[ 38.162791][ T40] audit: type=1400 audit(1742753433.480:81): avc: denied { rlimitinh } for pid=5867 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 38.168972][ T40] audit: type=1400 audit(1742753433.480:82): avc: denied { siginh } for pid=5867 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 38.846120][ T40] audit: type=1400 audit(1742753434.180:83): avc: denied { read } for pid=5338 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 38.854402][ T40] audit: type=1400 audit(1742753434.180:84): avc: denied { append } for pid=5338 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 38.863147][ T40] audit: type=1400 audit(1742753434.180:85): avc: denied { open } for pid=5338 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 38.871373][ T40] audit: type=1400 audit(1742753434.180:86): avc: denied { getattr } for pid=5338 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 Warning: Permanently added '[localhost]:54501' (ED25519) to the list of known hosts. [ 45.020823][ T40] audit: type=1400 audit(1742753440.350:87): avc: denied { execute } for pid=5936 comm="sh" name="syz-executor3651670321" dev="sda1" ino=1926 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 45.029452][ T40] audit: type=1400 audit(1742753440.350:88): avc: denied { execute_no_trans } for pid=5936 comm="sh" path="/syz-executor3651670321" dev="sda1" ino=1926 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 45.038443][ T40] audit: type=1400 audit(1742753440.360:89): avc: denied { execmem } for pid=5936 comm="syz-executor365" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 45.045746][ T40] audit: type=1400 audit(1742753440.370:90): avc: denied { mounton } for pid=5941 comm="syz-executor365" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 45.206398][ T5944] chnl_net:caif_netlink_parms(): no params data found [ 45.218563][ T5943] chnl_net:caif_netlink_parms(): no params data found [ 45.258976][ T5942] chnl_net:caif_netlink_parms(): no params data found [ 45.354861][ T5941] chnl_net:caif_netlink_parms(): no params data found [ 45.391511][ T5942] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.394112][ T5942] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.396301][ T5942] bridge_slave_0: entered allmulticast mode [ 45.398489][ T5942] bridge_slave_0: entered promiscuous mode [ 45.405841][ T5944] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.407823][ T5944] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.409837][ T5944] bridge_slave_0: entered allmulticast mode [ 45.411911][ T5944] bridge_slave_0: entered promiscuous mode [ 45.414744][ T5943] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.417339][ T5943] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.419989][ T5943] bridge_slave_0: entered allmulticast mode [ 45.423131][ T5943] bridge_slave_0: entered promiscuous mode [ 45.427504][ T5942] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.429467][ T5942] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.431754][ T5942] bridge_slave_1: entered allmulticast mode [ 45.435983][ T5942] bridge_slave_1: entered promiscuous mode [ 45.457179][ T5944] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.459095][ T5944] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.461073][ T5944] bridge_slave_1: entered allmulticast mode [ 45.463420][ T5944] bridge_slave_1: entered promiscuous mode [ 45.465386][ T5943] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.467275][ T5943] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.469242][ T5943] bridge_slave_1: entered allmulticast mode [ 45.471333][ T5943] bridge_slave_1: entered promiscuous mode [ 45.527276][ T5942] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 45.546820][ T5944] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 45.551593][ T5943] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 45.557123][ T5942] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 45.581095][ T5944] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 45.586432][ T5943] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 45.606885][ T5941] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.608950][ T5941] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.611001][ T5941] bridge_slave_0: entered allmulticast mode [ 45.614918][ T5941] bridge_slave_0: entered promiscuous mode [ 45.657777][ T5941] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.659960][ T5941] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.662084][ T5941] bridge_slave_1: entered allmulticast mode [ 45.664698][ T5941] bridge_slave_1: entered promiscuous mode [ 45.684317][ T5944] team0: Port device team_slave_0 added [ 45.687671][ T5943] team0: Port device team_slave_0 added [ 45.690747][ T5942] team0: Port device team_slave_0 added [ 45.711234][ T5944] team0: Port device team_slave_1 added [ 45.723712][ T5943] team0: Port device team_slave_1 added [ 45.726813][ T5942] team0: Port device team_slave_1 added [ 45.730416][ T5941] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 45.767297][ T5941] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 45.770936][ T5944] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 45.773442][ T5944] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.780723][ T5944] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 45.784818][ T5943] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 45.787277][ T5943] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.797207][ T5943] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 45.824920][ T5944] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 45.826626][ T5944] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.833260][ T5944] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 45.836918][ T5943] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 45.838892][ T5943] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.846302][ T5943] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 45.850248][ T5942] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 45.852162][ T5942] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.859641][ T5942] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 45.864355][ T5942] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 45.866403][ T5942] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 45.874056][ T5942] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 45.889398][ T5941] team0: Port device team_slave_0 added [ 45.899413][ T5941] team0: Port device team_slave_1 added [ 45.941284][ T5944] hsr_slave_0: entered promiscuous mode [ 45.943925][ T5944] hsr_slave_1: entered promiscuous mode [ 45.999276][ T5941] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 46.001327][ T5941] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.008640][ T5941] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 46.014849][ T5943] hsr_slave_0: entered promiscuous mode [ 46.017639][ T5943] hsr_slave_1: entered promiscuous mode [ 46.020063][ T5943] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 46.023391][ T5943] Cannot create hsr debugfs directory [ 46.027159][ T5942] hsr_slave_0: entered promiscuous mode [ 46.029014][ T5942] hsr_slave_1: entered promiscuous mode [ 46.030911][ T5942] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 46.033795][ T5942] Cannot create hsr debugfs directory [ 46.035669][ T5941] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 46.038192][ T5941] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 46.046069][ T5941] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 46.170279][ T5941] hsr_slave_0: entered promiscuous mode [ 46.173149][ T5941] hsr_slave_1: entered promiscuous mode [ 46.175610][ T5941] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 46.178687][ T5941] Cannot create hsr debugfs directory [ 46.342533][ T40] audit: type=1400 audit(1742753441.670:91): avc: denied { create } for pid=5943 comm="syz-executor365" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 46.347311][ T5943] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 46.348199][ T40] audit: type=1400 audit(1742753441.670:92): avc: denied { write } for pid=5943 comm="syz-executor365" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 46.356463][ T40] audit: type=1400 audit(1742753441.670:93): avc: denied { read } for pid=5943 comm="syz-executor365" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 46.367216][ T5943] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 46.375299][ T5943] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 46.381485][ T5943] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 46.404880][ T5942] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 46.408947][ T5942] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 46.412326][ T5942] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 46.419112][ T5942] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 46.445937][ T5941] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 46.450841][ T5941] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 46.464067][ T5941] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 46.467486][ T5941] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 46.487063][ T5944] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 46.490728][ T5944] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 46.497730][ T5944] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 46.500978][ T5944] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 46.560060][ T5943] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.565455][ T5942] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.582487][ T5943] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.587904][ T5941] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.604559][ T64] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.606830][ T64] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.610531][ T64] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.612449][ T64] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.617636][ T5942] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.624711][ T5944] 8021q: adding VLAN 0 to HW filter on device bond0 [ 46.627338][ T5941] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.631610][ T64] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.634355][ T64] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.647088][ T64] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.649142][ T64] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.655721][ T64] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.658466][ T64] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.662559][ T64] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.664587][ T64] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.670758][ T5943] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 46.675521][ T5944] 8021q: adding VLAN 0 to HW filter on device team0 [ 46.681973][ T46] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.683884][ T46] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.697773][ T46] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.700110][ T46] bridge0: port 2(bridge_slave_1) entered forwarding state [ 46.729859][ T5943] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.750146][ T5944] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 46.753518][ T5944] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 46.790423][ T5944] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.797514][ T5942] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.803504][ T5941] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.829853][ T5943] veth0_vlan: entered promiscuous mode [ 46.847712][ T5943] veth1_vlan: entered promiscuous mode [ 46.856013][ T5941] veth0_vlan: entered promiscuous mode [ 46.859471][ T5942] veth0_vlan: entered promiscuous mode [ 46.864312][ T5941] veth1_vlan: entered promiscuous mode [ 46.872438][ T5944] veth0_vlan: entered promiscuous mode [ 46.886179][ T5942] veth1_vlan: entered promiscuous mode [ 46.888343][ T5944] veth1_vlan: entered promiscuous mode [ 46.895629][ T5943] veth0_macvtap: entered promiscuous mode [ 46.898290][ T5941] veth0_macvtap: entered promiscuous mode [ 46.904108][ T5941] veth1_macvtap: entered promiscuous mode [ 46.909070][ T5943] veth1_macvtap: entered promiscuous mode [ 46.923428][ T5941] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 46.931140][ T5943] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 46.935687][ T5943] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.940257][ T5943] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 46.947400][ T5941] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 46.951460][ T5941] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.955273][ T5941] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.957728][ T5941] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.960086][ T5941] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.967185][ T5944] veth0_macvtap: entered promiscuous mode [ 46.969476][ T5943] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 46.972248][ T5943] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 46.975608][ T5943] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 46.981974][ T5942] veth0_macvtap: entered promiscuous mode [ 46.985974][ T5942] veth1_macvtap: entered promiscuous mode [ 46.989500][ T5943] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.991895][ T5943] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.994529][ T5943] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.996933][ T5943] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.000962][ T5944] veth1_macvtap: entered promiscuous mode [ 47.019607][ T40] audit: type=1400 audit(1742753442.350:94): avc: denied { mounton } for pid=5941 comm="syz-executor365" path="/syzkaller.YDDNcL/syz-tmp" dev="sda1" ino=1927 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 47.026782][ T5944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 47.029718][ T5944] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.029742][ T40] audit: type=1400 audit(1742753442.350:95): avc: denied { mount } for pid=5941 comm="syz-executor365" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 47.032549][ T5944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 47.040569][ T40] audit: type=1400 audit(1742753442.360:96): avc: denied { mounton } for pid=5941 comm="syz-executor365" path="/syzkaller.YDDNcL/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 47.044529][ T5944] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.059474][ T5944] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.063817][ T5944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 47.066649][ T5944] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.070182][ T5944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 47.073171][ T5944] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.076269][ T5944] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.079980][ T5942] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 47.083404][ T5942] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! executing program [ 47.086120][ T5942] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 47.089138][ T5942] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.091821][ T5942] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 47.094817][ T5942] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.098798][ T5942] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 47.104942][ T5944] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.104945][ T5974] netlink: 32 bytes leftover after parsing attributes in process `syz-executor365'. [ 47.110634][ T5944] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.113236][ T5944] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.115595][ T5944] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.121026][ T5942] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 47.124233][ T5942] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.126943][ T5942] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 47.129943][ T5942] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.132702][ T5942] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 47.135544][ T5942] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 47.138755][ T5942] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 47.141587][ T5974] veth0_to_bond: entered allmulticast mode executing program [ 47.156223][ T5975] netlink: 32 bytes leftover after parsing attributes in process `syz-executor365'. [ 47.156350][ T5942] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.161946][ T5942] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.165712][ T5942] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.168171][ T5942] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 executing program [ 47.186645][ T5978] netlink: 32 bytes leftover after parsing attributes in process `syz-executor365'. [ 47.203489][ T12] bond0: (slave bond_slave_0): link status definitely down, disabling slave [ 47.208816][ T5983] netlink: 32 bytes leftover after parsing attributes in process `syz-executor365'. executing program executing program [ 47.215153][ T5981] netlink: 32 bytes leftover after parsing attributes in process `syz-executor365'. executing program [ 47.218180][ T5981] veth0_to_bond: entered allmulticast mode executing program [ 47.222075][ T5984] netlink: 32 bytes leftover after parsing attributes in process `syz-executor365'. [ 47.222354][ T5985] netlink: 32 bytes leftover after parsing attributes in process `syz-executor365'. executing program executing program [ 47.228507][ T5985] veth0_to_bond: entered allmulticast mode executing program [ 47.233612][ T1049] [ 47.233979][ T5986] netlink: 32 bytes leftover after parsing attributes in process `syz-executor365'. [ 47.234414][ T1049] ============================= [ 47.234423][ T1049] WARNING: suspicious RCU usage [ 47.234544][ T5987] netlink: 32 bytes leftover after parsing attributes in process `syz-executor365'. [ 47.235145][ T5988] netlink: 32 bytes leftover after parsing attributes in process `syz-executor365'. executing program [ 47.237496][ T5986] veth0_to_bond: entered allmulticast mode [ 47.238431][ T1049] 6.14.0-rc7-syzkaller-00205-g586de92313fc #0 Not tainted [ 47.244105][ T1139] bond0: (slave bond_slave_0): link status definitely down, disabling slave [ 47.244785][ T1049] ----------------------------- [ 47.256314][ T1049] net/sched/sch_generic.c:1285 suspicious rcu_dereference_protected() usage! [ 47.258995][ T1049] [ 47.258995][ T1049] other info that might help us debug this: [ 47.258995][ T1049] [ 47.263080][ T1049] [ 47.263080][ T1049] rcu_scheduler_active = 2, debug_locks = 1 [ 47.263451][ T13] bond0: (slave bond_slave_0): link status definitely down, disabling slave [ 47.265977][ T1049] 3 locks held by kworker/u32:5/1049: [ 47.265988][ T1049] #0: ffff888033bee148 ((wq_completion)bond0#2){+.+.}-{0:0}, at: process_one_work+0x1293/0x1ba0 [ 47.273719][ T1049] #1: ffffc90005cdfd18 ((work_completion)(&(&bond->mii_work)->work)){+.+.}-{0:0}, at: process_one_work+0x921/0x1ba0 [ 47.277235][ T1049] #2: ffffffff8e1bd140 (rcu_read_lock){....}-{1:3}, at: bond_mii_monitor+0x140/0x2d90 [ 47.280029][ T1049] [ 47.280029][ T1049] stack backtrace: [ 47.281799][ T1049] CPU: 0 UID: 0 PID: 1049 Comm: kworker/u32:5 Not tainted 6.14.0-rc7-syzkaller-00205-g586de92313fc #0 [ 47.281811][ T1049] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 47.281818][ T1049] Workqueue: bond0 bond_mii_monitor [ 47.281835][ T1049] Call Trace: [ 47.281839][ T1049] [ 47.281843][ T1049] dump_stack_lvl+0x16c/0x1f0 [ 47.281898][ T1049] lockdep_rcu_suspicious+0x210/0x3c0 [ 47.281915][ T1049] dev_deactivate_queue+0x1c0/0x210 [ 47.281928][ T1049] dev_deactivate_many+0x145/0xc30 [ 47.281943][ T1049] ? __pfx_dev_deactivate_many+0x10/0x10 [ 47.281960][ T1049] ? __pfx_lock_release+0x10/0x10 [ 47.281980][ T1049] ? trace_lock_acquire+0x14e/0x1f0 [ 47.282002][ T1049] dev_deactivate+0xf9/0x1c0 [ 47.282023][ T1049] ? __pfx_dev_deactivate+0x10/0x10 [ 47.282044][ T1049] ? veth_get_iflink+0x11b/0x2c0 [ 47.282065][ T1049] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 47.282096][ T1049] linkwatch_do_dev+0x11e/0x160 [ 47.282114][ T1049] linkwatch_sync_dev+0x181/0x210 [ 47.282133][ T1049] ? __pfx_ethtool_op_get_link+0x10/0x10 [ 47.282157][ T1049] ethtool_op_get_link+0x1d/0x70 [ 47.282181][ T1049] bond_check_dev_link+0x197/0x490 [ 47.282203][ T1049] ? __pfx_bond_check_dev_link+0x10/0x10 [ 47.282237][ T1049] bond_mii_monitor+0x3c1/0x2d90 [ 47.282265][ T1049] ? __pfx_bond_mii_monitor+0x10/0x10 [ 47.282289][ T1049] ? rcu_is_watching+0x12/0xc0 [ 47.282312][ T1049] ? lock_acquire+0x2f/0xb0 [ 47.282333][ T1049] ? process_one_work+0x921/0x1ba0 [ 47.282359][ T1049] process_one_work+0x9c5/0x1ba0 [ 47.282389][ T1049] ? __pfx_update_gid_event_work_handler+0x10/0x10 [ 47.282413][ T1049] ? __pfx_process_one_work+0x10/0x10 [ 47.282442][ T1049] ? assign_work+0x1a0/0x250 [ 47.282466][ T1049] worker_thread+0x6c8/0xf00 [ 47.282495][ T1049] ? __kthread_parkme+0x148/0x220 [ 47.282513][ T1049] ? __pfx_worker_thread+0x10/0x10 [ 47.282535][ T1049] kthread+0x3af/0x750 [ 47.282556][ T1049] ? __pfx_kthread+0x10/0x10 [ 47.282574][ T1049] ? lock_acquire+0x2f/0xb0 [ 47.282600][ T1049] ? __pfx_kthread+0x10/0x10 [ 47.282634][ T1049] ret_from_fork+0x45/0x80 [ 47.282662][ T1049] ? __pfx_kthread+0x10/0x10 [ 47.282682][ T1049] ret_from_fork_asm+0x1a/0x30 [ 47.282712][ T1049] [ 47.350660][ T1049] [ 47.351371][ T1049] ============================= [ 47.352956][ T1049] WARNING: suspicious RCU usage [ 47.354463][ T1049] 6.14.0-rc7-syzkaller-00205-g586de92313fc #0 Not tainted [ 47.357058][ T1049] ----------------------------- [ 47.359165][ T1049] ./include/linux/rtnetlink.h:162 suspicious rcu_dereference_protected() usage! [ 47.361692][ T1049] [ 47.361692][ T1049] other info that might help us debug this: [ 47.361692][ T1049] [ 47.364761][ T1049] [ 47.364761][ T1049] rcu_scheduler_active = 2, debug_locks = 1 [ 47.367318][ T1049] 3 locks held by kworker/u32:5/1049: [ 47.368830][ T1049] #0: ffff888033bee148 ((wq_completion)bond0#2){+.+.}-{0:0}, at: process_one_work+0x1293/0x1ba0 [ 47.371736][ T1049] #1: ffffc90005cdfd18 ((work_completion)(&(&bond->mii_work)->work)){+.+.}-{0:0}, at: process_one_work+0x921/0x1ba0 [ 47.375421][ T1049] #2: ffffffff8e1bd140 (rcu_read_lock){....}-{1:3}, at: bond_mii_monitor+0x140/0x2d90 [ 47.380247][ T1049] [ 47.380247][ T1049] stack backtrace: [ 47.383650][ T1049] CPU: 2 UID: 0 PID: 1049 Comm: kworker/u32:5 Not tainted 6.14.0-rc7-syzkaller-00205-g586de92313fc #0 [ 47.383667][ T1049] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 47.383677][ T1049] Workqueue: bond0 bond_mii_monitor [ 47.383701][ T1049] Call Trace: [ 47.383706][ T1049] [ 47.383712][ T1049] dump_stack_lvl+0x16c/0x1f0 [ 47.383735][ T1049] lockdep_rcu_suspicious+0x210/0x3c0 [ 47.383758][ T1049] dev_deactivate_many+0x980/0xc30 [ 47.383781][ T1049] ? __pfx_dev_deactivate_many+0x10/0x10 [ 47.383799][ T1049] ? __pfx_lock_release+0x10/0x10 [ 47.383819][ T1049] ? trace_lock_acquire+0x14e/0x1f0 [ 47.383839][ T1049] dev_deactivate+0xf9/0x1c0 [ 47.383857][ T1049] ? __pfx_dev_deactivate+0x10/0x10 [ 47.383875][ T1049] ? veth_get_iflink+0x11b/0x2c0 [ 47.383894][ T1049] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 47.383921][ T1049] linkwatch_do_dev+0x11e/0x160 [ 47.383938][ T1049] linkwatch_sync_dev+0x181/0x210 [ 47.383955][ T1049] ? __pfx_ethtool_op_get_link+0x10/0x10 [ 47.383978][ T1049] ethtool_op_get_link+0x1d/0x70 [ 47.383999][ T1049] bond_check_dev_link+0x197/0x490 [ 47.384019][ T1049] ? __pfx_bond_check_dev_link+0x10/0x10 [ 47.384047][ T1049] bond_mii_monitor+0x3c1/0x2d90 [ 47.384073][ T1049] ? __pfx_bond_mii_monitor+0x10/0x10 [ 47.384094][ T1049] ? rcu_is_watching+0x12/0xc0 [ 47.384113][ T1049] ? lock_acquire+0x2f/0xb0 [ 47.384131][ T1049] ? process_one_work+0x921/0x1ba0 [ 47.384154][ T1049] process_one_work+0x9c5/0x1ba0 [ 47.384179][ T1049] ? __pfx_update_gid_event_work_handler+0x10/0x10 [ 47.384202][ T1049] ? __pfx_process_one_work+0x10/0x10 [ 47.384225][ T1049] ? assign_work+0x1a0/0x250 [ 47.384245][ T1049] worker_thread+0x6c8/0xf00 [ 47.384269][ T1049] ? __kthread_parkme+0x148/0x220 [ 47.384285][ T1049] ? __pfx_worker_thread+0x10/0x10 [ 47.384305][ T1049] kthread+0x3af/0x750 [ 47.384324][ T1049] ? __pfx_kthread+0x10/0x10 [ 47.384340][ T1049] ? lock_acquire+0x2f/0xb0 [ 47.384361][ T1049] ? __pfx_kthread+0x10/0x10 [ 47.384378][ T1049] ret_from_fork+0x45/0x80 [ 47.384398][ T1049] ? __pfx_kthread+0x10/0x10 [ 47.384415][ T1049] ret_from_fork_asm+0x1a/0x30 [ 47.384440][ T1049] [ 47.385330][ T1049] [ 47.446470][ T1049] ============================= [ 47.447771][ T1049] WARNING: suspicious RCU usage [ 47.449102][ T1049] 6.14.0-rc7-syzkaller-00205-g586de92313fc #0 Not tainted [ 47.451060][ T1049] ----------------------------- [ 47.452368][ T1049] net/sched/sch_generic.c:1301 suspicious rcu_dereference_protected() usage! [ 47.454824][ T1049] [ 47.454824][ T1049] other info that might help us debug this: [ 47.454824][ T1049] [ 47.457659][ T1049] [ 47.457659][ T1049] rcu_scheduler_active = 2, debug_locks = 1 [ 47.459874][ T1049] 3 locks held by kworker/u32:5/1049: [ 47.461385][ T1049] #0: ffff888033bee148 ((wq_completion)bond0#2){+.+.}-{0:0}, at: process_one_work+0x1293/0x1ba0 [ 47.464217][ T1049] #1: ffffc90005cdfd18 ((work_completion)(&(&bond->mii_work)->work)){+.+.}-{0:0}, at: process_one_work+0x921/0x1ba0 [ 47.467555][ T1049] #2: ffffffff8e1bd140 (rcu_read_lock){....}-{1:3}, at: bond_mii_monitor+0x140/0x2d90 [ 47.470127][ T1049] [ 47.470127][ T1049] stack backtrace: [ 47.471728][ T1049] CPU: 2 UID: 0 PID: 1049 Comm: kworker/u32:5 Not tainted 6.14.0-rc7-syzkaller-00205-g586de92313fc #0 [ 47.471741][ T1049] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 47.471749][ T1049] Workqueue: bond0 bond_mii_monitor [ 47.471765][ T1049] Call Trace: [ 47.471769][ T1049] [ 47.471773][ T1049] dump_stack_lvl+0x16c/0x1f0 [ 47.471789][ T1049] lockdep_rcu_suspicious+0x210/0x3c0 [ 47.471805][ T1049] dev_reset_queue+0x13f/0x1d0 [ 47.471818][ T1049] dev_deactivate_many+0x401/0xc30 [ 47.471833][ T1049] ? __pfx_dev_deactivate_many+0x10/0x10 [ 47.471847][ T1049] ? __pfx_lock_release+0x10/0x10 [ 47.471861][ T1049] ? trace_lock_acquire+0x14e/0x1f0 [ 47.471875][ T1049] dev_deactivate+0xf9/0x1c0 [ 47.471888][ T1049] ? __pfx_dev_deactivate+0x10/0x10 [ 47.471901][ T1049] ? veth_get_iflink+0x11b/0x2c0 [ 47.471914][ T1049] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 47.471934][ T1049] linkwatch_do_dev+0x11e/0x160 [ 47.471945][ T1049] linkwatch_sync_dev+0x181/0x210 [ 47.471957][ T1049] ? __pfx_ethtool_op_get_link+0x10/0x10 [ 47.471972][ T1049] ethtool_op_get_link+0x1d/0x70 [ 47.471987][ T1049] bond_check_dev_link+0x197/0x490 [ 47.472000][ T1049] ? __pfx_bond_check_dev_link+0x10/0x10 [ 47.472020][ T1049] bond_mii_monitor+0x3c1/0x2d90 [ 47.472039][ T1049] ? __pfx_bond_mii_monitor+0x10/0x10 [ 47.472054][ T1049] ? rcu_is_watching+0x12/0xc0 [ 47.472068][ T1049] ? lock_acquire+0x2f/0xb0 [ 47.472081][ T1049] ? process_one_work+0x921/0x1ba0 [ 47.472096][ T1049] process_one_work+0x9c5/0x1ba0 [ 47.472113][ T1049] ? __pfx_update_gid_event_work_handler+0x10/0x10 [ 47.472129][ T1049] ? __pfx_process_one_work+0x10/0x10 [ 47.472146][ T1049] ? assign_work+0x1a0/0x250 [ 47.472160][ T1049] worker_thread+0x6c8/0xf00 [ 47.472177][ T1049] ? __kthread_parkme+0x148/0x220 [ 47.472188][ T1049] ? __pfx_worker_thread+0x10/0x10 [ 47.472202][ T1049] kthread+0x3af/0x750 [ 47.472215][ T1049] ? __pfx_kthread+0x10/0x10 [ 47.472227][ T1049] ? lock_acquire+0x2f/0xb0 [ 47.472242][ T1049] ? __pfx_kthread+0x10/0x10 [ 47.472255][ T1049] ret_from_fork+0x45/0x80 [ 47.472269][ T1049] ? __pfx_kthread+0x10/0x10 [ 47.472281][ T1049] ret_from_fork_asm+0x1a/0x30 [ 47.472299][ T1049] [ 47.472422][ T1049] [ 47.533869][ T1049] ============================= [ 47.535203][ T1049] WARNING: suspicious RCU usage [ 47.536506][ T1049] 6.14.0-rc7-syzkaller-00205-g586de92313fc #0 Not tainted [ 47.538386][ T1049] ----------------------------- [ 47.539698][ T1049] net/sched/sch_generic.c:1332 suspicious rcu_dereference_protected() usage! [ 47.542030][ T1049] [ 47.542030][ T1049] other info that might help us debug this: [ 47.542030][ T1049] [ 47.544863][ T1049] [ 47.544863][ T1049] rcu_scheduler_active = 2, debug_locks = 1 [ 47.546949][ T1049] 3 locks held by kworker/u32:5/1049: [ 47.548433][ T1049] #0: ffff888033bee148 ((wq_completion)bond0#2){+.+.}-{0:0}, at: process_one_work+0x1293/0x1ba0 [ 47.551397][ T1049] #1: ffffc90005cdfd18 ((work_completion)(&(&bond->mii_work)->work)){+.+.}-{0:0}, at: process_one_work+0x921/0x1ba0 [ 47.555669][ T1049] #2: ffffffff8e1bd140 (rcu_read_lock){....}-{1:3}, at: bond_mii_monitor+0x140/0x2d90 [ 47.558419][ T1049] [ 47.558419][ T1049] stack backtrace: [ 47.560236][ T1049] CPU: 3 UID: 0 PID: 1049 Comm: kworker/u32:5 Not tainted 6.14.0-rc7-syzkaller-00205-g586de92313fc #0 [ 47.560254][ T1049] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 47.560264][ T1049] Workqueue: bond0 bond_mii_monitor [ 47.560290][ T1049] Call Trace: [ 47.560296][ T1049] [ 47.560303][ T1049] dump_stack_lvl+0x16c/0x1f0 [ 47.560328][ T1049] lockdep_rcu_suspicious+0x210/0x3c0 [ 47.560355][ T1049] dev_deactivate_many+0x78b/0xc30 [ 47.560383][ T1049] ? __pfx_dev_deactivate_many+0x10/0x10 [ 47.560405][ T1049] ? __pfx_lock_release+0x10/0x10 [ 47.560426][ T1049] ? trace_lock_acquire+0x14e/0x1f0 [ 47.560451][ T1049] dev_deactivate+0xf9/0x1c0 [ 47.560472][ T1049] ? __pfx_dev_deactivate+0x10/0x10 [ 47.560494][ T1049] ? veth_get_iflink+0x11b/0x2c0 [ 47.560515][ T1049] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 47.560546][ T1049] linkwatch_do_dev+0x11e/0x160 [ 47.560565][ T1049] linkwatch_sync_dev+0x181/0x210 [ 47.560598][ T1049] ? __pfx_ethtool_op_get_link+0x10/0x10 [ 47.560622][ T1049] ethtool_op_get_link+0x1d/0x70 [ 47.560643][ T1049] bond_check_dev_link+0x197/0x490 [ 47.560669][ T1049] ? __pfx_bond_check_dev_link+0x10/0x10 [ 47.560700][ T1049] bond_mii_monitor+0x3c1/0x2d90 [ 47.560729][ T1049] ? __pfx_bond_mii_monitor+0x10/0x10 [ 47.560751][ T1049] ? rcu_is_watching+0x12/0xc0 [ 47.560772][ T1049] ? lock_acquire+0x2f/0xb0 [ 47.560791][ T1049] ? process_one_work+0x921/0x1ba0 [ 47.560813][ T1049] process_one_work+0x9c5/0x1ba0 [ 47.560841][ T1049] ? __pfx_update_gid_event_work_handler+0x10/0x10 [ 47.560863][ T1049] ? __pfx_process_one_work+0x10/0x10 [ 47.560889][ T1049] ? assign_work+0x1a0/0x250 [ 47.560909][ T1049] worker_thread+0x6c8/0xf00 [ 47.560936][ T1049] ? __kthread_parkme+0x148/0x220 [ 47.560953][ T1049] ? __pfx_worker_thread+0x10/0x10 [ 47.560974][ T1049] kthread+0x3af/0x750 [ 47.560993][ T1049] ? __pfx_kthread+0x10/0x10 [ 47.561011][ T1049] ? lock_acquire+0x2f/0xb0 [ 47.561033][ T1049] ? __pfx_kthread+0x10/0x10 [ 47.561051][ T1049] ret_from_fork+0x45/0x80 [ 47.561073][ T1049] ? __pfx_kthread+0x10/0x10 [ 47.561092][ T1049] ret_from_fork_asm+0x1a/0x30 [ 47.561122][ T1049] [ 47.561930][ T1049] ------------[ cut here ]------------ [ 47.645302][ T1049] RTNL: assertion failed at net/core/dev.c (2197) [ 47.649392][ T1049] WARNING: CPU: 3 PID: 1049 at net/core/dev.c:2197 call_netdevice_notifiers_info+0x112/0x140 [ 47.653185][ T1049] Modules linked in: [ 47.654689][ T1049] CPU: 3 UID: 0 PID: 1049 Comm: kworker/u32:5 Not tainted 6.14.0-rc7-syzkaller-00205-g586de92313fc #0 [ 47.658596][ T1049] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 47.662536][ T1049] Workqueue: bond0 bond_mii_monitor [ 47.664622][ T1049] RIP: 0010:call_netdevice_notifiers_info+0x112/0x140 [ 47.667130][ T1049] Code: 84 ed 75 89 e8 2f e5 85 f8 c6 05 42 f6 16 07 01 90 ba 95 08 00 00 48 c7 c6 e0 6b 9e 8c 48 c7 c7 20 6c 9e 8c e8 6f 15 46 f8 90 <0f> 0b 90 90 e9 5a ff ff ff 48 89 df e8 ad fd e8 f8 e9 08 ff ff ff [ 47.674266][ T1049] RSP: 0018:ffffc90005cdf8e8 EFLAGS: 00010282 [ 47.676506][ T1049] RAX: 0000000000000000 RBX: ffffc90005cdf930 RCX: ffffffff817a2269 [ 47.679389][ T1049] RDX: ffff8880260f8000 RSI: ffffffff817a2276 RDI: 0000000000000001 [ 47.682302][ T1049] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 47.685281][ T1049] R10: 0000000000000001 R11: 0000000000000003 R12: 0000000000000004 [ 47.688178][ T1049] R13: ffff88802cbb8000 R14: ffff88803ac906a0 R15: ffffffff8fefc260 [ 47.691696][ T1049] FS: 0000000000000000(0000) GS:ffff88806a900000(0000) knlGS:0000000000000000 [ 47.694352][ T1049] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 47.696688][ T1049] CR2: 000055556030fca8 CR3: 000000003586a000 CR4: 0000000000352ef0 [ 47.699474][ T1049] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 47.701878][ T1049] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 47.704009][ T1049] Call Trace: [ 47.704933][ T1049] [ 47.705750][ T1049] ? __warn+0xea/0x3c0 [ 47.706841][ T1049] ? preempt_schedule_notrace+0x62/0xe0 [ 47.708331][ T1049] ? call_netdevice_notifiers_info+0x112/0x140 [ 47.710594][ T1049] ? report_bug+0x3c0/0x580 [ 47.712302][ T1049] ? handle_bug+0x54/0xa0 [ 47.714005][ T1049] ? exc_invalid_op+0x17/0x50 [ 47.715800][ T1049] ? asm_exc_invalid_op+0x1a/0x20 [ 47.717723][ T1049] ? __warn_printk+0x199/0x350 [ 47.719541][ T1049] ? __warn_printk+0x1a6/0x350 [ 47.721329][ T1049] ? call_netdevice_notifiers_info+0x112/0x140 [ 47.723676][ T1049] ? call_netdevice_notifiers_info+0x111/0x140 [ 47.726030][ T1049] netdev_state_change+0x115/0x150 [ 47.728050][ T1049] ? __pfx_netdev_state_change+0x10/0x10 [ 47.730148][ T1049] ? veth_get_iflink+0x11b/0x2c0 [ 47.732003][ T1049] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 47.734313][ T1049] linkwatch_do_dev+0x12b/0x160 [ 47.736187][ T1049] linkwatch_sync_dev+0x181/0x210 [ 47.738085][ T1049] ? __pfx_ethtool_op_get_link+0x10/0x10 [ 47.740198][ T1049] ethtool_op_get_link+0x1d/0x70 [ 47.742083][ T1049] bond_check_dev_link+0x197/0x490 [ 47.744057][ T1049] ? __pfx_bond_check_dev_link+0x10/0x10 [ 47.746166][ T1049] bond_mii_monitor+0x3c1/0x2d90 [ 47.748007][ T1049] ? __pfx_bond_mii_monitor+0x10/0x10 [ 47.750024][ T1049] ? rcu_is_watching+0x12/0xc0 [ 47.751818][ T1049] ? lock_acquire+0x2f/0xb0 [ 47.753639][ T1049] ? process_one_work+0x921/0x1ba0 [ 47.755528][ T1049] process_one_work+0x9c5/0x1ba0 [ 47.757512][ T1049] ? __pfx_update_gid_event_work_handler+0x10/0x10 [ 47.759964][ T1049] ? __pfx_process_one_work+0x10/0x10 [ 47.762086][ T1049] ? assign_work+0x1a0/0x250 [ 47.764016][ T1049] worker_thread+0x6c8/0xf00 [ 47.765832][ T1049] ? __kthread_parkme+0x148/0x220 [ 47.767777][ T1049] ? __pfx_worker_thread+0x10/0x10 [ 47.769779][ T1049] kthread+0x3af/0x750 [ 47.771383][ T1049] ? __pfx_kthread+0x10/0x10 [ 47.773332][ T1049] ? lock_acquire+0x2f/0xb0 [ 47.775111][ T1049] ? __pfx_kthread+0x10/0x10 [ 47.777190][ T1049] ret_from_fork+0x45/0x80 [ 47.778985][ T1049] ? __pfx_kthread+0x10/0x10 [ 47.780836][ T1049] ret_from_fork_asm+0x1a/0x30 [ 47.782805][ T1049] [ 47.784115][ T1049] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 47.786918][ T1049] CPU: 3 UID: 0 PID: 1049 Comm: kworker/u32:5 Not tainted 6.14.0-rc7-syzkaller-00205-g586de92313fc #0 [ 47.791043][ T1049] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 47.795165][ T1049] Workqueue: bond0 bond_mii_monitor [ 47.797234][ T1049] Call Trace: [ 47.798550][ T1049] [ 47.799733][ T1049] dump_stack_lvl+0x3d/0x1f0 [ 47.801552][ T1049] panic+0x71d/0x800 [ 47.803095][ T1049] ? __pfx_panic+0x10/0x10 [ 47.804844][ T1049] ? show_trace_log_lvl+0x29d/0x3d0 [ 47.806881][ T1049] ? check_panic_on_warn+0x1f/0xb0 [ 47.808874][ T1049] ? call_netdevice_notifiers_info+0x112/0x140 [ 47.811248][ T1049] check_panic_on_warn+0xab/0xb0 [ 47.813208][ T1049] __warn+0xf6/0x3c0 [ 47.814746][ T1049] ? preempt_schedule_notrace+0x62/0xe0 [ 47.816890][ T1049] ? call_netdevice_notifiers_info+0x112/0x140 [ 47.819363][ T1049] report_bug+0x3c0/0x580 [ 47.821106][ T1049] handle_bug+0x54/0xa0 [ 47.822758][ T1049] exc_invalid_op+0x17/0x50 [ 47.824553][ T1049] asm_exc_invalid_op+0x1a/0x20 [ 47.826489][ T1049] RIP: 0010:call_netdevice_notifiers_info+0x112/0x140 [ 47.829094][ T1049] Code: 84 ed 75 89 e8 2f e5 85 f8 c6 05 42 f6 16 07 01 90 ba 95 08 00 00 48 c7 c6 e0 6b 9e 8c 48 c7 c7 20 6c 9e 8c e8 6f 15 46 f8 90 <0f> 0b 90 90 e9 5a ff ff ff 48 89 df e8 ad fd e8 f8 e9 08 ff ff ff [ 47.836351][ T1049] RSP: 0018:ffffc90005cdf8e8 EFLAGS: 00010282 [ 47.838710][ T1049] RAX: 0000000000000000 RBX: ffffc90005cdf930 RCX: ffffffff817a2269 [ 47.841768][ T1049] RDX: ffff8880260f8000 RSI: ffffffff817a2276 RDI: 0000000000000001 [ 47.845039][ T1049] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000000 [ 47.848105][ T1049] R10: 0000000000000001 R11: 0000000000000003 R12: 0000000000000004 [ 47.851152][ T1049] R13: ffff88802cbb8000 R14: ffff88803ac906a0 R15: ffffffff8fefc260 [ 47.854188][ T1049] ? __warn_printk+0x199/0x350 [ 47.856048][ T1049] ? __warn_printk+0x1a6/0x350 [ 47.857934][ T1049] ? call_netdevice_notifiers_info+0x111/0x140 [ 47.860346][ T1049] netdev_state_change+0x115/0x150 [ 47.862354][ T1049] ? __pfx_netdev_state_change+0x10/0x10 [ 47.864534][ T1049] ? veth_get_iflink+0x11b/0x2c0 [ 47.866485][ T1049] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 47.868787][ T1049] linkwatch_do_dev+0x12b/0x160 [ 47.870704][ T1049] linkwatch_sync_dev+0x181/0x210 [ 47.872677][ T1049] ? __pfx_ethtool_op_get_link+0x10/0x10 [ 47.874881][ T1049] ethtool_op_get_link+0x1d/0x70 [ 47.876829][ T1049] bond_check_dev_link+0x197/0x490 [ 47.878820][ T1049] ? __pfx_bond_check_dev_link+0x10/0x10 [ 47.881050][ T1049] bond_mii_monitor+0x3c1/0x2d90 [ 47.882949][ T1049] ? __pfx_bond_mii_monitor+0x10/0x10 [ 47.885047][ T1049] ? rcu_is_watching+0x12/0xc0 [ 47.886938][ T1049] ? lock_acquire+0x2f/0xb0 [ 47.888729][ T1049] ? process_one_work+0x921/0x1ba0 [ 47.890737][ T1049] process_one_work+0x9c5/0x1ba0 [ 47.892693][ T1049] ? __pfx_update_gid_event_work_handler+0x10/0x10 [ 47.895224][ T1049] ? __pfx_process_one_work+0x10/0x10 [ 47.897269][ T1049] ? assign_work+0x1a0/0x250 [ 47.899000][ T1049] worker_thread+0x6c8/0xf00 [ 47.900856][ T1049] ? __kthread_parkme+0x148/0x220 [ 47.902751][ T1049] ? __pfx_worker_thread+0x10/0x10 [ 47.904694][ T1049] kthread+0x3af/0x750 [ 47.906276][ T1049] ? __pfx_kthread+0x10/0x10 [ 47.908063][ T1049] ? lock_acquire+0x2f/0xb0 [ 47.909525][ T1049] ? __pfx_kthread+0x10/0x10 [ 47.910756][ T1049] ret_from_fork+0x45/0x80 [ 47.911906][ T1049] ? __pfx_kthread+0x10/0x10 [ 47.913058][ T1049] ret_from_fork_asm+0x1a/0x30 [ 47.914267][ T1049] [ 47.915666][ T1049] Kernel Offset: disabled [ 47.916842][ T1049] Rebooting in 86400 seconds.. VM DIAGNOSIS: 18:10:42 Registers: info registers vcpu 0 CPU#0 RAX=000000000000006e RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff8540c495 RDI=ffffffff9ab847c0 RBP=ffffffff9ab84780 RSP=ffffc90005cdf360 R8 =0000000000000001 R9 =000000000000001f R10=0000000000000000 R11=0000000000000007 R12=0000000000000000 R13=000000000000006e R14=ffffffff9ab84780 R15=0000000000000000 RIP=ffffffff8540c4bf RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88806a600000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f2d07324100 CR3=0000000031cb8000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=00000000fc00c0d0 Opmask01=0000000000000fff Opmask02=00000000fff7ffff Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffda929ec70 0000003000000010 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0001000680000028 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000020014 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000010006 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000050006 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f2d073275d8 00007f2d073275b8 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000040014 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000040020 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000060006 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2525252525252525 2525252525252525 2525252525252525 2525252525252525 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2f2e006a64615f65 726f63735f6d6f6f 2f666c65732f636f 72702f0030303031 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0a0b004f41445f40 574a46565f484a4a 0a434940560a464a 57550a0015151514 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 CPU#1 RAX=000000000005d69b RBX=0000000000000001 RCX=ffffffff8b579469 RDX=0000000000000000 RSI=ffffffff8b6cfc80 RDI=ffffffff8bd36a20 RBP=ffffed1003b5a000 RSP=ffffc90000197e08 R8 =0000000000000001 R9 =ffffed100d4e6f85 R10=ffff88806a737c2b R11=0000000000000000 R12=0000000000000001 R13=ffff88801dad0000 R14=ffffffff90626c10 R15=0000000000000000 RIP=ffffffff8b57a84f RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88806a700000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f2d073292f0 CR3=000000002e750000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=00000000fc00c0d0 Opmask01=0000000000000fff Opmask02=00000000fff7ffff Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffda929ec70 0000003000000010 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0001000680000028 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000020014 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000010006 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000050006 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f2d073275d8 00007f2d073275b8 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000040014 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000040020 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000060006 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2525252525252525 2525252525252525 2525252525252525 2525252525252525 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2f2e006a64615f65 726f63735f6d6f6f 2f666c65732f636f 72702f0030303031 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0a0b004f41445f40 574a46565f484a4a 0a434940560a464a 57550a0015151514 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 2 CPU#2 RAX=00000000000423cb RBX=0000000000000002 RCX=ffffffff8b579469 RDX=0000000000000000 RSI=ffffffff8b6cfc80 RDI=ffffffff8bd36a20 RBP=ffffed1003b5a488 RSP=ffffc900001a7e08 R8 =0000000000000001 R9 =ffffed100d506f85 R10=ffff88806a837c2b R11=0000000000000000 R12=0000000000000002 R13=ffff88801dad2440 R14=ffffffff90626c10 R15=0000000000000000 RIP=ffffffff8b57a84f RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88806a800000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000091000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe000008f000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=000055556030fca8 CR3=000000003586a000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000040000021 Opmask01=0000000000000fff Opmask02=00000000fff7ffff Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffda929ec70 0000003000000010 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0001000680000028 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000020014 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000010006 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000050006 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f2d073275d8 00007f2d073275b8 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000040014 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000040020 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000060006 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2525252525252525 2525252525252525 2525252525252525 2525252525252525 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2e006a64615f6572 6f63735f6d6f6f2f 666c65732f636f72 702f003030303100 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0b004f41445f4057 4a46565f484a4a0a 434940560a464a57 550a001515151400 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 3 CPU#3 RAX=000000000002fd57 RBX=0000000000000003 RCX=ffffffff8b579469 RDX=0000000000000000 RSI=ffffffff8b6cfc80 RDI=ffffffff8bd36a20 RBP=ffffed1003b5a910 RSP=ffffc900001b7e08 R8 =0000000000000001 R9 =ffffed100d526f85 R10=ffff88806a937c2b R11=0000000000000000 R12=0000000000000003 R13=ffff88801dad4880 R14=ffffffff90626c10 R15=0000000000000000 RIP=ffffffff8b57a84f RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88806a900000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe00000d8000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe00000d6000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=000055556030fca8 CR3=00000000323fc000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000040000021 Opmask01=0000000000000fff Opmask02=00000000fff7ffff Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffda929ec70 0000003000000010 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0001000680000028 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000020014 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000010006 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000050006 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f2d073275d8 00007f2d073275b8 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000040014 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000040020 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000060006 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2525252525252525 2525252525252525 2525252525252525 2525252525252525 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2e006a64615f6572 6f63735f6d6f6f2f 666c65732f636f72 702f003030303100 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0b004f41445f4057 4a46565f484a4a0a 434940560a464a57 550a001515151400 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000