last executing test programs: 5.479902715s ago: executing program 2 (id=133): r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x42, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000140)) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r1) waitid(0x0, 0x0, 0x0, 0x2, 0x0) 5.262669403s ago: executing program 2 (id=140): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(r0, &(0x7f0000000100)='i', 0x1, 0x80ffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x40042, 0x0) read$FUSE(r1, &(0x7f0000002280)={0x2020}, 0x2020) sendfile(r1, r1, &(0x7f0000000080), 0xe0000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) sendfile(r3, r2, 0x0, 0xf03afffe) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 4.85333092s ago: executing program 3 (id=143): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000011000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000a40), 0x4) 4.442720497s ago: executing program 2 (id=146): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000000)='consume_skb\x00', r0}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) 4.44217614s ago: executing program 3 (id=148): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r2], 0x18}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = openat2$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r4, 0x800c6613, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000580)='kmem_cache_free\x00', r5}, 0x10) sendmsg$unix(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r2], 0x18}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) close(r6) 4.360137701s ago: executing program 3 (id=149): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000280)=ANY=[@ANYBLOB="1201000000230040120c050000000000000109022d00010000000009040081010300000009210000ff0122050009058103"], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f00000003c0)={0x24, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0022060000000807"], 0x0}, 0x0) 4.08233879s ago: executing program 2 (id=151): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001480)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) capset(0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x500, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f00000004c0)={r3, &(0x7f0000000340), &(0x7f00000005c0)=""/155}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000800000000000000000000018110000", @ANYRES32=r3], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r4}, 0x10) unshare(0xa030500) unshare(0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000200)=ANY=[], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket$inet6(0xa, 0x5, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) sendmsg$TIPC_NL_NET_SET(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000100)={0x20, r6, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xf7}]}]}, 0x20}}, 0x0) 3.942552763s ago: executing program 1 (id=153): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a0ef010095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000200)='kmem_cache_free\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000580)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd609fbbb000006c00fc010000000000000000000000000000fe8000000000000000000000000000aa"], 0x0) 3.861474731s ago: executing program 1 (id=155): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002120207b1af8ff00000000bfa100000000000007010000f8ffffffb7"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000200)='sched_switch\x00', r2}, 0x10) getpid() prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000000c00)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546000677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5467a932b77674e802a0d42bc6099ad238af770b5ed8925161729298700000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3ac3209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b135ab6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809b5b9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed3957f813567f7a95435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac559eaf39027ceb379a902d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385beef3282830689da6b53b263339863297771429d120000003341bf4abacac94500fca0493cf29b33dcc9ffffffffffffffd39f6ce0c6ff01589646efd1cf870cd7bb2366fdf870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1293b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd000c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301fb997316dbf17866fb84d4173731efe895ff2e1c55ef08235a0126e01254c44060926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a861887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc74aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7ad333545794f37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea139376f24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8e3070000001e48418046c216c1f895778cb25122a2a998de0842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec84ac3571f02f647b3385b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba2f58ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df986741517abf11389b751f4e109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750890ae71555b3228b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288d139bd3da230ed05a8fe64680b0a3f9f2dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b9100000000a55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c776f4b4ce07e1c6fa66fcfc7a228805f76785efc0ceb1c8e5729c66418d169fc03aa18854693ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7e478950aa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab848753203b458b97ec1afb079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7db3c4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6c30ebc660309e1e245b0fdf9743af932cd6db49a47613808bad959719c0000000000378ac2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6ca0400966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e3030108000000000000c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bffef97dcecc467ace456597685c5870d25f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5000000000006065d6735eb7a00e"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, r1}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_triestat\x00') preadv(r6, &(0x7f00000001c0)=[{&(0x7f0000000300)=""/169, 0xa9}], 0x1, 0x6, 0x0) 3.126979115s ago: executing program 2 (id=157): syz_usb_connect$hid(0x5, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="12010000000000084c05e60c000000000001090224000100000000090400000103000000092100000001220700090581030000"], 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0xc, 0x0, &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, 0x0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x40c5, 0x0) open$dir(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x2d) write$9p(0xffffffffffffffff, &(0x7f0000001400)="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", 0x47e) socketpair$unix(0x1, 0x0, 0x0, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r5, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) r6 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x6c}, 0x0, @in6=@empty, 0x0, 0x0, 0x0, 0x2, 0x80, 0x0, 0xfffffffe}}, 0xe8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 2.910493846s ago: executing program 1 (id=158): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x141141, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x1, 0xa, 0x8}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r1}, &(0x7f0000000200), &(0x7f0000000240)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000002000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='kmem_cache_free\x00', r2}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) write$cgroup_subtree(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="8fedcb5d07081175f37538e486dd"], 0xfdef) 2.789883196s ago: executing program 0 (id=159): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000001900007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffd98, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='consume_skb\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) 2.320963451s ago: executing program 3 (id=160): ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000017000000480006803c00040067636d286165732900000000000000000000000000000000000000000000000014f7ffffe2de3d7b4cd07ec3ee777de774fc7987cca41989080006"], 0x5c}}, 0x0) 1.432181081s ago: executing program 3 (id=161): socket$inet_tcp(0x2, 0x1, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000fdffffff850000002d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = getpid() sched_setaffinity(0x0, 0x1, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f00000004c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = epoll_create1(0x0) r5 = epoll_create1(0x0) dup2(r5, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, 0xffffffffffffffff, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000380)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x7, 0x1, 0x39}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x80) 1.431808073s ago: executing program 1 (id=162): sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x2d) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={0x0, 0x0, 0x27, 0x0, 0x1}, 0x20) 1.302147774s ago: executing program 0 (id=163): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, 0x0) getpid() sched_setaffinity(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x2d) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb010018"], 0x0, 0x27, 0x0, 0x1}, 0x20) r4 = socket(0x10, 0x803, 0x0) r5 = socket(0x1, 0x1, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB="400000001400b59500000000fcff00000a400000", @ANYRES32=r6, @ANYBLOB="1400020000000000000000000000e5ffac141400140006"], 0x40}}, 0x0) 441.267543ms ago: executing program 1 (id=164): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000380)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) rename(0x0, 0x0) lstat(0x0, 0x0) 440.907539ms ago: executing program 3 (id=165): bpf$PROG_LOAD(0x5, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x3, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES32=r1], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x16, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x8}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001500000018110000", @ANYRES32=r4, @ANYBLOB], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r6, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r6, &(0x7f0000001340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001300)=ANY=[@ANYBLOB="050000000300000000000000", @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x48}}, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000040)={0xfffffffb, 0xffff, 0x7f, 0x0, 0x15, "da907e9c6ea9c3ad7a75d8e1921fad98ed0ff7"}) ioctl$TCFLSH(0xffffffffffffffff, 0x400455c8, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x19, 0x4, 0x8}, 0x48) 440.706309ms ago: executing program 1 (id=166): sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00', r2}, 0x10) r3 = syz_open_procfs(0x0, 0x0) fchdir(r3) io_setup(0xc9, &(0x7f00000001c0)=0x0) io_cancel(r4, 0x0, &(0x7f0000000380)) 312.665475ms ago: executing program 0 (id=167): getpid() r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x2d) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0xf) ioctl$TCFLSH(r2, 0x400455c8, 0x40000000004) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000180)=0x33) 220.997732ms ago: executing program 0 (id=168): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000013007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='leases_conflict\x00', r1}, 0x10) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x2040, 0x0) fcntl$setlease(r2, 0x400, 0x0) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000040), 0x0, 0x0, 0x0) 171.678128ms ago: executing program 0 (id=169): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000850000002300000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_emit_ethernet(0x3a, &(0x7f00000004c0)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x3, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @multicast1}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 112.931996ms ago: executing program 0 (id=170): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x5) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x2d) socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$inet_udplite(0x2, 0x2, 0x88) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0x19, 0x4, 0x8, 0x7fff}, 0x48) syz_emit_ethernet(0x1284, &(0x7f0000001e00)={@local, @multicast, @void, {@ipv4={0x800, @gre={{0x15, 0x4, 0x2, 0x24, 0x1276, 0x65, 0x0, 0xf, 0x2f, 0x0, @private=0xa010102, @multicast1, {[@generic={0x88, 0x4, "be14"}, @timestamp_addr={0x44, 0x1c, 0xa0, 0x1, 0x7, [{@remote, 0x5}, {@dev={0xac, 0x14, 0x14, 0xe}, 0x1783}, {@local, 0x4}]}, @cipso={0x86, 0x1f, 0x2, [{0x3, 0x9, "dbd5f8f9ed4ec1"}, {0x6, 0x5, "a8fe86"}, {0x2, 0x2}, {0x2, 0x9, "cd40c93a772c53"}]}, @end]}}, {{0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x880b, 0xed, 0x1, [], "65585e7995501db6c8f0e8faa54f126a7e01e284cd7d22e9ee3b490b67673a51d4e1409bb25938efc2d53156159ba10cc3dd539a2f68248a3658439a32a9adebeb36d779b9d4b103dd34789af2178455a38ef34db3235d8f3dfcbdc1fa54f0436e22cc59da2439f441ae9f5ca0f4b519008ea1b925d14214dfbb7451b7c274ecbb8448311afa7b1d3024fad543d473f1599019133a86794f071d61457ad844ffd47ad6c1040d73f73fd09765281350035acdc371f4311d60a23e80d297e611934a7d53011add64f1be0c507d90424b7fa51f78405819bd0aa7d0957d7015d78b31f75e24a52995c876b3b7e878"}, {0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800, [], "86f822e4760250fdc63bd1d9ffec9b146321f2"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "3e53c360358e9bce5cddbbda27a8cab5c1249b7cb50aa36f8d53a8358fda6fb4b56a8fb6c552a9d9c091feec4444a37cb0c9ec3b55296a71531a78fb2a515c977d47ceaed73ac42e1a257bdeaa4f83f149a5dad8f9968f52d38462c1eb9f259a5ee8f7b165fb3e05bb26a95764701cac324bbefdd3513352dca41db5f7a9ed9eb6d805ea8034c1f22dca3829ae51c942c171ec6b9f3a13e7b9ccc85f4b4f424f349391a8d786c8a05f8ada515e80394e53c9fb10850ae72da0d92ec7c148b1b3c8c458dec3706a740f88e27e527bc15bd2b4f4a0ad0563a2d2de920f67e0"}, {0x8, 0x88be, 0x3, {{0xe, 0x1, 0xeb, 0x3, 0x0, 0x2, 0x3, 0x9}, 0x1, {0x3ff}}}, {0x8, 0x22eb, 0x4, {{0x4, 0x2, 0x37, 0x0, 0x0, 0x3, 0x2, 0x3}, 0x2, {0x2, 0x9, 0x2, 0xa, 0x1, 0x0, 0x0, 0x0, 0x1}}}, {0x8, 0x6558, 0x2, "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"}}}}}}, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r7) sched_setaffinity(0x0, 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) write$uinput_user_dev(r0, &(0x7f0000000800)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff9f75]}, 0x45c) 0s ago: executing program 2 (id=171): socket$inet6_tcp(0xa, 0x1, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100), 0xc0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000040)=@framed={{}, [@printk={@llx, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x2d}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x51) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)=0x6) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$ARCH_SHSTK_STATUS(0x1e, 0x0, &(0x7f00000000c0), 0x5005) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000540)=@v1={0x0, @aes128, 0x1, @auto="7640aceca2062234"}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000000)=@v1={0x0, @adiantum, 0x0, @desc1}) ioctl$UI_ABS_SETUP(r5, 0x401c5504, &(0x7f0000000340)={0x400000100002f, {0x0, 0x0, 0x1}}) r6 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="00000000000000002800120009000100766574"], 0x48}}, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080), 0x300, 0x0) r8 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)={0x30, r8, 0x1, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) kernel console output (not intermixed with test programs): [ 52.773525][ T40] audit: type=1400 audit(1725390131.440:81): avc: denied { rlimitinh } for pid=5301 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 52.781318][ T40] audit: type=1400 audit(1725390131.440:82): avc: denied { siginh } for pid=5301 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 53.352219][ T40] audit: type=1400 audit(1725390132.030:83): avc: denied { read } for pid=4819 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 53.360611][ T40] audit: type=1400 audit(1725390132.030:84): avc: denied { append } for pid=4819 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 53.369704][ T40] audit: type=1400 audit(1725390132.030:85): avc: denied { open } for pid=4819 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 53.380296][ T40] audit: type=1400 audit(1725390132.030:86): avc: denied { getattr } for pid=4819 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 Warning: Permanently added '[localhost]:34580' (ED25519) to the list of known hosts. [ 55.780348][ T40] audit: type=1400 audit(1725390134.460:87): avc: denied { name_bind } for pid=5329 comm="sshd" src=30000 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 58.589569][ T5331] cgroup: Unknown subsys name 'net' [ 58.593556][ T40] kauditd_printk_skb: 2 callbacks suppressed [ 58.593566][ T40] audit: type=1400 audit(1725390137.270:90): avc: denied { mounton } for pid=5331 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1926 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 58.605196][ T40] audit: type=1400 audit(1725390137.270:91): avc: denied { mount } for pid=5331 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 58.614538][ T40] audit: type=1400 audit(1725390137.280:92): avc: denied { unmount } for pid=5331 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 58.762232][ T5331] cgroup: Unknown subsys name 'rlimit' [ 58.964640][ T40] audit: type=1400 audit(1725390137.650:93): avc: denied { setattr } for pid=5331 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=763 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 58.973502][ T40] audit: type=1400 audit(1725390137.650:94): avc: denied { create } for pid=5331 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 58.981806][ T40] audit: type=1400 audit(1725390137.650:95): avc: denied { write } for pid=5331 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 58.990594][ T40] audit: type=1400 audit(1725390137.650:96): avc: denied { read } for pid=5331 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 58.999294][ T40] audit: type=1400 audit(1725390137.660:97): avc: denied { mounton } for pid=5331 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 59.009958][ T40] audit: type=1400 audit(1725390137.660:98): avc: denied { mount } for pid=5331 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 59.019440][ T40] audit: type=1400 audit(1725390137.670:99): avc: denied { read } for pid=5057 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 59.037994][ T5338] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 60.158089][ T5331] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 65.292084][ T40] kauditd_printk_skb: 5 callbacks suppressed [ 65.292097][ T40] audit: type=1400 audit(1725390143.970:105): avc: denied { execmem } for pid=5343 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 65.993401][ T40] audit: type=1400 audit(1725390144.670:106): avc: denied { mounton } for pid=5347 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 66.010735][ T40] audit: type=1400 audit(1725390144.670:107): avc: denied { mount } for pid=5347 comm="syz-executor" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 66.020586][ T40] audit: type=1400 audit(1725390144.680:108): avc: denied { create } for pid=5347 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 66.028593][ T40] audit: type=1400 audit(1725390144.680:109): avc: denied { read write } for pid=5347 comm="syz-executor" name="vhci" dev="devtmpfs" ino=1107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 66.038273][ T40] audit: type=1400 audit(1725390144.680:110): avc: denied { open } for pid=5347 comm="syz-executor" path="/dev/vhci" dev="devtmpfs" ino=1107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 66.049033][ T40] audit: type=1400 audit(1725390144.690:111): avc: denied { ioctl } for pid=5348 comm="syz-executor" path="socket:[5586]" dev="sockfs" ino=5586 ioctlcmd=0x48c9 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 66.073707][ T5360] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 66.076993][ T5361] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 66.078493][ T5360] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 66.081916][ T5361] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 66.086094][ T5360] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 66.087981][ T5364] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 66.090151][ T5364] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 66.090891][ T5361] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 66.092847][ T5361] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 66.095586][ T5364] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 66.099546][ T5361] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 66.104189][ T5360] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 66.106558][ T5361] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 66.109400][ T5360] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 66.113561][ T5361] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 66.117075][ T5364] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 66.123451][ T40] audit: type=1400 audit(1725390144.800:112): avc: denied { read } for pid=5348 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 66.126464][ T4775] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 66.128311][ T40] audit: type=1400 audit(1725390144.800:113): avc: denied { open } for pid=5348 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 66.138643][ T5365] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 66.138927][ T5361] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 66.141445][ T67] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 66.141922][ T67] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 66.142745][ T40] audit: type=1400 audit(1725390144.810:114): avc: denied { mounton } for pid=5348 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 66.175697][ T67] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 66.179830][ T67] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 66.183953][ T67] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 66.603889][ T5348] chnl_net:caif_netlink_parms(): no params data found [ 66.677958][ T5347] chnl_net:caif_netlink_parms(): no params data found [ 66.689667][ T5349] chnl_net:caif_netlink_parms(): no params data found [ 66.703104][ T5356] chnl_net:caif_netlink_parms(): no params data found [ 66.895689][ T5348] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.899409][ T5348] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.902294][ T5348] bridge_slave_0: entered allmulticast mode [ 66.909127][ T5348] bridge_slave_0: entered promiscuous mode [ 66.996535][ T5348] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.999623][ T5348] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.002622][ T5348] bridge_slave_1: entered allmulticast mode [ 67.007535][ T5348] bridge_slave_1: entered promiscuous mode [ 67.092862][ T5347] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.096855][ T5347] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.099770][ T5347] bridge_slave_0: entered allmulticast mode [ 67.103691][ T5347] bridge_slave_0: entered promiscuous mode [ 67.195557][ T5349] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.198713][ T5349] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.202637][ T5349] bridge_slave_0: entered allmulticast mode [ 67.206675][ T5349] bridge_slave_0: entered promiscuous mode [ 67.212940][ T5347] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.218810][ T5347] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.222826][ T5347] bridge_slave_1: entered allmulticast mode [ 67.227631][ T5347] bridge_slave_1: entered promiscuous mode [ 67.259201][ T5348] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 67.293508][ T5349] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.296665][ T5349] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.299761][ T5349] bridge_slave_1: entered allmulticast mode [ 67.303851][ T5349] bridge_slave_1: entered promiscuous mode [ 67.341286][ T5348] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 67.350549][ T5356] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.356294][ T5356] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.359432][ T5356] bridge_slave_0: entered allmulticast mode [ 67.364416][ T5356] bridge_slave_0: entered promiscuous mode [ 67.395828][ T5347] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 67.426667][ T5356] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.429775][ T5356] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.432889][ T5356] bridge_slave_1: entered allmulticast mode [ 67.437004][ T5356] bridge_slave_1: entered promiscuous mode [ 67.473832][ T5347] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 67.529609][ T5349] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 67.585685][ T5348] team0: Port device team_slave_0 added [ 67.612808][ T5356] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 67.619791][ T5349] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 67.648557][ T5347] team0: Port device team_slave_0 added [ 67.652884][ T5348] team0: Port device team_slave_1 added [ 67.683959][ T5356] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 67.715783][ T5347] team0: Port device team_slave_1 added [ 67.822407][ T5349] team0: Port device team_slave_0 added [ 67.852342][ T5348] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 67.855812][ T5348] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 67.867219][ T5348] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 67.876145][ T5356] team0: Port device team_slave_0 added [ 67.880493][ T5349] team0: Port device team_slave_1 added [ 67.908205][ T5347] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 67.911276][ T5347] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 67.922402][ T5347] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 67.928110][ T5348] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 67.931287][ T5348] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 67.942710][ T5348] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 67.949807][ T5356] team0: Port device team_slave_1 added [ 67.978875][ T5347] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 67.981875][ T5347] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 67.992338][ T5347] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 68.031118][ T5349] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 68.036941][ T5349] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 68.050353][ T5349] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 68.090311][ T5349] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 68.093600][ T5349] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 68.104274][ T5349] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 68.142865][ T5356] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 68.144274][ T5359] Bluetooth: hci1: command tx timeout [ 68.147739][ T5356] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 68.157106][ T5356] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 68.213698][ T5359] Bluetooth: hci3: command tx timeout [ 68.213731][ T67] Bluetooth: hci2: command tx timeout [ 68.213820][ T5354] Bluetooth: hci0: command tx timeout [ 68.240171][ T5356] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 68.243401][ T5356] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 68.254410][ T5356] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 68.299241][ T5347] hsr_slave_0: entered promiscuous mode [ 68.301724][ T5347] hsr_slave_1: entered promiscuous mode [ 68.308312][ T5348] hsr_slave_0: entered promiscuous mode [ 68.311195][ T5348] hsr_slave_1: entered promiscuous mode [ 68.314201][ T5348] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 68.317706][ T5348] Cannot create hsr debugfs directory [ 68.331419][ T5349] hsr_slave_0: entered promiscuous mode [ 68.335204][ T5349] hsr_slave_1: entered promiscuous mode [ 68.338211][ T5349] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 68.341547][ T5349] Cannot create hsr debugfs directory [ 68.536766][ T5356] hsr_slave_0: entered promiscuous mode [ 68.539455][ T5356] hsr_slave_1: entered promiscuous mode [ 68.542574][ T5356] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 68.548560][ T5356] Cannot create hsr debugfs directory [ 68.945561][ T5347] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 68.954783][ T5347] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 68.960354][ T5347] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 68.966329][ T5347] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 69.011899][ T5356] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 69.019332][ T5356] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 69.024716][ T5356] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 69.040373][ T5356] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 69.102667][ T5349] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 69.112058][ T5349] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 69.119200][ T5349] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 69.126575][ T5349] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 69.216327][ T5348] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 69.223914][ T5348] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 69.231199][ T5348] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 69.237699][ T5348] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 69.321158][ T5356] 8021q: adding VLAN 0 to HW filter on device bond0 [ 69.338880][ T5347] 8021q: adding VLAN 0 to HW filter on device bond0 [ 69.357916][ T5356] 8021q: adding VLAN 0 to HW filter on device team0 [ 69.384989][ T1193] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.388287][ T1193] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.409079][ T5347] 8021q: adding VLAN 0 to HW filter on device team0 [ 69.416190][ T5349] 8021q: adding VLAN 0 to HW filter on device bond0 [ 69.429678][ T1108] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.432708][ T1108] bridge0: port 2(bridge_slave_1) entered forwarding state [ 69.447306][ T1108] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.450336][ T1108] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.472987][ T5349] 8021q: adding VLAN 0 to HW filter on device team0 [ 69.505587][ T3203] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.508825][ T3203] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.532459][ T1110] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.535805][ T1110] bridge0: port 2(bridge_slave_1) entered forwarding state [ 69.557628][ T1110] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.560661][ T1110] bridge0: port 2(bridge_slave_1) entered forwarding state [ 69.584862][ T5356] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 69.589364][ T5356] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 69.666693][ T5348] 8021q: adding VLAN 0 to HW filter on device bond0 [ 69.692494][ T5348] 8021q: adding VLAN 0 to HW filter on device team0 [ 69.715643][ T78] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.718894][ T78] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.729587][ T1110] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.732801][ T1110] bridge0: port 2(bridge_slave_1) entered forwarding state [ 69.819201][ T5356] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 69.856192][ T5347] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 69.896377][ T5356] veth0_vlan: entered promiscuous mode [ 69.904285][ T5356] veth1_vlan: entered promiscuous mode [ 69.939971][ T5349] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 69.969729][ T5356] veth0_macvtap: entered promiscuous mode [ 69.976974][ T5347] veth0_vlan: entered promiscuous mode [ 69.993048][ T5347] veth1_vlan: entered promiscuous mode [ 70.003197][ T5356] veth1_macvtap: entered promiscuous mode [ 70.040355][ T5348] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 70.052943][ T5356] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 70.073928][ T5356] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 70.087450][ T5356] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.098385][ T5356] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.102304][ T5356] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.105975][ T5356] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.121754][ T5349] veth0_vlan: entered promiscuous mode [ 70.128201][ T5347] veth0_macvtap: entered promiscuous mode [ 70.150288][ T5347] veth1_macvtap: entered promiscuous mode [ 70.172936][ T5349] veth1_vlan: entered promiscuous mode [ 70.181339][ T5348] veth0_vlan: entered promiscuous mode [ 70.195857][ T5347] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 70.200883][ T5347] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.208537][ T5347] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 70.215000][ T67] Bluetooth: hci1: command tx timeout [ 70.240435][ T5348] veth1_vlan: entered promiscuous mode [ 70.246050][ T5347] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 70.251256][ T5347] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.257158][ T5347] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 70.284447][ T1108] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 70.287780][ T1108] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 70.293653][ T67] Bluetooth: hci0: command tx timeout [ 70.295285][ T5359] Bluetooth: hci3: command tx timeout [ 70.295333][ T5354] Bluetooth: hci2: command tx timeout [ 70.313970][ T3203] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 70.314845][ T5349] veth0_macvtap: entered promiscuous mode [ 70.317524][ T3203] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 70.329084][ T5349] veth1_macvtap: entered promiscuous mode [ 70.342057][ T5347] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.346681][ T5347] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.350456][ T5347] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.354489][ T5347] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.377186][ T5349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 70.381610][ T5349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.385457][ T5349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 70.390033][ T5349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.396428][ T5349] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 70.404768][ T40] kauditd_printk_skb: 2 callbacks suppressed [ 70.404780][ T40] audit: type=1400 audit(1725390149.090:117): avc: denied { mount } for pid=5356 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 70.416877][ T40] audit: type=1400 audit(1725390149.090:118): avc: denied { mounton } for pid=5356 comm="syz-executor" path="/syzkaller.j54Mal/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 70.432063][ T5349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 70.432300][ T40] audit: type=1400 audit(1725390149.090:119): avc: denied { mount } for pid=5356 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 70.436776][ T5349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.436809][ T5349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 70.436822][ T5349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.438339][ T5349] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 70.447905][ T40] audit: type=1400 audit(1725390149.090:120): avc: denied { unmount } for pid=5356 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 70.455432][ T5348] veth0_macvtap: entered promiscuous mode [ 70.457172][ T40] audit: type=1400 audit(1725390149.120:121): avc: denied { mounton } for pid=5356 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=2389 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 70.486828][ T40] audit: type=1400 audit(1725390149.120:122): avc: denied { mount } for pid=5356 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 70.514696][ T5348] veth1_macvtap: entered promiscuous mode [ 70.521981][ T5349] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.525677][ T5349] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.529038][ T5349] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.532304][ T5349] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.574245][ T5348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 70.576818][ T40] audit: type=1400 audit(1725390149.260:123): avc: denied { read write } for pid=5356 comm="syz-executor" name="loop2" dev="devtmpfs" ino=662 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 70.583606][ T5348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.589291][ T40] audit: type=1400 audit(1725390149.260:124): avc: denied { open } for pid=5356 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=662 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 70.592351][ T5348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 70.601676][ T40] audit: type=1400 audit(1725390149.260:125): avc: denied { ioctl } for pid=5356 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=662 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 70.604513][ T40] audit: type=1400 audit(1725390149.290:126): avc: denied { create } for pid=5410 comm="syz.2.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 70.607811][ T5348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.629054][ T5348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 70.632848][ T5348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.638660][ T5348] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 70.655110][ T1110] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 70.658424][ T1110] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 70.665622][ T5348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 70.669774][ T5348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.674763][ T5348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 70.679096][ T5348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.683439][ T5348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 70.687460][ T5348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 70.692893][ T5348] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 70.702920][ T5348] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.708072][ T5348] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.711960][ T5348] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.717923][ T5348] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 70.755354][ T3203] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 70.759259][ T3203] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 70.816340][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 70.819360][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 70.844573][ T1110] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 70.848051][ T1110] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 70.863066][ T1108] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 70.870636][ T1108] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 70.898688][ T78] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 70.901969][ T78] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 71.113410][ T832] usb 7-1: new high-speed USB device number 2 using dummy_hcd [ 71.141983][ T5422] x_tables: duplicate underflow at hook 2 [ 71.152582][ T5359] Bluetooth: hci2: SCO packet for unknown connection handle 1 [ 71.314446][ T832] usb 7-1: too many configurations: 9, using maximum allowed: 8 [ 71.323321][ T832] usb 7-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 71.326847][ T832] usb 7-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 71.330580][ T832] usb 7-1: config 0 interface 0 has no altsetting 0 [ 71.337146][ T832] usb 7-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 71.340861][ T832] usb 7-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 71.345848][ T832] usb 7-1: config 0 interface 0 has no altsetting 0 [ 71.350511][ T832] usb 7-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 71.354459][ T832] usb 7-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 71.359414][ T832] usb 7-1: config 0 interface 0 has no altsetting 0 [ 71.363956][ T832] usb 7-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 71.367720][ T832] usb 7-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 71.372292][ T832] usb 7-1: config 0 interface 0 has no altsetting 0 [ 71.379835][ T832] usb 7-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 71.384032][ T832] usb 7-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 71.388654][ T832] usb 7-1: config 0 interface 0 has no altsetting 0 [ 71.393733][ T832] usb 7-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 71.397106][ T832] usb 7-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 71.401514][ T832] usb 7-1: config 0 interface 0 has no altsetting 0 [ 71.405785][ T832] usb 7-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 71.409751][ T832] usb 7-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 71.414013][ T832] usb 7-1: config 0 interface 0 has no altsetting 0 [ 71.418405][ T832] usb 7-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 71.421675][ T832] usb 7-1: config 0 interface 0 altsetting 2 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 71.425928][ T832] usb 7-1: config 0 interface 0 has no altsetting 0 [ 71.432994][ T832] usb 7-1: New USB device found, idVendor=0c45, idProduct=1010, bcdDevice=49.8e [ 71.436679][ T832] usb 7-1: New USB device strings: Mfr=41, Product=64, SerialNumber=168 [ 71.439906][ T832] usb 7-1: Product: syz [ 71.441712][ T832] usb 7-1: Manufacturer: syz [ 71.443803][ T832] usb 7-1: SerialNumber: syz [ 71.454756][ T832] usb 7-1: config 0 descriptor?? [ 71.483774][ T832] yurex 7-1:0.0: USB YUREX device now attached to Yurex #0 [ 71.790923][ C0] usb 7-1: yurex_control_callback - control failed: -71 [ 71.794111][ T0] NOHZ tick-stop error: local softirq work is pending, handler #01!!! [ 71.801704][ T5425] usb 7-1: USB disconnect, device number 2 [ 71.817841][ T5425] yurex 7-1:0.0: USB YUREX #0 now disconnected [ 71.865828][ T5432] Invalid ELF header magic: != ELF [ 71.932719][ T5432] netlink: 12 bytes leftover after parsing attributes in process `syz.3.5'. [ 72.134192][ T0] NOHZ tick-stop error: local softirq work is pending, handler #202!!! [ 72.303345][ T5359] Bluetooth: hci1: command tx timeout [ 72.373585][ T5359] Bluetooth: hci2: command tx timeout [ 72.383988][ T5359] Bluetooth: hci0: command tx timeout [ 72.384014][ T67] Bluetooth: hci3: command tx timeout [ 72.731651][ T0] NOHZ tick-stop error: local softirq work is pending, handler #2ca!!! [ 72.731797][ T0] NOHZ tick-stop error: local softirq work is pending, handler #2ca!!! [ 73.563937][ T0] NOHZ tick-stop error: local softirq work is pending, handler #28a!!! [ 73.570060][ T0] NOHZ tick-stop error: local softirq work is pending, handler #240!!! [ 73.912907][ T0] NOHZ tick-stop error: local softirq work is pending, handler #40!!! [ 74.220176][ T0] NOHZ tick-stop error: local softirq work is pending, handler #140!!! [ 74.232234][ T5471] mac80211_hwsim hwsim5 wlan1: entered allmulticast mode [ 74.373710][ T5359] Bluetooth: hci1: command tx timeout [ 74.384975][ T0] NOHZ tick-stop error: local softirq work is pending, handler #202!!! [ 74.389522][ T0] NOHZ tick-stop error: local softirq work is pending, handler #08!!! [ 74.453620][ T5359] Bluetooth: hci0: command tx timeout [ 74.456676][ T5359] Bluetooth: hci2: command tx timeout [ 74.459878][ T5359] Bluetooth: hci3: command tx timeout [ 74.642294][ T5474] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=30 sclass=netlink_tcpdiag_socket pid=5474 comm=syz.1.14 [ 74.706473][ C3] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 75.169198][ T5481] warning: `syz.3.17' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 75.265774][ T5482] Zero length message leads to an empty skb [ 75.443357][ T40] kauditd_printk_skb: 70 callbacks suppressed [ 75.443449][ T40] audit: type=1400 audit(1725390154.120:197): avc: denied { create } for pid=5479 comm="syz.3.17" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 75.454838][ T40] audit: type=1400 audit(1725390154.130:198): avc: denied { bind } for pid=5479 comm="syz.3.17" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 75.463286][ T40] audit: type=1400 audit(1725390154.140:199): avc: denied { getopt } for pid=5479 comm="syz.3.17" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 75.660477][ T40] audit: type=1400 audit(1725390154.340:200): avc: denied { ioctl } for pid=5484 comm="syz.3.19" path="socket:[7702]" dev="sockfs" ino=7702 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 75.753358][ T40] audit: type=1400 audit(1725390154.420:201): avc: denied { view } for pid=5486 comm="syz.0.20" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 75.789575][ T40] audit: type=1400 audit(1725390154.470:202): avc: denied { map } for pid=5484 comm="syz.3.19" path="/dev/binderfs/binder0" dev="binder" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 75.841061][ T40] audit: type=1400 audit(1725390154.520:203): avc: denied { call } for pid=5484 comm="syz.3.19" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 75.847928][ T5489] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 75.891193][ T40] audit: type=1400 audit(1725390154.570:204): avc: denied { read write } for pid=5486 comm="syz.0.20" name="fuse" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 75.900921][ T40] audit: type=1400 audit(1725390154.570:205): avc: denied { open } for pid=5486 comm="syz.0.20" path="/dev/fuse" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 76.541560][ T40] audit: type=1400 audit(1725390155.220:206): avc: denied { create } for pid=5492 comm="syz.2.21" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 77.340681][ T1384] ieee802154 phy0 wpan0: encryption failed: -22 [ 77.344269][ T1384] ieee802154 phy1 wpan1: encryption failed: -22 [ 78.856332][ T1193] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.963679][ T1193] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.089299][ T1193] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.123115][ T5359] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 79.128833][ T5359] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 79.134880][ T5359] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 79.139788][ T5359] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 79.143823][ T5359] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 79.147444][ T5359] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 79.169978][ T1193] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.228180][ T5359] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 79.232749][ T5359] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 79.242865][ T5359] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 79.247704][ T5359] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 79.251319][ T5359] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 79.259552][ T5359] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 79.418863][ T5522] chnl_net:caif_netlink_parms(): no params data found [ 79.447040][ T1193] bridge_slave_1: left allmulticast mode [ 79.449476][ T1193] bridge_slave_1: left promiscuous mode [ 79.452380][ T1193] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.461081][ T1193] bridge_slave_0: left allmulticast mode [ 79.464344][ T1193] bridge_slave_0: left promiscuous mode [ 79.466283][ T1193] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.801938][ T1193] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 79.809598][ T1193] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 79.816271][ T1193] bond0 (unregistering): Released all slaves [ 79.996281][ T5522] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.999512][ T5522] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.002355][ T5522] bridge_slave_0: entered allmulticast mode [ 80.007189][ T5522] bridge_slave_0: entered promiscuous mode [ 80.012354][ T5522] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.016302][ T5522] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.019510][ T5522] bridge_slave_1: entered allmulticast mode [ 80.023549][ T5522] bridge_slave_1: entered promiscuous mode [ 80.168853][ T5522] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 80.176545][ T5522] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 80.180599][ T5529] chnl_net:caif_netlink_parms(): no params data found [ 80.323716][ T5522] team0: Port device team_slave_0 added [ 80.371477][ T1193] hsr_slave_0: left promiscuous mode [ 80.376920][ T1193] hsr_slave_1: left promiscuous mode [ 80.379828][ T1193] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 80.382894][ T1193] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 80.402553][ T1193] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 80.407953][ T1193] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 80.433822][ T1193] veth1_macvtap: left promiscuous mode [ 80.437064][ T1193] veth0_macvtap: left promiscuous mode [ 80.439658][ T1193] veth1_vlan: left promiscuous mode [ 80.441943][ T1193] veth0_vlan: left promiscuous mode [ 81.177231][ T67] Bluetooth: hci0: command tx timeout [ 81.268644][ T1193] team0 (unregistering): Port device team_slave_1 removed [ 81.336876][ T67] Bluetooth: hci3: command tx timeout [ 81.351306][ T1193] team0 (unregistering): Port device team_slave_0 removed [ 81.523363][ T834] usb 8-1: new high-speed USB device number 2 using dummy_hcd [ 81.726115][ T834] usb 8-1: config 0 has an invalid interface number: 130 but max is 0 [ 81.729272][ T834] usb 8-1: config 0 has no interface number 0 [ 81.734579][ T834] usb 8-1: New USB device found, idVendor=2001, idProduct=3d02, bcdDevice=4c.b1 [ 81.738269][ T834] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 81.741481][ T834] usb 8-1: Product: syz [ 81.743882][ T834] usb 8-1: Manufacturer: syz [ 81.745874][ T834] usb 8-1: SerialNumber: syz [ 81.754845][ T834] usb 8-1: config 0 descriptor?? [ 81.993385][ T834] usb 8-1: USB disconnect, device number 2 [ 81.994558][ T5522] team0: Port device team_slave_1 added [ 82.107394][ T5522] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 82.110353][ T5522] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 82.122086][ T5522] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 82.136906][ T5522] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 82.140278][ T5522] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 82.152453][ T5522] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 82.161288][ T5529] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.166020][ T5529] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.168748][ T5529] bridge_slave_0: entered allmulticast mode [ 82.172239][ T5529] bridge_slave_0: entered promiscuous mode [ 82.177669][ T5529] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.180688][ T5529] bridge0: port 2(bridge_slave_1) entered disabled state [ 82.183910][ T5529] bridge_slave_1: entered allmulticast mode [ 82.187629][ T5529] bridge_slave_1: entered promiscuous mode [ 82.324934][ T5522] hsr_slave_0: entered promiscuous mode [ 82.328072][ T5522] hsr_slave_1: entered promiscuous mode [ 82.330553][ T5522] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 82.334283][ T5522] Cannot create hsr debugfs directory [ 82.340066][ T5529] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 82.349324][ T5529] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 82.469357][ T5529] team0: Port device team_slave_0 added [ 82.505415][ T5529] team0: Port device team_slave_1 added [ 82.580138][ T5529] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 82.583211][ T5529] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 82.583355][ T834] usb 8-1: new full-speed USB device number 3 using dummy_hcd [ 82.597837][ T5529] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 82.618939][ T5529] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 82.621943][ T5529] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 82.635247][ T5529] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 82.769391][ T834] usb 8-1: config 0 has an invalid interface number: 130 but max is 0 [ 82.772412][ T5529] hsr_slave_0: entered promiscuous mode [ 82.772775][ T834] usb 8-1: config 0 has no interface number 0 [ 82.778052][ T5529] hsr_slave_1: entered promiscuous mode [ 82.781303][ T834] usb 8-1: New USB device found, idVendor=2001, idProduct=3d02, bcdDevice=4c.b1 [ 82.784877][ T834] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 82.784964][ T5529] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 82.788225][ T834] usb 8-1: Product: syz [ 82.791391][ T5529] Cannot create hsr debugfs directory [ 82.793118][ T834] usb 8-1: Manufacturer: syz [ 82.797243][ T834] usb 8-1: SerialNumber: syz [ 82.801274][ T834] usb 8-1: config 0 descriptor?? [ 82.911040][ T1193] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.011484][ T1193] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.018199][ T834] usb 8-1: USB disconnect, device number 3 [ 83.110806][ T1193] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.217004][ T1193] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.253650][ T67] Bluetooth: hci0: command tx timeout [ 83.314029][ T5522] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 83.320072][ T5522] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 83.347817][ T5522] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 83.368153][ T5522] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 83.412166][ T1193] bridge_slave_1: left allmulticast mode [ 83.414927][ T67] Bluetooth: hci3: command tx timeout [ 83.418761][ T1193] bridge_slave_1: left promiscuous mode [ 83.421256][ T1193] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.428795][ T1193] bridge_slave_0: left allmulticast mode [ 83.431179][ T1193] bridge_slave_0: left promiscuous mode [ 83.434190][ T1193] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.840382][ T40] kauditd_printk_skb: 31 callbacks suppressed [ 83.840396][ T40] audit: type=1326 audit(1725390162.520:238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5606 comm="syz.3.49" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa959579eb9 code=0x7ffc0000 [ 83.852428][ T40] audit: type=1326 audit(1725390162.520:239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5606 comm="syz.3.49" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa959579eb9 code=0x7ffc0000 [ 83.862974][ T40] audit: type=1326 audit(1725390162.520:240): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5606 comm="syz.3.49" exe="/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa959579eb9 code=0x7ffc0000 [ 83.873028][ T40] audit: type=1326 audit(1725390162.530:241): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5606 comm="syz.3.49" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa959579eb9 code=0x7ffc0000 [ 83.882212][ T40] audit: type=1326 audit(1725390162.530:242): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5606 comm="syz.3.49" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa959579eb9 code=0x7ffc0000 [ 83.891242][ T40] audit: type=1326 audit(1725390162.530:243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5606 comm="syz.3.49" exe="/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa959579eb9 code=0x7ffc0000 [ 83.901889][ T1193] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 83.909044][ T40] audit: type=1326 audit(1725390162.560:244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5606 comm="syz.3.49" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa959579eb9 code=0x7ffc0000 [ 83.918378][ T40] audit: type=1326 audit(1725390162.560:245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5606 comm="syz.3.49" exe="/syz-executor" sig=0 arch=c000003e syscall=13 compat=0 ip=0x7fa959579eb9 code=0x7ffc0000 [ 83.927545][ T40] audit: type=1326 audit(1725390162.560:246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5606 comm="syz.3.49" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa959579eb9 code=0x7ffc0000 [ 83.937132][ T40] audit: type=1326 audit(1725390162.560:247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5606 comm="syz.3.49" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa959579eb9 code=0x7ffc0000 [ 83.947076][ T1193] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 83.953827][ T1193] bond0 (unregistering): Released all slaves [ 84.067400][ T5522] 8021q: adding VLAN 0 to HW filter on device bond0 [ 84.100475][ T5522] 8021q: adding VLAN 0 to HW filter on device team0 [ 84.109832][ T3203] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.112987][ T3203] bridge0: port 1(bridge_slave_0) entered forwarding state [ 84.122154][ T78] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.124913][ T78] bridge0: port 2(bridge_slave_1) entered forwarding state [ 84.340629][ T5522] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 84.382671][ T1193] hsr_slave_0: left promiscuous mode [ 84.391003][ T1193] hsr_slave_1: left promiscuous mode [ 84.394508][ T1193] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 84.397904][ T1193] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 84.403032][ T1193] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 84.406726][ T1193] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 84.446374][ T1193] veth1_macvtap: left promiscuous mode [ 84.448793][ T1193] veth0_macvtap: left promiscuous mode [ 84.451145][ T1193] veth1_vlan: left promiscuous mode [ 84.453610][ T1193] veth0_vlan: left promiscuous mode [ 85.200624][ T1193] team0 (unregistering): Port device team_slave_1 removed [ 85.279479][ T1193] team0 (unregistering): Port device team_slave_0 removed [ 85.344108][ T67] Bluetooth: hci0: command tx timeout [ 85.503521][ T67] Bluetooth: hci3: command tx timeout [ 85.902476][ T5522] veth0_vlan: entered promiscuous mode [ 85.943929][ T5522] veth1_vlan: entered promiscuous mode [ 85.958745][ T5529] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 85.997516][ T5529] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 86.059084][ T5529] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 86.068888][ T5529] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 86.113126][ T5636] netlink: 36 bytes leftover after parsing attributes in process `syz.3.56'. [ 86.140365][ T5359] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 86.145545][ T5359] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 86.149406][ T5359] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 86.154230][ T5359] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 86.158118][ T5359] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 86.161659][ T5359] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 86.217413][ T5522] veth0_macvtap: entered promiscuous mode [ 86.227114][ T5522] veth1_macvtap: entered promiscuous mode [ 86.296029][ T5522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 86.300697][ T5522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.305225][ T5522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 86.310081][ T5522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.316957][ T5522] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 86.370180][ T5522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 86.386275][ T5522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.390579][ T5522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 86.395009][ T5522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.402326][ T5522] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 86.413509][ T5522] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.420401][ T5522] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.438547][ T5522] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.442430][ T5522] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.572002][ T5649] syz.3.61 uses obsolete (PF_INET,SOCK_PACKET) [ 86.591789][ T5529] 8021q: adding VLAN 0 to HW filter on device bond0 [ 86.627333][ T5529] 8021q: adding VLAN 0 to HW filter on device team0 [ 86.638911][ T78] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 86.642838][ T78] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 86.667496][ T1193] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.671124][ T1193] bridge0: port 1(bridge_slave_0) entered forwarding state [ 86.679403][ T5637] chnl_net:caif_netlink_parms(): no params data found [ 86.718023][ T1193] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.721202][ T1193] bridge0: port 2(bridge_slave_1) entered forwarding state [ 86.726157][ T1193] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 86.729400][ T1193] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 86.771926][ T1108] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 86.978406][ T1108] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.001709][ T5637] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.007899][ T5637] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.011618][ T5637] bridge_slave_0: entered allmulticast mode [ 87.030151][ T5637] bridge_slave_0: entered promiscuous mode [ 87.036783][ T5637] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.040061][ T5637] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.048422][ T5637] bridge_slave_1: entered allmulticast mode [ 87.052421][ T5637] bridge_slave_1: entered promiscuous mode [ 87.141868][ T1108] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.196096][ T5637] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 87.212804][ T5637] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 87.374531][ T1108] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.390384][ T5637] team0: Port device team_slave_0 added [ 87.397760][ T5637] team0: Port device team_slave_1 added [ 87.413761][ T5359] Bluetooth: hci0: command tx timeout [ 87.489341][ T5637] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 87.492317][ T5637] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.504390][ T5637] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 87.515582][ T5679] netlink: 'syz.3.70': attribute type 1 has an invalid length. [ 87.519625][ T5637] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 87.522631][ T5637] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.534652][ T5637] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 87.581594][ T58] cfg80211: failed to load regulatory.db [ 87.583289][ T5359] Bluetooth: hci3: command tx timeout [ 87.681724][ T5637] hsr_slave_0: entered promiscuous mode [ 87.689565][ T5637] hsr_slave_1: entered promiscuous mode [ 87.838617][ T5529] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 87.869708][ T5686] llcp: llcp_sock_recvmsg: Recv datagram failed state 3 -6 0 [ 87.914825][ T1108] bridge_slave_1: left allmulticast mode [ 87.920086][ T1108] bridge_slave_1: left promiscuous mode [ 87.922673][ T1108] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.941147][ T1108] bridge_slave_0: left allmulticast mode [ 87.944560][ T1108] bridge_slave_0: left promiscuous mode [ 87.946639][ T1108] bridge0: port 1(bridge_slave_0) entered disabled state [ 88.223811][ T5359] Bluetooth: hci2: command tx timeout [ 88.343878][ T1108] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 88.350890][ T1108] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 88.364925][ T1108] bond0 (unregistering): Released all slaves [ 88.442432][ T5700] netlink: 12 bytes leftover after parsing attributes in process `syz.2.78'. [ 88.683942][ T5529] veth0_vlan: entered promiscuous mode [ 88.710695][ T5529] veth1_vlan: entered promiscuous mode [ 88.883872][ T1108] hsr_slave_0: left promiscuous mode [ 88.898634][ T1108] hsr_slave_1: left promiscuous mode [ 88.911247][ T1108] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 88.914660][ T1108] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 88.927708][ T1108] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 88.930962][ T1108] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 88.961176][ T1108] veth1_macvtap: left promiscuous mode [ 88.965892][ T1108] veth0_macvtap: left promiscuous mode [ 88.968532][ T1108] veth1_vlan: left promiscuous mode [ 88.970393][ T40] kauditd_printk_skb: 87 callbacks suppressed [ 88.970405][ T40] audit: type=1400 audit(1725390167.650:335): avc: denied { create } for pid=5724 comm="syz.2.86" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 88.970994][ T1108] veth0_vlan: left promiscuous mode [ 89.104223][ T40] audit: type=1326 audit(1725390167.790:336): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5728 comm="syz.2.88" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7217b79eb9 code=0x7ffc0000 [ 89.115466][ T40] audit: type=1326 audit(1725390167.790:337): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5728 comm="syz.2.88" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7217b79eb9 code=0x7ffc0000 [ 89.127631][ T40] audit: type=1326 audit(1725390167.790:338): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5728 comm="syz.2.88" exe="/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7217b79eb9 code=0x7ffc0000 [ 89.139390][ T40] audit: type=1326 audit(1725390167.790:339): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5728 comm="syz.2.88" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7217b79eb9 code=0x7ffc0000 [ 89.150260][ T40] audit: type=1326 audit(1725390167.790:340): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5728 comm="syz.2.88" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7217b79eb9 code=0x7ffc0000 [ 89.165701][ T40] audit: type=1326 audit(1725390167.790:341): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5728 comm="syz.2.88" exe="/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7217b79eb9 code=0x7ffc0000 [ 89.187222][ T40] audit: type=1326 audit(1725390167.790:342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5728 comm="syz.2.88" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7217b79eb9 code=0x7ffc0000 [ 89.198138][ T40] audit: type=1326 audit(1725390167.790:343): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5728 comm="syz.2.88" exe="/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7217b79eb9 code=0x7ffc0000 [ 89.211918][ T40] audit: type=1326 audit(1725390167.790:344): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5728 comm="syz.2.88" exe="/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7217b79eb9 code=0x7ffc0000 [ 90.263405][ T1108] team0 (unregistering): Port device team_slave_1 removed [ 90.295223][ T5359] Bluetooth: hci2: command tx timeout [ 90.428679][ T1108] team0 (unregistering): Port device team_slave_0 removed [ 91.159479][ T9] IPVS: starting estimator thread 0... [ 91.243502][ T5771] IPVS: using max 35 ests per chain, 84000 per kthread [ 91.409304][ T5529] veth0_macvtap: entered promiscuous mode [ 91.420284][ T5529] veth1_macvtap: entered promiscuous mode [ 91.464255][ T5750] netlink: 'syz.3.98': attribute type 4 has an invalid length. [ 91.491037][ T5751] netlink: 'syz.3.98': attribute type 4 has an invalid length. [ 91.548993][ T5770] tipc: Started in network mode [ 91.551152][ T5770] tipc: Node identity ac1414aa, cluster identity 4711 [ 91.555396][ T5770] IPVS: nq: UDP 224.0.0.2:0 - no destination available [ 91.558413][ T5770] tipc: Enabled bearer , priority 10 [ 91.596258][ T5529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 91.614295][ T5529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.620009][ T5529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 91.630254][ T5529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.639214][ T5529] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 91.656698][ T5529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 91.673013][ T5529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.678375][ T5529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 91.683635][ T5529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.691547][ T5529] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 91.695090][ C0] IPVS: nq: UDP 224.0.0.2:0 - no destination available [ 91.717198][ T5529] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.721347][ T5529] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.725707][ T5529] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.732575][ T5529] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.833404][ C0] IPVS: nq: UDP 224.0.0.2:0 - no destination available [ 91.879095][ T5637] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 91.917490][ T5637] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 91.935969][ T5637] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 91.951738][ T5637] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 91.973525][ C0] IPVS: nq: UDP 224.0.0.2:0 - no destination available [ 91.998384][ T1193] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 92.001916][ T1193] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 92.038207][ T1193] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 92.048930][ T1193] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 92.113393][ C0] IPVS: nq: UDP 224.0.0.2:0 - no destination available [ 92.151566][ T5637] 8021q: adding VLAN 0 to HW filter on device bond0 [ 92.180290][ T5637] 8021q: adding VLAN 0 to HW filter on device team0 [ 92.186718][ T216] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.186845][ T216] bridge0: port 1(bridge_slave_0) entered forwarding state [ 92.201247][ T5790] netlink: 12 bytes leftover after parsing attributes in process `syz.3.106'. [ 92.210365][ T5790] vlan2: entered promiscuous mode [ 92.210386][ T5790] team0: entered promiscuous mode [ 92.210399][ T5790] team_slave_0: entered promiscuous mode [ 92.210653][ T5790] team_slave_1: entered promiscuous mode [ 92.211657][ T5790] vlan2: entered allmulticast mode [ 92.211673][ T5790] team0: entered allmulticast mode [ 92.211686][ T5790] team_slave_0: entered allmulticast mode [ 92.211700][ T5790] team_slave_1: entered allmulticast mode [ 92.221451][ T5790] team0: left allmulticast mode [ 92.240949][ T5790] team_slave_0: left allmulticast mode [ 92.240971][ T5790] team_slave_1: left allmulticast mode [ 92.240994][ T5790] team0: left promiscuous mode [ 92.241006][ T5790] team_slave_0: left promiscuous mode [ 92.241215][ T5790] team_slave_1: left promiscuous mode [ 92.257583][ C0] IPVS: nq: UDP 224.0.0.2:0 - no destination available [ 92.286457][ T1110] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.289938][ T1110] bridge0: port 2(bridge_slave_1) entered forwarding state [ 92.293458][ T35] usb 7-1: new high-speed USB device number 3 using dummy_hcd [ 92.373377][ T5359] Bluetooth: hci2: command tx timeout [ 92.403523][ C0] IPVS: nq: UDP 224.0.0.2:0 - no destination available [ 92.451327][ T5805] netlink: 212 bytes leftover after parsing attributes in process `syz.0.107'. [ 92.475786][ T35] usb 7-1: Using ep0 maxpacket: 16 [ 92.480775][ T35] usb 7-1: config 36 has an invalid descriptor of length 0, skipping remainder of the config [ 92.485490][ T35] usb 7-1: config 36 has 0 interfaces, different from the descriptor's value: 1 [ 92.516955][ T35] usb 7-1: New USB device found, idVendor=0ccd, idProduct=0078, bcdDevice=5d.c9 [ 92.531908][ T35] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 92.537106][ T35] usb 7-1: SerialNumber: syz [ 92.555541][ T8] tipc: Node number set to 2886997162 [ 92.650710][ T5637] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 92.693537][ C0] IPVS: nq: UDP 224.0.0.2:0 - no destination available [ 92.739661][ T5637] veth0_vlan: entered promiscuous mode [ 92.762939][ T5637] veth1_vlan: entered promiscuous mode [ 92.805038][ T5637] veth0_macvtap: entered promiscuous mode [ 92.811367][ T5637] veth1_macvtap: entered promiscuous mode [ 92.852553][ T5637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 92.874433][ T5637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.878467][ T5637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 92.893123][ T5637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.897724][ T5637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 92.902099][ T5637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.909303][ T5637] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 92.939616][ T5637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 92.945976][ T5637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.950184][ T5637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 92.958378][ T5637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.963493][ C0] IPVS: nq: UDP 224.0.0.2:0 - no destination available [ 92.963553][ T5637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 92.970708][ T5637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 92.982785][ T5637] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 92.995468][ T5637] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.000131][ T5637] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.005132][ T5637] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.009601][ T5637] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.081615][ T1108] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 93.087598][ T30] usb 7-1: USB disconnect, device number 3 [ 93.092313][ T1108] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 93.138547][ T216] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 93.146780][ T216] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 93.493535][ C0] IPVS: nq: UDP 224.0.0.2:0 - no destination available [ 94.193431][ T833] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 94.264572][ T5838] serio: Serial port pts0 [ 94.282683][ T40] kauditd_printk_skb: 35 callbacks suppressed [ 94.282697][ T40] audit: type=1400 audit(1725390172.960:380): avc: denied { read } for pid=5839 comm="syz.3.117" name="rtc0" dev="devtmpfs" ino=867 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 94.295256][ T40] audit: type=1400 audit(1725390172.960:381): avc: denied { open } for pid=5839 comm="syz.3.117" path="/dev/rtc0" dev="devtmpfs" ino=867 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 94.306939][ T40] audit: type=1400 audit(1725390172.970:382): avc: denied { ioctl } for pid=5839 comm="syz.3.117" path="/dev/rtc0" dev="devtmpfs" ino=867 ioctlcmd=0x5450 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 94.386797][ T40] audit: type=1400 audit(1725390173.070:383): avc: denied { create } for pid=5842 comm="syz.3.118" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 94.393289][ T833] usb 5-1: Using ep0 maxpacket: 8 [ 94.402453][ T833] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 94.406989][ T833] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 94.410882][ T833] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 100, changing to 10 [ 94.415979][ T833] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 24936, setting to 1024 [ 94.420546][ T833] usb 5-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 94.424872][ T833] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 94.435406][ T833] hub 5-1:1.0: bad descriptor, ignoring hub [ 94.437785][ T833] hub 5-1:1.0: probe with driver hub failed with error -5 [ 94.440752][ T833] cdc_wdm 5-1:1.0: skipping garbage [ 94.442919][ T833] cdc_wdm 5-1:1.0: skipping garbage [ 94.453902][ T5359] Bluetooth: hci2: command tx timeout [ 94.460290][ T833] cdc_wdm 5-1:1.0: cdc-wdm0: USB WDM device [ 94.462955][ T833] cdc_wdm 5-1:1.0: Unknown control protocol [ 94.473182][ T40] audit: type=1400 audit(1725390173.150:384): avc: denied { create } for pid=5846 comm="syz.1.113" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 94.486864][ T40] audit: type=1400 audit(1725390173.160:385): avc: denied { ioctl } for pid=5846 comm="syz.1.113" path="socket:[13356]" dev="sockfs" ino=13356 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 94.498802][ T40] audit: type=1400 audit(1725390173.170:386): avc: denied { bind } for pid=5846 comm="syz.1.113" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 94.506993][ T40] audit: type=1400 audit(1725390173.170:387): avc: denied { write } for pid=5846 comm="syz.1.113" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 94.877234][ T58] usb 5-1: USB disconnect, device number 2 [ 95.339622][ T40] audit: type=1400 audit(1725390174.020:388): avc: denied { setopt } for pid=5848 comm="syz.1.119" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 95.347092][ T40] audit: type=1400 audit(1725390174.030:389): avc: denied { connect } for pid=5848 comm="syz.1.119" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 96.623406][ C0] net_ratelimit: 2 callbacks suppressed [ 96.623423][ C0] IPVS: nq: UDP 224.0.0.2:0 - no destination available [ 97.653381][ C0] IPVS: nq: UDP 224.0.0.2:0 - no destination available [ 98.680105][ T5935] netlink: 4 bytes leftover after parsing attributes in process `syz.1.147'. [ 98.696075][ T5935] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 98.706522][ C0] IPVS: nq: UDP 224.0.0.2:0 - no destination available [ 98.848108][ T5935] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 98.955841][ T833] usb 8-1: new high-speed USB device number 4 using dummy_hcd [ 99.304852][ T833] usb 8-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 99.309792][ T833] usb 8-1: config 0 interface 0 altsetting 129 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 99.317039][ T833] usb 8-1: config 0 interface 0 altsetting 129 endpoint 0x81 has invalid wMaxPacketSize 0 [ 99.321122][ T833] usb 8-1: config 0 interface 0 has no altsetting 0 [ 99.324011][ T833] usb 8-1: New USB device found, idVendor=0c12, idProduct=0005, bcdDevice= 0.00 [ 99.327796][ T833] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 99.336490][ T833] usb 8-1: config 0 descriptor?? [ 99.740219][ C0] IPVS: nq: UDP 224.0.0.2:0 - no destination available [ 99.777423][ T833] zeroplus 0003:0C12:0005.0002: item fetching failed at offset 1/5 [ 99.781498][ T833] zeroplus 0003:0C12:0005.0002: parse failed [ 99.784493][ T833] zeroplus 0003:0C12:0005.0002: probe with driver zeroplus failed with error -22 [ 99.975325][ T833] usb 8-1: USB disconnect, device number 4 [ 100.033489][ T9] usb 7-1: new high-speed USB device number 4 using dummy_hcd [ 100.223731][ T9] usb 7-1: Using ep0 maxpacket: 8 [ 100.228055][ T9] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 100.232581][ T9] usb 7-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 100.236790][ T9] usb 7-1: New USB device found, idVendor=054c, idProduct=0ce6, bcdDevice= 0.00 [ 100.240288][ T9] usb 7-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 100.247153][ T9] usb 7-1: config 0 descriptor?? [ 100.702862][ T40] kauditd_printk_skb: 7 callbacks suppressed [ 100.702877][ T40] audit: type=1400 audit(1725390179.380:397): avc: denied { bind } for pid=5954 comm="syz.2.157" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 100.773492][ C0] IPVS: nq: UDP 224.0.0.2:0 - no destination available [ 101.823392][ C0] IPVS: nq: UDP 224.0.0.2:0 - no destination available [ 102.754269][ T40] audit: type=1400 audit(1725390181.410:398): avc: denied { connect } for pid=5980 comm="syz.3.165" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 102.853333][ C0] IPVS: nq: UDP 224.0.0.2:0 - no destination available [ 103.035835][ T9] usbhid 7-1:0.0: can't add hid device: -71 [ 103.038528][ T9] usbhid 7-1:0.0: probe with driver usbhid failed with error -71 [ 103.043772][ T9] usb 7-1: USB disconnect, device number 4 [ 103.163829][ T6000] ------------[ cut here ]------------ [ 103.166760][ T6000] WARNING: CPU: 0 PID: 6000 at include/linux/rwsem.h:195 follow_pte+0x414/0x4c0 [ 103.170547][ T6000] Modules linked in: [ 103.172047][ T6000] CPU: 0 UID: 0 PID: 6000 Comm: syz.2.171 Not tainted 6.11.0-rc6-syzkaller-00019-g67784a74e258 #0 [ 103.178436][ T6000] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 103.183040][ T6000] RIP: 0010:follow_pte+0x414/0x4c0 [ 103.185397][ T6000] Code: bf 98 01 00 00 be ff ff ff ff e8 a7 d8 44 09 31 ff 41 89 c4 89 c6 e8 9b cd b9 ff 45 85 e4 0f 85 80 fc ff ff e8 4d cb b9 ff 90 <0f> 0b 90 e9 72 fc ff ff e8 3f cb b9 ff 90 0f 0b 48 c7 c7 58 76 14 [ 103.193842][ T6000] RSP: 0018:ffffc900059f74d0 EFLAGS: 00010283 [ 103.196461][ T6000] RAX: 000000000001453e RBX: 00007f722eef7000 RCX: ffffc9002bb2a000 [ 103.199822][ T6000] RDX: 0000000000040000 RSI: ffffffff81d1f503 RDI: 0000000000000005 [ 103.203037][ T6000] RBP: ffff888025b7a6c8 R08: 0000000000000005 R09: 0000000000000000 [ 103.206085][ T6000] R10: 0000000000000000 R11: 000000000000018b R12: 0000000000000000 [ 103.209399][ T6000] R13: ffffc900059f7530 R14: ffffc900059f7550 R15: ffff888032dbdf00 [ 103.212505][ T6000] FS: 00007f72189cb6c0(0000) GS:ffff88806a600000(0000) knlGS:0000000000000000 [ 103.216149][ T6000] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 103.218612][ T6000] CR2: 0000000000000000 CR3: 0000000047c9e000 CR4: 0000000000350ef0 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 103.221569][ T6000] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 103.224960][ T6000] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 103.228220][ T6000] Call Trace: [ 103.229499][ T6000] [ 103.230662][ T6000] ? show_regs+0x8c/0xa0 [ 103.232293][ T6000] ? __warn+0xe5/0x3c0 [ 103.233922][ T6000] ? follow_pte+0x414/0x4c0 [ 103.235695][ T6000] ? report_bug+0x3c0/0x580 [ 103.237433][ T6000] ? handle_bug+0x3d/0x70 [ 103.239344][ T6000] ? exc_invalid_op+0x17/0x50 [ 103.241556][ T6000] ? asm_exc_invalid_op+0x1a/0x20 [ 103.243804][ T6000] ? follow_pte+0x413/0x4c0 [ 103.245782][ T6000] ? follow_pte+0x414/0x4c0 [ 103.247752][ T6000] get_pat_info+0xf2/0x510 [ 103.249573][ T6000] ? __pfx_get_pat_info+0x10/0x10 [ 103.251791][ T6000] untrack_pfn+0xf7/0x4d0 [ 103.253741][ T6000] ? __pfx_untrack_pfn+0x10/0x10 [ 103.255758][ T6000] ? zap_page_range_single+0x307/0x560 [ 103.257880][ T6000] ? __pfx_lock_release+0x10/0x10 [ 103.260078][ T6000] ? uprobe_munmap+0x20/0x5d0 [ 103.262130][ T6000] unmap_single_vma+0x1bd/0x2b0 [ 103.264307][ T6000] zap_page_range_single+0x326/0x560 [ 103.266649][ T6000] ? __pfx_zap_page_range_single+0x10/0x10 [ 103.269364][ T6000] ? __pfx___might_resched+0x10/0x10 [ 103.271860][ T6000] ? vma_interval_tree_subtree_search+0x14d/0x1b0 [ 103.274648][ T6000] unmap_mapping_range+0x1ee/0x280 [ 103.276846][ T6000] ? __pfx_unmap_mapping_range+0x10/0x10 [ 103.279234][ T6000] ? inode_newsize_ok+0x13b/0x200 [ 103.281382][ T6000] truncate_pagecache+0x53/0x90 [ 103.283303][ T6000] simple_setattr+0xf2/0x120 [ 103.285516][ T6000] notify_change+0xf41/0x1230 [ 103.287959][ T6000] do_truncate+0x15c/0x220 [ 103.290123][ T6000] ? __pfx_do_truncate+0x10/0x10 [ 103.292341][ T6000] path_openat+0x27a8/0x2d20 [ 103.294452][ T6000] ? __pfx_path_openat+0x10/0x10 [ 103.296511][ T6000] ? __pfx___lock_acquire+0x10/0x10 [ 103.298696][ T6000] ? find_held_lock+0x2d/0x110 [ 103.300239][ T6000] do_filp_open+0x1dc/0x430 [ 103.301668][ T6000] ? __pfx_do_filp_open+0x10/0x10 [ 103.303330][ T6000] ? find_held_lock+0x2d/0x110 [ 103.304882][ T6000] ? _raw_spin_unlock+0x28/0x50 [ 103.306477][ T6000] ? alloc_fd+0x2d7/0x6c0 [ 103.308329][ T6000] do_sys_openat2+0x17a/0x1e0 [ 103.310473][ T6000] ? __pfx_do_sys_openat2+0x10/0x10 [ 103.312848][ T6000] __x64_sys_openat+0x175/0x210 [ 103.314829][ T6000] ? __pfx___x64_sys_openat+0x10/0x10 [ 103.317392][ T6000] do_syscall_64+0xcd/0x250 [ 103.319396][ T6000] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 103.321997][ T6000] RIP: 0033:0x7f7217b79eb9 [ 103.323873][ T6000] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 103.331130][ T6000] RSP: 002b:00007f72189cb038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 103.334790][ T6000] RAX: ffffffffffffffda RBX: 00007f7217d16130 RCX: 00007f7217b79eb9 [ 103.337988][ T6000] RDX: 0000000000000300 RSI: 0000000020000080 RDI: ffffffffffffff9c [ 103.341351][ T6000] RBP: 00007f7217be793e R08: 0000000000000000 R09: 0000000000000000 [ 103.344731][ T6000] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 103.347581][ T6000] R13: 0000000000000000 R14: 00007f7217d16130 R15: 00007ffdb06e6648 [ 103.350958][ T6000] [ 103.352254][ T6000] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 103.355138][ T6000] CPU: 0 UID: 0 PID: 6000 Comm: syz.2.171 Not tainted 6.11.0-rc6-syzkaller-00019-g67784a74e258 #0 [ 103.359232][ T6000] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 103.363374][ T6000] Call Trace: [ 103.364496][ T6000] [ 103.365505][ T6000] dump_stack_lvl+0x3d/0x1f0 [ 103.367214][ T6000] panic+0x6dc/0x7c0 [ 103.368856][ T6000] ? __pfx_panic+0x10/0x10 [ 103.370560][ T6000] ? show_trace_log_lvl+0x363/0x500 [ 103.372573][ T6000] ? follow_pte+0x414/0x4c0 [ 103.374419][ T6000] check_panic_on_warn+0xab/0xb0 [ 103.376423][ T6000] __warn+0xf1/0x3c0 [ 103.377757][ T6000] ? follow_pte+0x414/0x4c0 [ 103.379475][ T6000] report_bug+0x3c0/0x580 [ 103.380866][ T6000] handle_bug+0x3d/0x70 [ 103.382164][ T6000] exc_invalid_op+0x17/0x50 [ 103.384027][ T6000] asm_exc_invalid_op+0x1a/0x20 [ 103.385765][ T6000] RIP: 0010:follow_pte+0x414/0x4c0 [ 103.387620][ T6000] Code: bf 98 01 00 00 be ff ff ff ff e8 a7 d8 44 09 31 ff 41 89 c4 89 c6 e8 9b cd b9 ff 45 85 e4 0f 85 80 fc ff ff e8 4d cb b9 ff 90 <0f> 0b 90 e9 72 fc ff ff e8 3f cb b9 ff 90 0f 0b 48 c7 c7 58 76 14 [ 103.395241][ T6000] RSP: 0018:ffffc900059f74d0 EFLAGS: 00010283 [ 103.397952][ T6000] RAX: 000000000001453e RBX: 00007f722eef7000 RCX: ffffc9002bb2a000 [ 103.401261][ T6000] RDX: 0000000000040000 RSI: ffffffff81d1f503 RDI: 0000000000000005 [ 103.404569][ T6000] RBP: ffff888025b7a6c8 R08: 0000000000000005 R09: 0000000000000000 [ 103.407654][ T6000] R10: 0000000000000000 R11: 000000000000018b R12: 0000000000000000 [ 103.410018][ T6000] R13: ffffc900059f7530 R14: ffffc900059f7550 R15: ffff888032dbdf00 [ 103.413273][ T6000] ? follow_pte+0x413/0x4c0 [ 103.415192][ T6000] get_pat_info+0xf2/0x510 [ 103.417066][ T6000] ? __pfx_get_pat_info+0x10/0x10 [ 103.419580][ T6000] untrack_pfn+0xf7/0x4d0 [ 103.421688][ T6000] ? __pfx_untrack_pfn+0x10/0x10 [ 103.423746][ T6000] ? zap_page_range_single+0x307/0x560 [ 103.426206][ T6000] ? __pfx_lock_release+0x10/0x10 [ 103.428526][ T6000] ? uprobe_munmap+0x20/0x5d0 [ 103.430846][ T6000] unmap_single_vma+0x1bd/0x2b0 [ 103.433037][ T6000] zap_page_range_single+0x326/0x560 [ 103.435501][ T6000] ? __pfx_zap_page_range_single+0x10/0x10 [ 103.438170][ T6000] ? __pfx___might_resched+0x10/0x10 [ 103.440632][ T6000] ? vma_interval_tree_subtree_search+0x14d/0x1b0 [ 103.443556][ T6000] unmap_mapping_range+0x1ee/0x280 [ 103.445838][ T6000] ? __pfx_unmap_mapping_range+0x10/0x10 [ 103.448441][ T6000] ? inode_newsize_ok+0x13b/0x200 [ 103.450806][ T6000] truncate_pagecache+0x53/0x90 [ 103.453064][ T6000] simple_setattr+0xf2/0x120 [ 103.455084][ T6000] notify_change+0xf41/0x1230 [ 103.456984][ T6000] do_truncate+0x15c/0x220 [ 103.458986][ T6000] ? __pfx_do_truncate+0x10/0x10 [ 103.461200][ T6000] path_openat+0x27a8/0x2d20 [ 103.463395][ T6000] ? __pfx_path_openat+0x10/0x10 [ 103.465722][ T6000] ? __pfx___lock_acquire+0x10/0x10 [ 103.468033][ T6000] ? find_held_lock+0x2d/0x110 [ 103.470272][ T6000] do_filp_open+0x1dc/0x430 [ 103.472312][ T6000] ? __pfx_do_filp_open+0x10/0x10 [ 103.474667][ T6000] ? find_held_lock+0x2d/0x110 [ 103.476761][ T6000] ? _raw_spin_unlock+0x28/0x50 [ 103.478803][ T6000] ? alloc_fd+0x2d7/0x6c0 [ 103.480841][ T6000] do_sys_openat2+0x17a/0x1e0 [ 103.482951][ T6000] ? __pfx_do_sys_openat2+0x10/0x10 [ 103.485212][ T6000] __x64_sys_openat+0x175/0x210 [ 103.487388][ T6000] ? __pfx___x64_sys_openat+0x10/0x10 [ 103.489687][ T6000] do_syscall_64+0xcd/0x250 [ 103.491714][ T6000] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 103.494195][ T6000] RIP: 0033:0x7f7217b79eb9 [ 103.495882][ T6000] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 103.503088][ T6000] RSP: 002b:00007f72189cb038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 103.506301][ T6000] RAX: ffffffffffffffda RBX: 00007f7217d16130 RCX: 00007f7217b79eb9 [ 103.508844][ T6000] RDX: 0000000000000300 RSI: 0000000020000080 RDI: ffffffffffffff9c [ 103.512017][ T6000] RBP: 00007f7217be793e R08: 0000000000000000 R09: 0000000000000000 [ 103.515449][ T6000] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 103.518735][ T6000] R13: 0000000000000000 R14: 00007f7217d16130 R15: 00007ffdb06e6648 [ 103.522031][ T6000] [ 103.524110][ T6000] Kernel Offset: disabled [ 103.526253][ T6000] Rebooting in 86400 seconds.. VM DIAGNOSIS: 19:03:02 Registers: info registers vcpu 0 CPU#0 RAX=dffffc0000000060 RBX=00000000000003fd RCX=0000000000000000 RDX=00000000000003fd RSI=ffffffff8502e7e0 RDI=ffffffff9a5b2f20 RBP=ffffffff9a5b2ee0 RSP=ffffc900059f6e58 R8 =0000000000000001 R9 =000000000000001f R10=0000000000000000 R11=0000000000000000 R12=0000000000000000 R13=0000000000000020 R14=fffffbfff34b6636 R15=dffffc0000000000 RIP=ffffffff8502e807 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007f72189cb6c0 ffffffff 00c00000 GS =0000 ffff88806a600000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000000000000000 CR3=0000000047c9e000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000208001 Opmask01=0000000000000000 Opmask02=00000000000003ff Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f7217be8762 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f7217be876f ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f7217be8769 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f7217be877d ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f7217be8803 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f7217be88e1 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f7217ceb488 00007f7217ceb480 00007f7217ceb478 00007f7217ceb450 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f721884d100 00007f7217ceb440 00007f7217ceb458 00007f7217ceb4a0 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f7217ceb498 00007f7217ceb490 00007f7217ceb488 00007f7217ceb480 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000005 0000000000000000 0000000000000000 00000000000001c0 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00524f5252450040 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00e800a800000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 CPU#1 RAX=0000000000000000 RBX=0000000000000001 RCX=0000000000000001 RDX=0000000000000000 RSI=0000000000000008 RDI=ffffffff90144358 RBP=0000000000000000 RSP=ffffc90005a073d0 R8 =0000000000000000 R9 =0000000000000000 R10=0000000000000000 R11=0000000000000000 R12=000000000003db0c R13=0000000000000000 R14=0000000000000000 R15=0000000000000000 RIP=ffffffff81ea8a84 RFL=00000046 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007f7218a0d6c0 ffffffff 00c00000 GS =0000 ffff88806a700000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000000000000000 CR3=0000000047c9e000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000208001 Opmask01=0000000001000003 Opmask02=00000000ffffffef Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f7217be8762 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f7217be876f ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f7217be8769 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f7217be877d ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f7217be8803 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f7217be88e1 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f7217ceb488 00007f7217ceb480 00007f7217ceb478 00007f7217ceb450 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f721884d100 00007f7217ceb440 00007f7217ceb458 00007f7217ceb4a0 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f7217ceb498 00007f7217ceb490 00007f7217ceb488 00007f7217ceb480 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000005 0000000000000000 0000000000000000 00000000000001c0 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00524f5252450040 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00e800a800000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 2 CPU#2 RAX=0000000000000007 RBX=1ffff9200086becb RCX=0000000000000001 RDX=0000000000000000 RSI=ffffffff8b4cda40 RDI=ffff888011c0002c RBP=0000000000000000 RSP=ffffc9000435f648 R8 =ffffffff89b6c347 R9 =0000000000000000 R10=ffffc9000435f810 R11=0000000000000000 R12=ffffffff8b4cc140 R13=0000000000000249 R14=ffff888011c00000 R15=ffff888011c00000 RIP=ffffffff815ba5fa RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007f72189ec6c0 ffffffff 00c00000 GS =0000 ffff88806a800000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000091000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe000008f000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000000000000000 CR3=0000000047c9e000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000208001 Opmask01=0000000000000000 Opmask02=00000000000003ff Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f7217be8762 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f7217be876f ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f7217be8769 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f7217be877d ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f7217be8803 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f7217be88e1 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f7217ceb488 00007f7217ceb480 00007f7217ceb478 00007f7217ceb450 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f721884d100 00007f7217ceb440 00007f7217ceb458 00007f7217ceb4a0 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f7217ceb498 00007f7217ceb490 00007f7217ceb488 00007f7217ceb480 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000005 0000000000000000 0000000000000000 00000000000001c0 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00524f5252450040 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00e800a800000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 3 CPU#3 RAX=0000000000000001 RBX=ffff88806a646800 RCX=ffffffff817f8bab RDX=ffff88802351a440 RSI=ffffffff817f8b85 RDI=0000000000000000 RBP=0000000000000003 RSP=ffffc9000328f908 R8 =0000000000000005 R9 =0000000000000000 R10=0000000000000001 R11=0000000000000000 R12=ffffed100d4c8d01 R13=0000000000000001 R14=ffff88806a646808 R15=ffff88806a93ffc0 RIP=ffffffff817f8ba1 RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88806a900000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe00000d8000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe00000d6000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000000000000000 CR3=000000000db7c000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000208001 Opmask01=0000000000000000 Opmask02=00000000000003ff Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000001a0000000d0 00000000ffffffff ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa9595e8762 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa9595e876f ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa9595e8769 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa9595e877d ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa9595e8803 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa9595e88e1 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa9596eb488 00007fa9596eb480 00007fa9596eb478 00007fa9596eb450 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa95a24d100 00007fa9596eb440 00007fa9596e0004 0000000b000c000a ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fa9596eb498 00007fa9596eb490 00007fa9596eb488 00007fa9596eb480 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000001 0000000000000000 0000000000000000 0000000000000050 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000524f525245 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00524f5252450040 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00e800a800000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000