu_ioctl_run+0x51e/0x18c0 [ 54.622286][ T6184] kvm_arch_vcpu_ioctl_run+0x51e/0x18c0 [ 54.624036][ T6184] kvm_vcpu_ioctl+0x5eb/0x1690 [ 54.625552][ T6184] ? __pfx_kvm_vcpu_ioctl+0x10/0x10 [ 54.627211][ T6184] ? ioctl_has_perm.constprop.0.isra.0+0x383/0x540 [ 54.629202][ T6184] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 54.631367][ T6184] ? hook_file_ioctl_common+0x145/0x410 [ 54.633103][ T6184] ? selinux_file_ioctl+0x180/0x270 [ 54.634807][ T6184] ? selinux_file_ioctl+0xb4/0x270 [ 54.636454][ T6184] ? __pfx_kvm_vcpu_ioctl+0x10/0x10 [ 54.638109][ T6184] __x64_sys_ioctl+0x18b/0x210 [ 54.639681][ T6184] do_syscall_64+0xcd/0x4c0 [ 54.641196][ T6184] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 54.643160][ T6184] RIP: 0033:0x7fc30e78e929 [ 54.644654][ T6184] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 54.650891][ T6184] RSP: 002b:00007fc30f5f1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 54.653558][ T6184] RAX: ffffffffffffffda RBX: 00007fc30e9b5fa0 RCX: 00007fc30e78e929 [ 54.656093][ T6184] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 54.658554][ T6184] RBP: 00007fc30e810b39 R08: 0000000000000000 R09: 0000000000000000 [ 54.661040][ T6184] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 54.663512][ T6184] R13: 0000000000000000 R14: 00007fc30e9b5fa0 R15: 00007fff90bd3298 [ 54.665985][ T6184] [ 54.667598][ T6184] Kernel Offset: disabled [ 54.668993][ T6184] Rebooting in 86400 seconds.. VM DIAGNOSIS: 10:31:53 Registers: info registers vcpu 0 CPU#0 RAX=0000000000009c00 RBX=0000000000000006 RCX=0000000000000006 RDX=000000000000c4b8 RSI=0000000000000001 RDI=0000000000000000 RBP=0000000000000000 RSP=ffffc900060c7980 R8 =0000000000000000 R9 =0000000000000000 R10=0000000000000000 R11=0000000000000000 R12=0000000000000000 R13=0000000000000000 R14=0000000000000000 R15=0000000000000000 RIP=ffffffff8b7ec380 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] FS =0000 00007fa3c539c6c0 ffffffff 00c09300 DPL=0 DS [-WA] GS =0000 ffff8880d675a000 ffffffff 00c09300 DPL=0 DS [-WA] LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000ffff IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=0000000000000000 CR3=0000000035c7b000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000000000 Opmask01=0000000000000000 Opmask02=0000000000000000 Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f40e8811b12 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f40e8811b1f ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f40e8811b19 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f40e8811b2d ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f40e8811bb3 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f40e8811c91 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 CPU#1 RAX=0000000000000003 RBX=000000000000000e RCX=ffffffff95d34ed8 RDX=0000000000000003 RSI=000000000000000e RDI=ffff88802cbc3160 RBP=ffff88802cbc2440 RSP=ffffc9000069f348 R8 =0000000000000000 R9 =0000000000000000 R10=0000000000000230 R11=0000000000000001 R12=ffff88802cbc2f30 R13=ffff88802cbc3160 R14=0000000000000009 R15=0000000000000001 RIP=ffffffff81985b7d RFL=00000093 [--S-A-C] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c01300 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c01300 FS =0000 00007fc30f5f16c0 ffffffff 00c00000 GS =0000 ffff8880d685a000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe000004a000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=0000200000002000 CR3=0000000057477000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000000000 Opmask01=0000000000000000 Opmask02=0000000000000000 Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000200000bff000 0000200000c15000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000200000bff000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc30e811b12 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc30e811b1f ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc30e811b19 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc30e811b2d ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc30e811bb3 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc30e811c91 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 2 CPU#2 RAX=000000000007c14f RBX=0000000000000002 RCX=ffffffff8b7f1c99 RDX=0000000000000000 RSI=ffffffff8de14d4b RDI=ffffffff8c157020 RBP=ffffed1003bd1910 RSP=ffffc90000187df8 R8 =0000000000000001 R9 =ffffed100d4c6645 R10=ffff88806a63322b R11=0000000000000001 R12=0000000000000002 R13=ffff88801de8c880 R14=ffffffff90a7ff50 R15=0000000000000000 RIP=ffffffff8b7f07ff RFL=00000286 [--S--P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff8880d695a000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000091000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe000008f000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=0000000000000000 CR3=000000005171d000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000001000000 Opmask01=0000000001000001 Opmask02=00000000ffffffef Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffef2dec710 0000003000000018 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa3c4611b12 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa3c4611b1f ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa3c4611b19 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa3c4611b2d ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa3c4611bb3 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa3c4611c91 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000001 0000000000000000 0000000000000000 0000000000000000 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000050 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000001 0000000000000000 0000000000000000 0000000000000050 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00524f5252450040 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00e800a800000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 3 CPU#3 RAX=0000000000064d59 RBX=0000000000000003 RCX=ffffffff8b7f1c99 RDX=0000000000000000 RSI=ffffffff8de14d4b RDI=ffffffff8c157020 RBP=ffffed1003c5c000 RSP=ffffc90000197df8 R8 =0000000000000001 R9 =ffffed100d4e6645 R10=ffff88806a73322b R11=0000000000000001 R12=0000000000000003 R13=ffff88801e2e0000 R14=ffffffff90a7ff50 R15=0000000000000000 RIP=ffffffff8b7f07ff RFL=00000286 [--S--P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c01300 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c01300 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff8880d6a5a000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe00000d8000 00000067 00008b00 DPL=0 TSS64-busy GDT= fffffe00000d6000 0000007f IDT= fffffe0000000000 0000ffff CR0=80050033 CR2=0000200000c18000 CR3=00000000261e4000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=00000000fcffc200 Opmask01=000000000000ffff Opmask02=00000000ffffffff Opmask03=0000000010000000 Opmask04=0000000000000000 Opmask05=00000000004007ff Opmask06=0000000007ffe7ff Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00000000000001a4 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000000001df8a 0000002c00000012 0004000000080024 0000000000280030 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000049 0000001400000000 0000000000000000 0000000000000015 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 000164080a80030a 8004079003001000 0780031400000252 0000000900000001 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 72f60bbc100003a0 03000000006b0000 0000000000010000 0000000000070000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000180000 0000000000004a08 0a80030a80040390 0300100003800307 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 8004001000040172 f601bc100007a003 e6220ff2c1010f00 000001b8070f423d ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 3a14814a3641770c f8ba6625220f300f 0000000000000000 005e000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000103800418 80c5ba9008000100 0000080606011ed2 0102000380030680 ZMM25=312a87b7312a87b7 312a87b7312a87b7 312a87b7312a87b7 312a87b7312a87b7 312a87b7312a87b7 312a87b7312a87b7 312a87b7312a87b7 312a87b7312a87b7 ZMM26=2aaecf182aaecf18 2aaecf182aaecf18 2aaecf182aaecf18 2aaecf182aaecf18 2aaecf182aaecf18 2aaecf182aaecf18 2aaecf182aaecf18 2aaecf182aaecf18 ZMM27=5d4fcf2a5d4fcf2a 5d4fcf2a5d4fcf2a 5d4fcf2a5d4fcf2a 5d4fcf2a5d4fcf2a 5d4fcf2a5d4fcf2a 5d4fcf2a5d4fcf2a 5d4fcf2a5d4fcf2a 5d4fcf2a5d4fcf2a ZMM28=000000100000000f 0000000e0000000d 0000000c0000000b 0000000a00000009 0000000800000007 0000000600000005 0000000400000003 0000000200000001 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=7e0100007e010000 7e0100007e010000 7e0100007e010000 7e0100007e010000 7e0100007e010000 7e0100007e010000 7e0100007e010000 7e0100007e010000