Warning: Permanently added '[localhost]:27980' (ED25519) to the list of known hosts.
[ 55.363758][ T40] audit: type=1400 audit(1752002062.547:62): avc: denied { execute } for pid=5948 comm="sh" name="syz-execprog" dev="sda1" ino=2020 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1
[ 55.370588][ T40] audit: type=1400 audit(1752002062.547:63): avc: denied { execute_no_trans } for pid=5948 comm="sh" path="/syz-execprog" dev="sda1" ino=2020 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1
2025/07/08 19:14:22 ignoring optional flag "sandboxArg"="0"
[ 55.714822][ T40] audit: type=1400 audit(1752002062.897:64): avc: denied { write } for pid=5948 comm="syz-execprog" path="pipe:[1806]" dev="pipefs" ino=1806 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1
2025/07/08 19:14:23 parsed 1 programs
[ 56.567625][ T40] audit: type=1400 audit(1752002063.757:65): avc: denied { node_bind } for pid=5948 comm="syz-execprog" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1
[ 58.510032][ T40] audit: type=1400 audit(1752002065.697:66): avc: denied { mounton } for pid=5958 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2023 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1
[ 58.512406][ T5958] cgroup: Unknown subsys name 'net'
[ 58.517264][ T40] audit: type=1400 audit(1752002065.697:67): avc: denied { mount } for pid=5958 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1
[ 58.525939][ T40] audit: type=1400 audit(1752002065.707:68): avc: denied { unmount } for pid=5958 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1
[ 58.691293][ T5958] cgroup: Unknown subsys name 'cpuset'
[ 58.697605][ T5958] cgroup: Unknown subsys name 'rlimit'
[ 58.854250][ T40] audit: type=1400 audit(1752002066.037:69): avc: denied { setattr } for pid=5958 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=849 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1
[ 58.861912][ T40] audit: type=1400 audit(1752002066.047:70): avc: denied { create } for pid=5958 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1
[ 58.868507][ T40] audit: type=1400 audit(1752002066.047:71): avc: denied { write } for pid=5958 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1
[ 58.920976][ T5961] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped).
[ 59.611074][ T5958] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k
[ 61.039814][ T40] kauditd_printk_skb: 8 callbacks suppressed
[ 61.039826][ T40] audit: type=1400 audit(1752002068.227:80): avc: denied { execmem } for pid=5968 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1
[ 61.050238][ T40] audit: type=1400 audit(1752002068.227:81): avc: denied { read } for pid=5969 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1
[ 61.058500][ T40] audit: type=1400 audit(1752002068.227:82): avc: denied { open } for pid=5969 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1
[ 61.065646][ T40] audit: type=1400 audit(1752002068.237:83): avc: denied { mounton } for pid=5969 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1
[ 61.092353][ T40] audit: type=1400 audit(1752002068.277:84): avc: denied { mount } for pid=5969 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1
[ 61.099431][ T40] audit: type=1400 audit(1752002068.277:85): avc: denied { mounton } for pid=5969 comm="syz-executor" path="/syzkaller.e0avXX/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1
[ 61.107313][ T40] audit: type=1400 audit(1752002068.277:86): avc: denied { mount } for pid=5969 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1
[ 61.114108][ T40] audit: type=1400 audit(1752002068.277:87): avc: denied { mounton } for pid=5969 comm="syz-executor" path="/syzkaller.e0avXX/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1
[ 61.122439][ T40] audit: type=1400 audit(1752002068.287:88): avc: denied { mounton } for pid=5969 comm="syz-executor" path="/syzkaller.e0avXX/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=1852 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1
[ 61.131078][ T40] audit: type=1400 audit(1752002068.287:89): avc: denied { unmount } for pid=5969 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1
[ 61.140580][ T5969] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality.
[ 61.308698][ T5974] chnl_net:caif_netlink_parms(): no params data found
[ 61.394827][ T5974] bridge0: port 1(bridge_slave_0) entered blocking state
[ 61.397617][ T5974] bridge0: port 1(bridge_slave_0) entered disabled state
[ 61.400196][ T5974] bridge_slave_0: entered allmulticast mode
[ 61.402806][ T5974] bridge_slave_0: entered promiscuous mode
[ 61.407713][ T5974] bridge0: port 2(bridge_slave_1) entered blocking state
[ 61.410229][ T5974] bridge0: port 2(bridge_slave_1) entered disabled state
[ 61.412386][ T5974] bridge_slave_1: entered allmulticast mode
[ 61.415036][ T5974] bridge_slave_1: entered promiscuous mode
[ 61.449421][ T5974] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link
[ 61.454043][ T5974] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link
[ 61.487210][ T5974] team0: Port device team_slave_0 added
[ 61.490561][ T5974] team0: Port device team_slave_1 added
[ 61.528812][ T5974] batman_adv: batadv0: Adding interface: batadv_slave_0
[ 61.531090][ T5974] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem.
[ 61.540337][ T5974] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active
[ 61.545199][ T5974] batman_adv: batadv0: Adding interface: batadv_slave_1
[ 61.547491][ T5974] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem.
[ 61.555544][ T5974] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active
[ 61.594862][ T5974] hsr_slave_0: entered promiscuous mode
[ 61.597335][ T5974] hsr_slave_1: entered promiscuous mode
[ 61.735629][ T5974] netdevsim netdevsim0 netdevsim0: renamed from eth0
[ 61.742129][ T5974] netdevsim netdevsim0 netdevsim1: renamed from eth1
[ 61.747161][ T5974] netdevsim netdevsim0 netdevsim2: renamed from eth2
[ 61.751234][ T5974] netdevsim netdevsim0 netdevsim3: renamed from eth3
[ 61.775607][ T5974] bridge0: port 2(bridge_slave_1) entered blocking state
[ 61.778664][ T5974] bridge0: port 2(bridge_slave_1) entered forwarding state
[ 61.782295][ T5974] bridge0: port 1(bridge_slave_0) entered blocking state
[ 61.785287][ T5974] bridge0: port 1(bridge_slave_0) entered forwarding state
[ 61.837098][ T5974] 8021q: adding VLAN 0 to HW filter on device bond0
[ 61.849595][ T222] bridge0: port 1(bridge_slave_0) entered disabled state
[ 61.853080][ T222] bridge0: port 2(bridge_slave_1) entered disabled state
[ 61.863136][ T5974] 8021q: adding VLAN 0 to HW filter on device team0
[ 61.873073][ T12] bridge0: port 1(bridge_slave_0) entered blocking state
[ 61.875444][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state
[ 61.882615][ T222] bridge0: port 2(bridge_slave_1) entered blocking state
[ 61.885237][ T222] bridge0: port 2(bridge_slave_1) entered forwarding state
[ 62.028170][ T5974] 8021q: adding VLAN 0 to HW filter on device batadv0
[ 62.051022][ T5974] veth0_vlan: entered promiscuous mode
[ 62.055802][ T5974] veth1_vlan: entered promiscuous mode
[ 62.071783][ T5974] veth0_macvtap: entered promiscuous mode
[ 62.075793][ T5974] veth1_macvtap: entered promiscuous mode
[ 62.085994][ T5974] batman_adv: batadv0: Interface activated: batadv_slave_0
[ 62.093306][ T5974] batman_adv: batadv0: Interface activated: batadv_slave_1
[ 62.097966][ T5974] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0
[ 62.100747][ T5974] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0
[ 62.103664][ T5974] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0
[ 62.107216][ T5974] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0
[ 62.211540][ T12] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 62.274768][ T12] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 62.363373][ T12] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 62.448498][ T12] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 62.497612][ T6007] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1
[ 62.500641][ T6007] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9
[ 62.503339][ T6007] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9
[ 62.507097][ T6007] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4
[ 62.510247][ T6007] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2
[ 63.325942][ T60] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50
[ 63.329231][ T60] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50
[ 63.344714][ T222] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50
[ 63.347583][ T222] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50
2025/07/08 19:14:31 executed programs: 0
[ 64.058964][ T6007] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1
[ 64.062096][ T6007] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9
[ 64.064773][ T6007] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9
[ 64.068552][ T6007] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4
[ 64.071103][ T6007] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2
[ 64.170103][ T6061] chnl_net:caif_netlink_parms(): no params data found
[ 64.234549][ T6061] bridge0: port 1(bridge_slave_0) entered blocking state
[ 64.238115][ T6061] bridge0: port 1(bridge_slave_0) entered disabled state
[ 64.240272][ T6061] bridge_slave_0: entered allmulticast mode
[ 64.242766][ T6061] bridge_slave_0: entered promiscuous mode
[ 64.245850][ T6061] bridge0: port 2(bridge_slave_1) entered blocking state
[ 64.248183][ T6061] bridge0: port 2(bridge_slave_1) entered disabled state
[ 64.250373][ T6061] bridge_slave_1: entered allmulticast mode
[ 64.252884][ T6061] bridge_slave_1: entered promiscuous mode
[ 64.285173][ T6061] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link
[ 64.289567][ T6061] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link
[ 64.321555][ T6061] team0: Port device team_slave_0 added
[ 64.325150][ T6061] team0: Port device team_slave_1 added
[ 64.358894][ T6061] batman_adv: batadv0: Adding interface: batadv_slave_0
[ 64.361005][ T6061] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem.
[ 64.369998][ T6061] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active
[ 64.373974][ T6061] batman_adv: batadv0: Adding interface: batadv_slave_1
[ 64.376025][ T6061] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem.
[ 64.383699][ T6061] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active
[ 64.440345][ T6061] hsr_slave_0: entered promiscuous mode
[ 64.442535][ T6061] hsr_slave_1: entered promiscuous mode
[ 64.444520][ T6061] debugfs: Directory 'hsr0' with parent 'hsr' already present!
[ 64.448042][ T6061] Cannot create hsr debugfs directory
[ 65.459792][ T12] bridge_slave_1: left allmulticast mode
[ 65.462017][ T12] bridge_slave_1: left promiscuous mode
[ 65.464483][ T12] bridge0: port 2(bridge_slave_1) entered disabled state
[ 65.470249][ T12] bridge_slave_0: left allmulticast mode
[ 65.471988][ T12] bridge_slave_0: left promiscuous mode
[ 65.474086][ T12] bridge0: port 1(bridge_slave_0) entered disabled state
[ 65.705264][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface
[ 65.712325][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface
[ 65.717390][ T12] bond0 (unregistering): Released all slaves
[ 65.905490][ T12] hsr_slave_0: left promiscuous mode
[ 65.908420][ T12] hsr_slave_1: left promiscuous mode
[ 65.911093][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0
[ 65.913986][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0
[ 65.919318][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1
[ 65.922246][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1
[ 65.943931][ T12] veth1_macvtap: left promiscuous mode
[ 65.946287][ T12] veth0_macvtap: left promiscuous mode
[ 65.948886][ T12] veth1_vlan: left promiscuous mode
[ 65.950728][ T12] veth0_vlan: left promiscuous mode
[ 66.147040][ T63] Bluetooth: hci0: command tx timeout
[ 66.313457][ T12] team0 (unregistering): Port device team_slave_1 removed
[ 66.362616][ T12] team0 (unregistering): Port device team_slave_0 removed
[ 66.875034][ T6061] netdevsim netdevsim0 netdevsim0: renamed from eth0
[ 66.879624][ T6061] netdevsim netdevsim0 netdevsim1: renamed from eth1
[ 66.884264][ T6061] netdevsim netdevsim0 netdevsim2: renamed from eth2
[ 66.891825][ T6061] netdevsim netdevsim0 netdevsim3: renamed from eth3
[ 66.944855][ T6061] 8021q: adding VLAN 0 to HW filter on device bond0
[ 66.959170][ T6061] 8021q: adding VLAN 0 to HW filter on device team0
[ 66.964607][ T60] bridge0: port 1(bridge_slave_0) entered blocking state
[ 66.968582][ T60] bridge0: port 1(bridge_slave_0) entered forwarding state
[ 66.976346][ T1148] bridge0: port 2(bridge_slave_1) entered blocking state
[ 66.979426][ T1148] bridge0: port 2(bridge_slave_1) entered forwarding state
[ 67.096374][ T6061] 8021q: adding VLAN 0 to HW filter on device batadv0
[ 67.369713][ T6061] veth0_vlan: entered promiscuous mode
[ 67.377318][ T6061] veth1_vlan: entered promiscuous mode
[ 67.407535][ T6061] veth0_macvtap: entered promiscuous mode
[ 67.412943][ T6061] veth1_macvtap: entered promiscuous mode
[ 67.427523][ T6061] batman_adv: batadv0: Interface activated: batadv_slave_0
[ 67.435683][ T6061] batman_adv: batadv0: Interface activated: batadv_slave_1
[ 67.440914][ T6061] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0
[ 67.444496][ T6061] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0
[ 67.448349][ T6061] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0
[ 67.451762][ T6061] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0
[ 67.531716][ T222] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50
[ 67.534832][ T222] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50
[ 67.550779][ T1239] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50
[ 67.553877][ T1239] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50
[ 67.607542][ T40] kauditd_printk_skb: 28 callbacks suppressed
[ 67.607558][ T40] audit: type=1400 audit(1752002074.797:118): avc: denied { create } for pid=6104 comm="syz.0.16" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1
[ 67.619208][ T40] audit: type=1400 audit(1752002074.797:119): avc: denied { write } for pid=6104 comm="syz.0.16" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1
[ 67.664276][ T40] audit: type=1400 audit(1752002074.847:120): avc: denied { read write } for pid=6104 comm="syz.0.16" name="rdma_cm" dev="devtmpfs" ino=1294 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1
[ 67.674080][ T40] audit: type=1400 audit(1752002074.847:121): avc: denied { open } for pid=6104 comm="syz.0.16" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=1294 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1
[ 67.750805][ T6105] infiniband syz1: set active
[ 67.753996][ T6105] infiniband syz1: added syz_tun
[ 67.778532][ T6105] RDS/IB: syz1: added
[ 67.780719][ T6105] smc: adding ib device syz1 with port count 1
[ 67.787389][ T6105] smc: ib device syz1 port 1 has pnetid
[ 67.947099][ T6110] syz1: rxe_newlink: already configured on syz_tun
[ 67.963497][ T6113] syz1: rxe_newlink: already configured on syz_tun
[ 67.983958][ T6116] syz1: rxe_newlink: already configured on syz_tun
[ 68.004659][ T6119] syz1: rxe_newlink: already configured on syz_tun
[ 68.020075][ T6122] syz1: rxe_newlink: already configured on syz_tun
[ 68.051293][ T6125] syz1: rxe_newlink: already configured on syz_tun
[ 68.066585][ T6128] syz1: rxe_newlink: already configured on syz_tun
[ 68.081537][ T6131] syz1: rxe_newlink: already configured on syz_tun
[ 68.111838][ T6134] syz1: rxe_newlink: already configured on syz_tun
[ 68.125188][ T6137] syz1: rxe_newlink: already configured on syz_tun
[ 68.227619][ T63] Bluetooth: hci0: command tx timeout
[ 68.234261][ T12] ==================================================================
[ 68.237547][ T12] BUG: KASAN: slab-use-after-free in ucma_create_uevent+0xadb/0xb30
[ 68.240742][ T12] Read of size 8 at addr ffff8880320da310 by task kworker/u32:0/12
[ 68.245741][ T12]
[ 68.246730][ T12] CPU: 0 UID: 0 PID: 12 Comm: kworker/u32:0 Not tainted 6.16.0-rc5-syzkaller-00025-gd006330be3f7 #0 PREEMPT(full)
[ 68.246752][ T12] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014
[ 68.246764][ T12] Workqueue: rdma_cm cma_iboe_join_work_handler
[ 68.246787][ T12] Call Trace:
[ 68.246793][ T12]
[ 68.246800][ T12] dump_stack_lvl+0x116/0x1f0
[ 68.246825][ T12] print_report+0xcd/0x680
[ 68.246850][ T12] ? __virt_addr_valid+0x81/0x610
[ 68.246870][ T12] ? __phys_addr+0xe8/0x180
[ 68.246890][ T12] ? ucma_create_uevent+0xadb/0xb30
[ 68.246913][ T12] kasan_report+0xe0/0x110
[ 68.246935][ T12] ? ucma_create_uevent+0xadb/0xb30
[ 68.246959][ T12] ucma_create_uevent+0xadb/0xb30
[ 68.246990][ T12] ucma_event_handler+0x102/0x940
[ 68.247016][ T12] ? rcu_is_watching+0x12/0xc0
[ 68.247040][ T12] cma_cm_event_handler+0x97/0x300
[ 68.247058][ T12] cma_iboe_join_work_handler+0xca/0x170
[ 68.247078][ T12] process_one_work+0x9cf/0x1b70
[ 68.247101][ T12] ? __pfx_process_one_work+0x10/0x10
[ 68.247122][ T12] ? assign_work+0x1a0/0x250
[ 68.247140][ T12] worker_thread+0x6c8/0xf10
[ 68.247161][ T12] ? __pfx_worker_thread+0x10/0x10
[ 68.247179][ T12] kthread+0x3c5/0x780
[ 68.247195][ T12] ? __pfx_kthread+0x10/0x10
[ 68.247211][ T12] ? rcu_is_watching+0x12/0xc0
[ 68.247230][ T12] ? __pfx_kthread+0x10/0x10
[ 68.247246][ T12] ret_from_fork+0x5d7/0x6f0
[ 68.247271][ T12] ? __pfx_kthread+0x10/0x10
[ 68.247286][ T12] ret_from_fork_asm+0x1a/0x30
[ 68.247308][ T12]
[ 68.247314][ T12]
[ 68.305759][ T12] Allocated by task 6152:
[ 68.307539][ T12] kasan_save_stack+0x33/0x60
[ 68.309505][ T12] kasan_save_track+0x14/0x30
[ 68.311458][ T12] __kasan_kmalloc+0xaa/0xb0
[ 68.313369][ T12] ucma_process_join+0x237/0xa30
[ 68.315425][ T12] ucma_join_multicast+0xe8/0x160
[ 68.317479][ T12] ucma_write+0x1fb/0x330
[ 68.319294][ T12] vfs_write+0x2a0/0x1150
[ 68.321047][ T12] ksys_write+0x1f8/0x250
[ 68.322835][ T12] do_syscall_64+0xcd/0x4c0
[ 68.324706][ T12] entry_SYSCALL_64_after_hwframe+0x77/0x7f
[ 68.327131][ T12]
[ 68.328109][ T12] Freed by task 6152:
[ 68.329727][ T12] kasan_save_stack+0x33/0x60
[ 68.331648][ T12] kasan_save_track+0x14/0x30
[ 68.333387][ T12] kasan_save_free_info+0x3b/0x60
[ 68.335180][ T12] __kasan_slab_free+0x51/0x70
[ 68.336896][ T12] kfree+0x2b4/0x4d0
[ 68.338324][ T12] ucma_process_join+0x3b9/0xa30
[ 68.340099][ T12] ucma_join_multicast+0xe8/0x160
[ 68.341918][ T12] ucma_write+0x1fb/0x330
[ 68.343453][ T12] vfs_write+0x2a0/0x1150
[ 68.345016][ T12] ksys_write+0x1f8/0x250
[ 68.346542][ T12] do_syscall_64+0xcd/0x4c0
[ 68.348183][ T12] entry_SYSCALL_64_after_hwframe+0x77/0x7f
[ 68.350288][ T12]
[ 68.351188][ T12] The buggy address belongs to the object at ffff8880320da300
[ 68.351188][ T12] which belongs to the cache kmalloc-192 of size 192
[ 68.356039][ T12] The buggy address is located 16 bytes inside of
[ 68.356039][ T12] freed 192-byte region [ffff8880320da300, ffff8880320da3c0)
[ 68.361277][ T12]
[ 68.362264][ T12] The buggy address belongs to the physical page:
[ 68.364742][ T12] page: refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x320da
[ 68.368180][ T12] flags: 0xfff00000000000(node=0|zone=1|lastcpupid=0x7ff)
[ 68.371066][ T12] page_type: f5(slab)
[ 68.372702][ T12] raw: 00fff00000000000 ffff88801b8423c0 ffffea0000988f40 dead000000000006
[ 68.376218][ T12] raw: 0000000000000000 0000000080100010 00000000f5000000 0000000000000000
[ 68.379313][ T12] page dumped because: kasan: bad access detected
[ 68.381410][ T12] page_owner tracks the page as allocated
[ 68.383184][ T12] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x52cc0(GFP_KERNEL|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP), pid 1, tgid 1 (swapper/0), ts 18307650214, free_ts 18307051445
[ 68.388783][ T12] post_alloc_hook+0x1c0/0x230
[ 68.390370][ T12] get_page_from_freelist+0x1321/0x3890
[ 68.392109][ T12] __alloc_frozen_pages_noprof+0x261/0x23f0
[ 68.393916][ T12] alloc_pages_mpol+0x1fb/0x550
[ 68.395595][ T12] new_slab+0x23b/0x330
[ 68.396893][ T12] ___slab_alloc+0xd9c/0x1940
[ 68.398353][ T12] __slab_alloc.constprop.0+0x56/0xb0
[ 68.399974][ T12] __kmalloc_noprof+0x2f2/0x510
[ 68.401569][ T12] __register_sysctl_table+0xea2/0x1900
[ 68.403267][ T12] __devinet_sysctl_register+0x1b9/0x360
[ 68.404994][ T12] devinet_sysctl_register+0x17b/0x200
[ 68.406797][ T12] inetdev_init+0x2b8/0x5a0
[ 68.408251][ T12] inetdev_event+0xc5f/0x18a0
[ 68.409762][ T12] notifier_call_chain+0xbc/0x410
[ 68.411486][ T12] call_netdevice_notifiers_info+0xbe/0x140
[ 68.413303][ T12] register_netdevice+0x182e/0x2270
[ 68.414907][ T12] page last free pid 53 tgid 53 stack trace:
[ 68.416879][ T12] __free_frozen_pages+0x7fe/0x1180
[ 68.418560][ T12] vfree+0x1fd/0xb50
[ 68.419814][ T12] delayed_vfree_work+0x56/0x70
[ 68.421329][ T12] process_one_work+0x9cf/0x1b70
[ 68.422985][ T12] worker_thread+0x6c8/0xf10
[ 68.424410][ T12] kthread+0x3c5/0x780
[ 68.425645][ T12] ret_from_fork+0x5d7/0x6f0
[ 68.427162][ T12] ret_from_fork_asm+0x1a/0x30
[ 68.428665][ T12]
[ 68.429458][ T12] Memory state around the buggy address:
[ 68.431220][ T12] ffff8880320da200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
[ 68.433725][ T12] ffff8880320da280: 00 00 00 fc fc fc fc fc fc fc fc fc fc fc fc fc
[ 68.436271][ T12] >ffff8880320da300: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
[ 68.438646][ T12] ^
[ 68.440183][ T12] ffff8880320da380: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc
[ 68.442581][ T12] ffff8880320da400: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
[ 68.445106][ T12] ==================================================================
[ 68.448745][ T12] Kernel panic - not syncing: KASAN: panic_on_warn set ...
[ 68.451023][ T12] CPU: 0 UID: 0 PID: 12 Comm: kworker/u32:0 Not tainted 6.16.0-rc5-syzkaller-00025-gd006330be3f7 #0 PREEMPT(full)
[ 68.454655][ T12] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014
[ 68.457966][ T12] Workqueue: rdma_cm cma_iboe_join_work_handler
[ 68.460036][ T12] Call Trace:
[ 68.461134][ T12]
[ 68.462223][ T12] dump_stack_lvl+0x3d/0x1f0
[ 68.463926][ T12] panic+0x71c/0x800
[ 68.465135][ T12] ? __pfx_panic+0x10/0x10
[ 68.466496][ T12] ? mark_held_locks+0x49/0x80
[ 68.468010][ T12] ? preempt_schedule_thunk+0x16/0x30
[ 68.469718][ T12] ? ucma_create_uevent+0xadb/0xb30
[ 68.471343][ T12] ? preempt_schedule_common+0x44/0xc0
[ 68.472977][ T12] ? check_panic_on_warn+0x1f/0xb0
[ 68.474662][ T12] ? ucma_create_uevent+0xadb/0xb30
[ 68.476222][ T12] check_panic_on_warn+0xab/0xb0
[ 68.477657][ T12] end_report+0x107/0x170
[ 68.479117][ T12] kasan_report+0xee/0x110
[ 68.480506][ T12] ? ucma_create_uevent+0xadb/0xb30
[ 68.482234][ T12] ucma_create_uevent+0xadb/0xb30
[ 68.483749][ T12] ucma_event_handler+0x102/0x940
[ 68.485436][ T12] ? rcu_is_watching+0x12/0xc0
[ 68.486948][ T12] cma_cm_event_handler+0x97/0x300
[ 68.488498][ T12] cma_iboe_join_work_handler+0xca/0x170
[ 68.490374][ T12] process_one_work+0x9cf/0x1b70
[ 68.491932][ T12] ? __pfx_process_one_work+0x10/0x10
[ 68.493698][ T12] ? assign_work+0x1a0/0x250
[ 68.495105][ T12] worker_thread+0x6c8/0xf10
[ 68.496605][ T12] ? __pfx_worker_thread+0x10/0x10
[ 68.498180][ T12] kthread+0x3c5/0x780
[ 68.499458][ T12] ? __pfx_kthread+0x10/0x10
[ 68.501022][ T12] ? rcu_is_watching+0x12/0xc0
[ 68.502477][ T12] ? __pfx_kthread+0x10/0x10
[ 68.503895][ T12] ret_from_fork+0x5d7/0x6f0
[ 68.505448][ T12] ? __pfx_kthread+0x10/0x10
[ 68.506898][ T12] ret_from_fork_asm+0x1a/0x30
[ 68.508475][ T12]
[ 68.510213][ T12] Kernel Offset: disabled
[ 68.511569][ T12] Rebooting in 86400 seconds..
VM DIAGNOSIS:
19:14:35 Registers:
info registers vcpu 0
CPU#0
RAX=000000000000005d RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8
RSI=ffffffff855bc315 RDI=ffffffff9b0c42a0 RBP=ffffffff9b0c4260 RSP=ffffc900000f75e0
R8 =0000000000000001 R9 =000000000000001f R10=0000000000000000 R11=3330383838666666
R12=0000000000000000 R13=000000000000005d R14=ffffffff9b0c4260 R15=ffffffff855bc2b0
RIP=ffffffff855bc33f RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0
ES =0000 0000000000000000 ffffffff 00c00000
CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA]
SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA]
DS =0000 0000000000000000 ffffffff 00c00000
FS =0000 0000000000000000 ffffffff 00c00000
GS =0000 ffff8880d6716000 ffffffff 00c00000
LDT=0000 0000000000000000 ffffffff 00c00000
TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy
GDT= fffffe0000001000 0000007f
IDT= fffffe0000000000 00000fff
CR0=80050033 CR2=0000000000000000 CR3=0000000053731000 CR4=00352ef0
DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000
DR6=00000000ffff0ff0 DR7=0000000000000400
EFER=0000000000000d01
FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80
FPR0=0000000000000000 0000 FPR1=0000000000000000 0000
FPR2=0000000000000000 0000 FPR3=0000000000000000 0000
FPR4=0000000000000000 0000 FPR5=0000000000000000 0000
FPR6=0000000000000000 0000 FPR7=0000000000000000 0000
Opmask00=0000000000008001 Opmask01=0000000000000000 Opmask02=00000000ffffffef Opmask03=0000000000000000
Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000
ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff
ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff
ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f08a0a11b12
ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f08a0a11b1f
ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f08a0a11b19
ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f08a0a11b2d
ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f08a0a11bb3
ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f08a0a11c91
ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f08a0b85488 00007f08a0b85480 00007f08a0b85478 00007f08a0b85450
ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f08a16ed100 00007f08a0b85440 00007f08a0b85458 00007f08a0b854a0
ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f08a0b85498 00007f08a0b85490 00007f08a0b85488 00007f08a0b85480
ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245
ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00524f5252450040
ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00e800a800000000
ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
info registers vcpu 1
CPU#1
RAX=0000000000070c99 RBX=0000000000000001 RCX=ffffffff8b882c79 RDX=0000000000000000
RSI=ffffffff8de32516 RDI=ffffffff8c158f60 RBP=ffffed1003c53488 RSP=ffffc90000177df8
R8 =0000000000000001 R9 =ffffed100d4a6645 R10=ffff88806a53322b R11=0000000000000001
R12=0000000000000001 R13=ffff88801e29a440 R14=ffffffff90a97f50 R15=0000000000000000
RIP=ffffffff8b8817df RFL=00000282 [--S----] CPL=0 II=0 A20=1 SMM=0 HLT=1
ES =0000 0000000000000000 ffffffff 00c00000
CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA]
SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA]
DS =0000 0000000000000000 ffffffff 00c00000
FS =0000 0000000000000000 ffffffff 00c00000
GS =0000 ffff8880d6816000 ffffffff 00c00000
LDT=0000 0000000000000000 ffffffff 00c00000
TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy
GDT= fffffe0000048000 0000007f
IDT= fffffe0000000000 00000fff
CR0=80050033 CR2=000055558e774808 CR3=0000000033130000 CR4=00352ef0
DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000
DR6=00000000ffff0ff0 DR7=0000000000000400
EFER=0000000000000d01
FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80
FPR0=0000000000000000 0000 FPR1=0000000000000000 0000
FPR2=0000000000000000 0000 FPR3=0000000000000000 0000
FPR4=0000000000000000 0000 FPR5=0000000000000000 0000
FPR6=0000000000000000 0000 FPR7=0000000000000000 0000
Opmask00=0000000000100001 Opmask01=000000000000001f Opmask02=000000000301001f Opmask03=0000000000000000
Opmask04=00000000ffffffff Opmask05=00000000004007ff Opmask06=0000000007ffe7ff Opmask07=0000000000000000
ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 2f68637461772f76 6564752f6e75722f
ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00005630289c4170
ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f784b7f1b20
ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f784b7f1b20
ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f784b752c80
ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2525252525252525 2525252525252525 2525252525252525 2525252525252525
ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 772f766564752f6e 75722f00646c6f2e 68637461772f7665 64752f6e75722f00
ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 520a534041500a4b 50570a0041494a0b 4d465144520a5340 41500a4b50570a00
ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 7377685f31313230 3863616d2f6c6175 747269762f736563 697665642f737973
ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 003a756b733a322e 392d3533712d6370 7276633a3174633a 554d45516e76633a
ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 322e392d3533712d 63707276703a2939 3030322c39484349 2b35335128435064
ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 7261646e6174536e 703a554d45516e76 733a302e3072623a 343130322f31302f
ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 343064623a312b32 316f70627e322d33 2e36312e312d6e61 696265642d332e36
ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00414132302c3841 32302c344132302c 314132302c323832 302c463532302c44
ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 282b2e2fdf37342d 280bbfbf23243324 26312033fc040f18 1317140d080b0412
ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 343133bffc121104 1214041204110814 100411bffc040f18 1317140d080b0412
ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 4141414141414141 4141414141414141 4141414141414141 4141414141414141
ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a
ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2020202020202020 2020202020202020 2020202020202020 2020202020202020
ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
info registers vcpu 2
CPU#2
RAX=0000000000058e53 RBX=0000000000000002 RCX=ffffffff8b882c79 RDX=0000000000000000
RSI=ffffffff8de32516 RDI=ffffffff8c158f60 RBP=ffffed1003c53910 RSP=ffffc90000187df8
R8 =0000000000000001 R9 =ffffed100d4c6645 R10=ffff88806a63322b R11=0000000000000001
R12=0000000000000002 R13=ffff88801e29c880 R14=ffffffff90a97f50 R15=0000000000000000
RIP=ffffffff8b8817df RFL=00000282 [--S----] CPL=0 II=0 A20=1 SMM=0 HLT=1
ES =0000 0000000000000000 ffffffff 00c00000
CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA]
SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA]
DS =0000 0000000000000000 ffffffff 00c00000
FS =0000 0000000000000000 ffffffff 00c00000
GS =0000 ffff8880d6916000 ffffffff 00c00000
LDT=0000 0000000000000000 ffffffff 00c00000
TR =0040 fffffe0000091000 00004087 00008b00 DPL=0 TSS64-busy
GDT= fffffe000008f000 0000007f
IDT= fffffe0000000000 00000fff
CR0=80050033 CR2=0000000000000000 CR3=0000000029143000 CR4=00352ef0
DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000
DR6=00000000ffff0ff0 DR7=0000000000000400
EFER=0000000000000d01
FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80
FPR0=0000000000000000 0000 FPR1=0000000000000000 0000
FPR2=0000000000000000 0000 FPR3=0000000000000000 0000
FPR4=0000000000000000 0000 FPR5=0000000000000000 0000
FPR6=0000000000000000 0000 FPR7=0000000000000000 0000
Opmask00=0000000000010000 Opmask01=0000000000000000 Opmask02=00000000ffffffef Opmask03=0000000000000000
Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000
ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fff3e34a0a0 0000003000000018
ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff
ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff
ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f08a0a11b12
ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f08a0a11b1f
ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f08a0a11b19
ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f08a0a11b2d
ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f08a0a11bb3
ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f08a0a11c91
ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245
ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00524f5252450040
ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00e800a800000000
ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
info registers vcpu 3
CPU#3
RAX=00000000000537f5 RBX=0000000000000003 RCX=ffffffff8b882c79 RDX=0000000000000000
RSI=ffffffff8de32516 RDI=ffffffff8c158f60 RBP=ffffed1003c56000 RSP=ffffc90000197df8
R8 =0000000000000001 R9 =ffffed100d4e6645 R10=ffff88806a73322b R11=0000000000000001
R12=0000000000000003 R13=ffff88801e2b0000 R14=ffffffff90a97f50 R15=0000000000000000
RIP=ffffffff8b8817df RFL=00000282 [--S----] CPL=0 II=0 A20=1 SMM=0 HLT=1
ES =0000 0000000000000000 ffffffff 00c00000
CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA]
SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA]
DS =0000 0000000000000000 ffffffff 00c00000
FS =0000 0000000000000000 ffffffff 00c00000
GS =0000 ffff8880d6a16000 ffffffff 00c00000
LDT=0000 0000000000000000 ffffffff 00c00000
TR =0040 fffffe00000d8000 00004087 00008b00 DPL=0 TSS64-busy
GDT= fffffe00000d6000 0000007f
IDT= fffffe0000000000 00000fff
CR0=80050033 CR2=00007f08a0bb7bac CR3=0000000034c95000 CR4=00352ef0
DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000
DR6=00000000ffff0ff0 DR7=0000000000000400
EFER=0000000000000d01
FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80
FPR0=0000000000000000 0000 FPR1=0000000000000000 0000
FPR2=0000000000000000 0000 FPR3=0000000000000000 0000
FPR4=0000000000000000 0000 FPR5=0000000000000000 0000
FPR6=0000000000000000 0000 FPR7=0000000000000000 0000
Opmask00=000000000534c002 Opmask01=0000000000000000 Opmask02=00000000f0000000 Opmask03=0000000000000000
Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000
ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000564f6638d600 0000564f6638d600
ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffc559ec340 0000003000000010
ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2525252525252525 2525252525252525 2525252525252525 2525252525252525
ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6f6c737973007325 2e73250064252e73 2500656c6f736e6f 632f7665642f000a
ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 4a49565c56005600 0b56000041000b56 000040494a564b4a 460a5340410a000a
ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 3d3d3d3d3d3d3d3d 3d3d3d3d3d3d3d3d 3d3d3d3d3d3d3d3d 3d3d3d3d3d3d3d3d
ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6a626f3a755f6d65 747379733d747865 746e6f637420745f 6d64617379733a72
ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 5f6d64617379733a 746f6f723d747865 746e6f6373203439 32313d6f6e692022
ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 7366706d74766564 223d76656420226d 635f616d64722f64 6e6162696e69666e
ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 692f7665642f223d 6874617020223631 2e302e7a7973223d 6d6d6f6320343031
ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000