WARNING: suspicious RCU usage in _destroy_all_sets
netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
bridge_slave_1: left allmulticast mode
bridge_slave_1: left promiscuous mode
bridge0: port 2(bridge_slave_1) entered disabled state
bridge_slave_0: left allmulticast mode
bridge_slave_0: left promiscuous mode
bridge0: port 1(bridge_slave_0) entered disabled state
bond0 (unregistering): (slave bond_slave_0): Releasing backup interface
bond0 (unregistering): (slave bond_slave_1): Releasing backup interface
bond0 (unregistering): Released all slaves
hsr_slave_0: left promiscuous mode
hsr_slave_1: left promiscuous mode
batman_adv: batadv0: Interface deactivated: batadv_slave_0
batman_adv: batadv0: Removing interface: batadv_slave_0
batman_adv: batadv0: Interface deactivated: batadv_slave_1
batman_adv: batadv0: Removing interface: batadv_slave_1
veth1_macvtap: left promiscuous mode
veth0_macvtap: left promiscuous mode
veth1_vlan: left promiscuous mode
veth0_vlan: left promiscuous mode
team0 (unregistering): Port device team_slave_1 removed
team0 (unregistering): Port device team_slave_0 removed
=============================
WARNING: suspicious RCU usage
6.10.0-rc3-syzkaller-gd20f6b3d747c #0 Not tainted
-----------------------------
net/netfilter/ipset/ip_set_core.c:1200 suspicious rcu_dereference_protected() usage!
other info that might help us debug this:
rcu_scheduler_active = 2, debug_locks = 1
3 locks held by kworker/u32:9/1138:
#0: ffff8880162e4948 ((wq_completion)netns){+.+.}-{0:0}, at: process_one_work+0x12bf/0x1b60 kernel/workqueue.c:3206
#1: ffffc9000447fd80 (net_cleanup_work){+.+.}-{0:0}, at: process_one_work+0x957/0x1b60 kernel/workqueue.c:3207
#2: ffffffff8f736f50 (pernet_ops_rwsem){++++}-{3:3}, at: cleanup_net+0xbb/0xbf0 net/core/net_namespace.c:594
stack backtrace:
CPU: 3 PID: 1138 Comm: kworker/u32:9 Not tainted 6.10.0-rc3-syzkaller-gd20f6b3d747c #0
Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.2-debian-1.16.2-1 04/01/2014
Workqueue: netns cleanup_net
Call Trace:
__dump_stack lib/dump_stack.c:88 [inline]
dump_stack_lvl+0x16c/0x1f0 lib/dump_stack.c:114
lockdep_rcu_suspicious+0x20b/0x3b0 kernel/locking/lockdep.c:6712
_destroy_all_sets+0x261/0x6d0 net/netfilter/ipset/ip_set_core.c:1200
ip_set_net_exit+0x26/0x60 net/netfilter/ipset/ip_set_core.c:2396
ops_exit_list+0xb0/0x180 net/core/net_namespace.c:173
cleanup_net+0x5b7/0xbf0 net/core/net_namespace.c:640
process_one_work+0x9fb/0x1b60 kernel/workqueue.c:3231
process_scheduled_works kernel/workqueue.c:3312 [inline]
worker_thread+0x6c8/0xf70 kernel/workqueue.c:3393
kthread+0x2c1/0x3a0 kernel/kthread.c:389
ret_from_fork+0x45/0x80 arch/x86/kernel/process.c:147
ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244
=============================
WARNING: suspicious RCU usage
6.10.0-rc3-syzkaller-gd20f6b3d747c #0 Not tainted
-----------------------------
net/netfilter/ipset/ip_set_core.c:1211 suspicious rcu_dereference_protected() usage!
other info that might help us debug this:
rcu_scheduler_active = 2, debug_locks = 1
3 locks held by kworker/u32:9/1138:
#0: ffff8880162e4948 ((wq_completion)netns){+.+.}-{0:0}, at: process_one_work+0x12bf/0x1b60 kernel/workqueue.c:3206
#1: ffffc9000447fd80 (net_cleanup_work){+.+.}-{0:0}, at: process_one_work+0x957/0x1b60 kernel/workqueue.c:3207
#2: ffffffff8f736f50 (pernet_ops_rwsem){++++}-{3:3}, at: cleanup_net+0xbb/0xbf0 net/core/net_namespace.c:594
stack backtrace:
CPU: 3 PID: 1138 Comm: kworker/u32:9 Not tainted 6.10.0-rc3-syzkaller-gd20f6b3d747c #0
Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.2-debian-1.16.2-1 04/01/2014
Workqueue: netns cleanup_net
Call Trace:
__dump_stack lib/dump_stack.c:88 [inline]
dump_stack_lvl+0x16c/0x1f0 lib/dump_stack.c:114
lockdep_rcu_suspicious+0x20b/0x3b0 kernel/locking/lockdep.c:6712
_destroy_all_sets+0x4e6/0x6d0 net/netfilter/ipset/ip_set_core.c:1211
ip_set_net_exit+0x26/0x60 net/netfilter/ipset/ip_set_core.c:2396
ops_exit_list+0xb0/0x180 net/core/net_namespace.c:173
cleanup_net+0x5b7/0xbf0 net/core/net_namespace.c:640
process_one_work+0x9fb/0x1b60 kernel/workqueue.c:3231
process_scheduled_works kernel/workqueue.c:3312 [inline]
worker_thread+0x6c8/0xf70 kernel/workqueue.c:3393
kthread+0x2c1/0x3a0 kernel/kthread.c:389
ret_from_fork+0x45/0x80 arch/x86/kernel/process.c:147
ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244
[ 45.939187][ T39] audit: type=1400 audit(1718331008.014:81): avc: denied { rlimitinh } for pid=5151 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1
[ 45.949181][ T39] audit: type=1400 audit(1718331008.014:82): avc: denied { siginh } for pid=5151 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1
[ 45.968757][ T39] audit: type=1400 audit(1718331008.024:83): avc: denied { read } for pid=4670 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1
[ 46.444584][ T39] audit: type=1400 audit(1718331008.554:84): avc: denied { write } for pid=5169 comm="sftp-server" path="pipe:[4895]" dev="pipefs" ino=4895 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1
[ 46.921454][ T39] audit: type=1400 audit(1718331009.034:85): avc: denied { append } for pid=4670 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1
[ 46.930244][ T39] audit: type=1400 audit(1718331009.034:86): avc: denied { open } for pid=4670 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1
[ 46.942981][ T39] audit: type=1400 audit(1718331009.034:87): avc: denied { getattr } for pid=4670 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1
Warning: Permanently added '[localhost]:2006' (ED25519) to the list of known hosts.
[ 53.981263][ T39] audit: type=1400 audit(1718331016.094:88): avc: denied { execute } for pid=5191 comm="sh" name="syz-fuzzer" dev="sda1" ino=1924 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1
[ 53.990241][ T39] audit: type=1400 audit(1718331016.094:89): avc: denied { execute_no_trans } for pid=5191 comm="sh" path="/syz-fuzzer" dev="sda1" ino=1924 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1
2024/06/14 02:10:16 ignoring optional flag "pprof_port"="0"
2024/06/14 02:10:16 fuzzer started
2024/06/14 02:10:16 connecting to host at localhost:35499
[ 54.750731][ T39] audit: type=1400 audit(1718331016.854:90): avc: denied { node_bind } for pid=5191 comm="syz-fuzzer" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1
2024/06/14 02:10:16 checking machine...
2024/06/14 02:10:16 checking revisions...
[ 54.761376][ T39] audit: type=1400 audit(1718331016.864:91): avc: denied { name_bind } for pid=5191 comm="syz-fuzzer" src=6060 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1
[ 54.930142][ T39] audit: type=1400 audit(1718331017.034:92): avc: denied { getattr } for pid=5191 comm="syz-fuzzer" path="user:[4026531837]" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1
[ 54.950957][ T39] audit: type=1400 audit(1718331017.054:93): avc: denied { read } for pid=5191 comm="syz-fuzzer" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1
[ 54.967036][ T39] audit: type=1400 audit(1718331017.054:94): avc: denied { open } for pid=5191 comm="syz-fuzzer" path="user:[4026531837]" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1
2024/06/14 02:10:17 testing simple program...
[ 54.999703][ T39] audit: type=1400 audit(1718331017.104:95): avc: denied { read } for pid=5191 comm="syz-fuzzer" name="raw-gadget" dev="devtmpfs" ino=761 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1
[ 55.028568][ T39] audit: type=1400 audit(1718331017.104:96): avc: denied { open } for pid=5191 comm="syz-fuzzer" path="/dev/raw-gadget" dev="devtmpfs" ino=761 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1
[ 55.040729][ T39] audit: type=1400 audit(1718331017.104:97): avc: denied { read } for pid=5191 comm="syz-fuzzer" name="vhci" dev="devtmpfs" ino=1105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1
[ 55.057775][ T5201] cgroup: Unknown subsys name 'net'
[ 55.275411][ T5201] cgroup: Unknown subsys name 'rlimit'
[ 55.489957][ T5202] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped).
[ 56.838592][ T5201] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k
[ 57.110418][ T5206] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1
[ 57.115350][ T5206] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9
[ 57.120248][ T5206] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9
[ 57.126150][ T5206] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4
[ 57.130291][ T5206] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3
[ 57.134832][ T5206] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2
[ 57.346057][ T5204] chnl_net:caif_netlink_parms(): no params data found
[ 57.495370][ T5204] bridge0: port 1(bridge_slave_0) entered blocking state
[ 57.498815][ T5204] bridge0: port 1(bridge_slave_0) entered disabled state
[ 57.503944][ T5204] bridge_slave_0: entered allmulticast mode
[ 57.508141][ T5204] bridge_slave_0: entered promiscuous mode
[ 57.515198][ T5204] bridge0: port 2(bridge_slave_1) entered blocking state
[ 57.518604][ T5204] bridge0: port 2(bridge_slave_1) entered disabled state
[ 57.522259][ T5204] bridge_slave_1: entered allmulticast mode
[ 57.526967][ T5204] bridge_slave_1: entered promiscuous mode
[ 57.595486][ T5204] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link
[ 57.604066][ T5204] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link
[ 57.677054][ T5204] team0: Port device team_slave_0 added
[ 57.685540][ T5204] team0: Port device team_slave_1 added
[ 57.752168][ T5204] batman_adv: batadv0: Adding interface: batadv_slave_0
[ 57.755580][ T5204] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem.
[ 57.769544][ T5204] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active
executing program
[ 57.777873][ T5204] batman_adv: batadv0: Adding interface: batadv_slave_1
[ 57.784810][ T5204] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem.
[ 57.796140][ T5204] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active
[ 57.873403][ T5204] hsr_slave_0: entered promiscuous mode
[ 57.877482][ T5204] hsr_slave_1: entered promiscuous mode
[ 58.120053][ T5204] netdevsim netdevsim0 netdevsim0: renamed from eth0
[ 58.128997][ T5204] netdevsim netdevsim0 netdevsim1: renamed from eth1
[ 58.138640][ T5204] netdevsim netdevsim0 netdevsim2: renamed from eth2
[ 58.145111][ T5204] netdevsim netdevsim0 netdevsim3: renamed from eth3
[ 58.174567][ T5204] bridge0: port 2(bridge_slave_1) entered blocking state
[ 58.178031][ T5204] bridge0: port 2(bridge_slave_1) entered forwarding state
[ 58.181977][ T5204] bridge0: port 1(bridge_slave_0) entered blocking state
[ 58.184794][ T5204] bridge0: port 1(bridge_slave_0) entered forwarding state
[ 58.242355][ T5204] 8021q: adding VLAN 0 to HW filter on device bond0
[ 58.258809][ T974] bridge0: port 1(bridge_slave_0) entered disabled state
[ 58.266586][ T974] bridge0: port 2(bridge_slave_1) entered disabled state
[ 58.292531][ T5204] 8021q: adding VLAN 0 to HW filter on device team0
[ 58.306800][ T25] bridge0: port 1(bridge_slave_0) entered blocking state
[ 58.310661][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state
[ 58.337397][ T8] bridge0: port 2(bridge_slave_1) entered blocking state
[ 58.340448][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state
[ 58.528544][ T5204] 8021q: adding VLAN 0 to HW filter on device batadv0
[ 58.580192][ T5204] veth0_vlan: entered promiscuous mode
[ 58.592338][ T5204] veth1_vlan: entered promiscuous mode
[ 58.626617][ T5204] veth0_macvtap: entered promiscuous mode
[ 58.634590][ T5204] veth1_macvtap: entered promiscuous mode
[ 58.652902][ T5204] batman_adv: batadv0: Interface activated: batadv_slave_0
[ 58.669091][ T5204] batman_adv: batadv0: Interface activated: batadv_slave_1
[ 58.677504][ T5204] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0
[ 58.682712][ T5204] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0
[ 58.686944][ T5204] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0
[ 58.691096][ T5204] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0
[ 58.764508][ T1092] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50
[ 58.768311][ T1092] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50
[ 58.799705][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50
[ 58.808340][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50
2024/06/14 02:10:21 building call list...
executing program
[ 62.097262][ T1138] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 62.629396][ T39] kauditd_printk_skb: 28 callbacks suppressed
[ 62.629415][ T39] audit: type=1400 audit(1718331024.734:126): avc: denied { read } for pid=5191 comm="syz-fuzzer" name="fuse" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1
[ 62.642422][ T39] audit: type=1400 audit(1718331024.734:127): avc: denied { open } for pid=5191 comm="syz-fuzzer" path="/dev/fuse" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1
[ 62.663567][ T39] audit: type=1400 audit(1718331024.774:128): avc: denied { read } for pid=5191 comm="syz-fuzzer" name="autofs" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1
[ 62.673756][ T39] audit: type=1400 audit(1718331024.774:129): avc: denied { open } for pid=5191 comm="syz-fuzzer" path="/dev/autofs" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1
[ 62.685095][ T39] audit: type=1400 audit(1718331024.774:130): avc: denied { read } for pid=5191 comm="syz-fuzzer" name="btrfs-control" dev="devtmpfs" ino=1150 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1
[ 62.696544][ T39] audit: type=1400 audit(1718331024.774:131): avc: denied { open } for pid=5191 comm="syz-fuzzer" path="/dev/btrfs-control" dev="devtmpfs" ino=1150 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1
[ 62.706435][ T39] audit: type=1400 audit(1718331024.774:132): avc: denied { read } for pid=5191 comm="syz-fuzzer" name="cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1
[ 62.716785][ T39] audit: type=1400 audit(1718331024.774:133): avc: denied { open } for pid=5191 comm="syz-fuzzer" path="/dev/cachefiles" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1
[ 62.727858][ T39] audit: type=1400 audit(1718331024.784:134): avc: denied { read } for pid=5191 comm="syz-fuzzer" name="renderD128" dev="devtmpfs" ino=636 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1
[ 62.738622][ T39] audit: type=1400 audit(1718331024.784:135): avc: denied { open } for pid=5191 comm="syz-fuzzer" path="/dev/dri/renderD128" dev="devtmpfs" ino=636 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1
[ 62.947487][ T5194] can: request_module (can-proto-0) failed.
[ 62.983413][ T5194] can: request_module (can-proto-0) failed.
[ 63.007645][ T5194] can: request_module (can-proto-0) failed.
[ 63.567683][ T5194] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list
executing program
[ 63.938988][ T5194] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list
[ 64.563793][ T1138] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 64.653710][ T1138] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 64.731379][ T1138] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0
[ 64.842280][ T1138] bridge_slave_1: left allmulticast mode
[ 64.844445][ T1138] bridge_slave_1: left promiscuous mode
[ 64.847244][ T1138] bridge0: port 2(bridge_slave_1) entered disabled state
[ 64.853942][ T1138] bridge_slave_0: left allmulticast mode
[ 64.856051][ T1138] bridge_slave_0: left promiscuous mode
[ 64.859107][ T1138] bridge0: port 1(bridge_slave_0) entered disabled state
[ 65.147239][ T1138] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface
[ 65.152659][ T1138] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface
[ 65.158031][ T1138] bond0 (unregistering): Released all slaves
[ 65.508910][ T1138] hsr_slave_0: left promiscuous mode
[ 65.512976][ T1138] hsr_slave_1: left promiscuous mode
[ 65.516164][ T1138] batman_adv: batadv0: Interface deactivated: batadv_slave_0
[ 65.519101][ T1138] batman_adv: batadv0: Removing interface: batadv_slave_0
[ 65.523345][ T1138] batman_adv: batadv0: Interface deactivated: batadv_slave_1
[ 65.525720][ T1138] batman_adv: batadv0: Removing interface: batadv_slave_1
[ 65.557525][ T1138] veth1_macvtap: left promiscuous mode
[ 65.560195][ T1138] veth0_macvtap: left promiscuous mode
[ 65.562716][ T1138] veth1_vlan: left promiscuous mode
[ 65.565116][ T1138] veth0_vlan: left promiscuous mode
[ 66.075634][ T1138] team0 (unregistering): Port device team_slave_1 removed
[ 66.115506][ T1138] team0 (unregistering): Port device team_slave_0 removed
[ 66.992742][ T1138]
[ 66.993883][ T1138] =============================
[ 66.995876][ T1138] WARNING: suspicious RCU usage
[ 66.997821][ T1138] 6.10.0-rc3-syzkaller-gd20f6b3d747c #0 Not tainted
[ 67.000502][ T1138] -----------------------------
[ 67.002653][ T1138] net/netfilter/ipset/ip_set_core.c:1200 suspicious rcu_dereference_protected() usage!
[ 67.007602][ T1138]
[ 67.007602][ T1138] other info that might help us debug this:
[ 67.007602][ T1138]
[ 67.012452][ T1138]
[ 67.012452][ T1138] rcu_scheduler_active = 2, debug_locks = 1
[ 67.016039][ T1138] 3 locks held by kworker/u32:9/1138:
[ 67.018452][ T1138] #0: ffff8880162e4948 ((wq_completion)netns){+.+.}-{0:0}, at: process_one_work+0x12bf/0x1b60
[ 67.022401][ T1138] #1: ffffc9000447fd80 (net_cleanup_work){+.+.}-{0:0}, at: process_one_work+0x957/0x1b60
[ 67.025856][ T1138] #2: ffffffff8f736f50 (pernet_ops_rwsem){++++}-{3:3}, at: cleanup_net+0xbb/0xbf0
[ 67.028961][ T1138]
[ 67.028961][ T1138] stack backtrace:
[ 67.031314][ T1138] CPU: 3 PID: 1138 Comm: kworker/u32:9 Not tainted 6.10.0-rc3-syzkaller-gd20f6b3d747c #0
[ 67.034715][ T1138] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.2-debian-1.16.2-1 04/01/2014
[ 67.038487][ T1138] Workqueue: netns cleanup_net
[ 67.040421][ T1138] Call Trace:
[ 67.042134][ T1138]
[ 67.043136][ T1138] dump_stack_lvl+0x16c/0x1f0
[ 67.044811][ T1138] lockdep_rcu_suspicious+0x20b/0x3b0
[ 67.046797][ T1138] _destroy_all_sets+0x261/0x6d0
[ 67.048976][ T1138] ? __pfx_ip_set_net_exit+0x10/0x10
[ 67.050793][ T1138] ip_set_net_exit+0x26/0x60
[ 67.052675][ T1138] ops_exit_list+0xb0/0x180
[ 67.054782][ T1138] cleanup_net+0x5b7/0xbf0
[ 67.056860][ T1138] ? __pfx_cleanup_net+0x10/0x10
[ 67.059101][ T1138] process_one_work+0x9fb/0x1b60
[ 67.061274][ T1138] ? __pfx_lock_acquire+0x10/0x10
[ 67.063594][ T1138] ? __pfx_process_one_work+0x10/0x10
[ 67.066371][ T1138] ? assign_work+0x1a0/0x250
[ 67.068529][ T1138] worker_thread+0x6c8/0xf70
[ 67.070727][ T1138] ? __kthread_parkme+0x148/0x220
[ 67.072981][ T1138] ? __pfx_worker_thread+0x10/0x10
[ 67.075172][ T1138] kthread+0x2c1/0x3a0
[ 67.076872][ T1138] ? _raw_spin_unlock_irq+0x23/0x50
[ 67.079136][ T1138] ? __pfx_kthread+0x10/0x10
[ 67.081156][ T1138] ret_from_fork+0x45/0x80
[ 67.083109][ T1138] ? __pfx_kthread+0x10/0x10
[ 67.085137][ T1138] ret_from_fork_asm+0x1a/0x30
[ 67.087246][ T1138]
[ 67.089263][ T1138]
[ 67.091023][ T1138] =============================
[ 67.093570][ T1138] WARNING: suspicious RCU usage
[ 67.096325][ T1138] 6.10.0-rc3-syzkaller-gd20f6b3d747c #0 Not tainted
[ 67.099335][ T1138] -----------------------------
[ 67.101710][ T1138] net/netfilter/ipset/ip_set_core.c:1211 suspicious rcu_dereference_protected() usage!
[ 67.104939][ T1138]
[ 67.104939][ T1138] other info that might help us debug this:
[ 67.104939][ T1138]
[ 67.108269][ T1138]
[ 67.108269][ T1138] rcu_scheduler_active = 2, debug_locks = 1
[ 67.111364][ T1138] 3 locks held by kworker/u32:9/1138:
[ 67.113235][ T1138] #0: ffff8880162e4948 ((wq_completion)netns){+.+.}-{0:0}, at: process_one_work+0x12bf/0x1b60
[ 67.116717][ T1138] #1: ffffc9000447fd80 (net_cleanup_work){+.+.}-{0:0}, at: process_one_work+0x957/0x1b60
[ 67.120546][ T1138] #2: ffffffff8f736f50 (pernet_ops_rwsem){++++}-{3:3}, at: cleanup_net+0xbb/0xbf0
[ 67.123535][ T1138]
[ 67.123535][ T1138] stack backtrace:
[ 67.125580][ T1138] CPU: 3 PID: 1138 Comm: kworker/u32:9 Not tainted 6.10.0-rc3-syzkaller-gd20f6b3d747c #0
[ 67.129519][ T1138] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.2-debian-1.16.2-1 04/01/2014
[ 67.133747][ T1138] Workqueue: netns cleanup_net
[ 67.135925][ T1138] Call Trace:
[ 67.137515][ T1138]
[ 67.138950][ T1138] dump_stack_lvl+0x16c/0x1f0
[ 67.141310][ T1138] lockdep_rcu_suspicious+0x20b/0x3b0
[ 67.143662][ T1138] _destroy_all_sets+0x4e6/0x6d0
[ 67.145883][ T1138] ? __pfx_ip_set_net_exit+0x10/0x10
[ 67.148266][ T1138] ip_set_net_exit+0x26/0x60
[ 67.150461][ T1138] ops_exit_list+0xb0/0x180
[ 67.152679][ T1138] cleanup_net+0x5b7/0xbf0
[ 67.154863][ T1138] ? __pfx_cleanup_net+0x10/0x10
[ 67.157266][ T1138] process_one_work+0x9fb/0x1b60
[ 67.159609][ T1138] ? __pfx_lock_acquire+0x10/0x10
[ 67.161841][ T1138] ? __pfx_process_one_work+0x10/0x10
[ 67.164230][ T1138] ? assign_work+0x1a0/0x250
[ 67.166593][ T1138] worker_thread+0x6c8/0xf70
[ 67.168642][ T1138] ? __kthread_parkme+0x148/0x220
[ 67.170888][ T1138] ? __pfx_worker_thread+0x10/0x10
[ 67.173190][ T1138] kthread+0x2c1/0x3a0
[ 67.175427][ T1138] ? _raw_spin_unlock_irq+0x23/0x50
[ 67.178298][ T1138] ? __pfx_kthread+0x10/0x10
[ 67.180513][ T1138] ret_from_fork+0x45/0x80
[ 67.182596][ T1138] ? __pfx_kthread+0x10/0x10
[ 67.184660][ T1138] ret_from_fork_asm+0x1a/0x30
[ 67.186840][ T1138]
VM DIAGNOSIS:
02:10:36 Registers:
info registers vcpu 0
CPU#0
RAX=000000000009563f RBX=0000000000000000 RCX=ffffffff8ae81889 RDX=0000000000000000
RSI=ffffffff8b2caf60 RDI=ffffffff8b900680 RBP=fffffbfff1b12af8 RSP=ffffffff8d807e20
R8 =0000000000000001 R9 =ffffed100d606fe5 R10=ffff88806b037f2b R11=0000000000000000
R12=0000000000000000 R13=ffffffff8d8957c0 R14=ffffffff8fe47610 R15=0000000000000000
RIP=ffffffff8ae82c7f RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=1
ES =0000 0000000000000000 ffffffff 00c00000
CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA]
SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA]
DS =0000 0000000000000000 ffffffff 00c00000
FS =0000 0000000000000000 ffffffff 00c00000
GS =0000 ffff88806b000000 ffffffff 00c00000
LDT=0000 0000000000000000 ffffffff 00c00000
TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy
GDT= fffffe0000001000 0000007f
IDT= fffffe0000000000 00000fff
CR0=80050033 CR2=00005643d2519680 CR3=000000000d97a000 CR4=00350ef0
DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000
DR6=00000000fffe0ff0 DR7=0000000000000400
EFER=0000000000000d01
FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80
FPR0=0000000000000000 0000 FPR1=0000000000000000 0000
FPR2=0000000000000000 0000 FPR3=0000000000000000 0000
FPR4=0000000000000000 0000 FPR5=0000000000000000 0000
FPR6=0000000000000000 0000 FPR7=0000000000000000 0000
Opmask00=0000000004040003 Opmask01=0000000000000001 Opmask02=00000000ffff3f01 Opmask03=0000000000000000
Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000
ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffd7064bd90 0000003000000010
ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffd7064bd90 0000003000000010
ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 2e2e2e2e2e2e2e2e 2e2e2e2e2e2e2e2e
ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffff000000000000 00ff00ff00ff0000
ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2525252525252525 2525252525252525 2525252525252525 2525252525252525
ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6f73616572003663 6974617473006575 6575715f6c6f7274 6e6f63203a732500
ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 4a56444057001346 4c51445156004050 4050545f494a5751 4b4a46051f560000
ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00005643d3aea1c0 00005643d3aead50 0000000000000181 0000000000000000
ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000041 0000000000000000 00306e6170772f74 656e2f307968702f
ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 1d0b06615511084c 0a6102070e52555e 4f44110006056552 7a100d090e005f03
ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 7f0f7f7f5f7f7f5f 1f7b577f0e575d5f 5f4f1f0f7e7f7f5b 7f574f5f5e7f7f1b
ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 7571657220003234 3433636672200031 3633336366722000 676e697274732000
ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6564007265655f63 615f206e69616966 6420636172206120 3132203032003665
ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6564006136640a20 615f206561203232 2020636169206120 0a32203020003665
ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 bfbfbfbfbfbfbfbf bfbfbfbfbfbfbfbf bfbfbfbfbfbfbfbf bfbf2b313423342c
ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 262821df2e2e33df 3228df3232202b22 df312e232d2435bf 2324353124322431
ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 4141414141414141 4141414141414141 4141414141414141 4141414141414141
ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a
ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2020202020202020 2020202020202020 2020202020202020 2020202020202020
info registers vcpu 1
CPU#1
RAX=0000000000055677 RBX=0000000000000001 RCX=ffffffff8ae81889 RDX=0000000000000000
RSI=ffffffff8b2caf60 RDI=ffffffff8b900680 RBP=ffffed1002fd6910 RSP=ffffc90000187e08
R8 =0000000000000001 R9 =ffffed100d626fe5 R10=ffff88806b137f2b R11=0000000000000001
R12=0000000000000001 R13=ffff888017eb4880 R14=ffffffff8fe47610 R15=0000000000000000
RIP=ffffffff8ae82c7f RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=1
ES =0000 0000000000000000 ffffffff 00c00000
CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA]
SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA]
DS =0000 0000000000000000 ffffffff 00c00000
FS =0000 0000000000000000 ffffffff 00c00000
GS =0000 ffff88806b100000 ffffffff 00c00000
LDT=0000 0000000000000000 ffffffff 00c00000
TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy
GDT= fffffe0000048000 0000007f
IDT= fffffe0000000000 00000fff
CR0=80050033 CR2=00007ffd7063c138 CR3=000000002a1ee000 CR4=00350ef0
DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000
DR6=00000000fffe0ff0 DR7=0000000000000400
EFER=0000000000000d01
FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80
FPR0=0000000000000000 0000 FPR1=0000000000000000 0000
FPR2=0000000000000000 0000 FPR3=0000000000000000 0000
FPR4=0000000000000000 0000 FPR5=0000000000000000 0000
FPR6=0000000000000000 0000 FPR7=0000000000000000 0000
Opmask00=0000000000062003 Opmask01=00000000001000c0 Opmask02=000000000fffffff Opmask03=0000000000000000
Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000
ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000035687465
ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffd7062bf00 0000003000000008
ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 2e2e2e2e2e2e2e2e 2e2e2e2e2e2e2e2e
ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffff000000000000 00ff00ff00ff0000
ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2525252525252525 2525252525252525 2525252525252525 2525252525252525
ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 50422064656e7761 7073203a73250050 5241006e65706f5f 667062203a732500
ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 50420541404b5244 5556051f56000050 5241004b40554a5f 435547051f560000
ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00005643d3aea1c0 00005643d3aead50 0000000000000181 0000000000000000
ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000041 0000000000000000 00306e6170772f74 656e2f307968702f
ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 1d0b06615511084c 0a6102070e52555e 4f44110006056552 7a100d090e005f03
ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 7f0f7f7f5f7f7f5f 1f7b577f0e575d5f 5f4f1f0f7e7f7f5b 7f574f5f5e7f7f1b
ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 7571657220003234 3433636672200031 3633336366722000 676e697274732000
ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6564007265655f63 615f206e69616966 6420636172206120 3132203032003665
ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6564006136640a20 615f206561203232 2020636169206120 0a32203020003665
ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 bfbfbfbfbfbfbfbf bfbfbfbfbfbfbfbf bfbfbfbfbfbfbfbf bfbf2b313423342c
ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 262821df2e2e33df 3228df3232202b22 df312e232d2435bf 2324353124322431
ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 4141414141414141 4141414141414141 4141414141414141 4141414141414141
ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a
ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2020202020202020 2020202020202020 2020202020202020 2020202020202020
info registers vcpu 2
CPU#2
RAX=0000000000042c7f RBX=0000000000000002 RCX=ffffffff8ae81889 RDX=0000000000000000
RSI=ffffffff8b2caf60 RDI=ffffffff8b900680 RBP=ffffed1002fd9000 RSP=ffffc90000197e08
R8 =0000000000000001 R9 =ffffed100d646fe5 R10=ffff88806b237f2b R11=0000000000000001
R12=0000000000000002 R13=ffff888017ec8000 R14=ffffffff8fe47610 R15=0000000000000000
RIP=ffffffff8ae82c7f RFL=00000242 [---Z---] CPL=0 II=0 A20=1 SMM=0 HLT=1
ES =0000 0000000000000000 ffffffff 00c00000
CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA]
SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA]
DS =0000 0000000000000000 ffffffff 00c00000
FS =0000 0000000000000000 ffffffff 00c00000
GS =0000 ffff88806b200000 ffffffff 00c00000
LDT=0000 0000000000000000 ffffffff 00c00000
TR =0040 fffffe0000091000 00004087 00008b00 DPL=0 TSS64-busy
GDT= fffffe000008f000 0000007f
IDT= fffffe0000000000 00000fff
CR0=80050033 CR2=00007f5ad2d59866 CR3=000000000d97a000 CR4=00350ef0
DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000
DR6=00000000fffe0ff0 DR7=0000000000000400
EFER=0000000000000d01
FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80
FPR0=0000000000000000 0000 FPR1=0000000000000000 0000
FPR2=0000000000000000 0000 FPR3=0000000000000000 0000
FPR4=0000000000000000 0000 FPR5=0000000000000000 0000
FPR6=0000000000000000 0000 FPR7=0000000000000000 0000
Opmask00=0000000000062003 Opmask01=0000000000100000 Opmask02=000000000fffffff Opmask03=0000000000000000
Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000
ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000080000010015 0000000c00000028
ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000e00000001 0000000000000006
ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0043004400010015 0000000000000040
ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000ff0000
ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffffffffffffff00 0000000000000000
ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2525252525252525 2525252525252525 2525252525252525 2525252525252525
ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 50422064656e7761 7073203a73250050 5241006e65706f5f 667062203a732500
ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 50420541404b5244 5556051f56000050 5241004b40554a5f 435547051f560000
ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00005643d3aea1c0 00005643d3aead50 0000000000000181 0000000000000000
ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000041 0000000000000000 00306e6170772f74 656e2f307968702f
ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 1d0b06615511084c 0a6102070e52555e 4f44110006056552 7a100d090e005f03
ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 7f0f7f7f5f7f7f5f 1f7b577f0e575d5f 5f4f1f0f7e7f7f5b 7f574f5f5e7f7f1b
ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 7571657220003234 3433636672200031 3633336366722000 676e697274732000
ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6564007265655f63 615f206e69616966 6420636172206120 3132203032003665
ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6564006136640a20 615f206561203232 2020636169206120 0a32203020003665
ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 bfbfbfbfbfbfbfbf bfbfbfbfbfbfbfbf bfbfbfbfbfbfbfbf bfbf2b313423342c
ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 262821df2e2e33df 3228df3232202b22 df312e232d2435bf 2324353124322431
ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 4141414141414141 4141414141414141 4141414141414141 4141414141414141
ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a
ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2020202020202020 2020202020202020 2020202020202020 2020202020202020
info registers vcpu 3
CPU#3
RAX=000000000003f0eb RBX=0000000000000003 RCX=ffffffff8ae81889 RDX=0000000000000000
RSI=ffffffff8b2caf60 RDI=ffffffff8b900680 RBP=ffffed1002fd9488 RSP=ffffc900001a7e08
R8 =0000000000000001 R9 =ffffed100d666fe5 R10=ffff88806b337f2b R11=0000000000000000
R12=0000000000000003 R13=ffff888017eca440 R14=ffffffff8fe47610 R15=0000000000000000
RIP=ffffffff8ae82c7f RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=1
ES =0000 0000000000000000 ffffffff 00c00000
CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA]
SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA]
DS =0000 0000000000000000 ffffffff 00c00000
FS =0000 0000000000000000 ffffffff 00c00000
GS =0000 ffff88806b300000 ffffffff 00c00000
LDT=0000 0000000000000000 ffffffff 00c00000
TR =0040 fffffe00000d8000 00004087 00008b00 DPL=0 TSS64-busy
GDT= fffffe00000d6000 0000007f
IDT= fffffe0000000000 00000fff
CR0=80050033 CR2=00007f363d5220e8 CR3=00000000257a6000 CR4=00350ef0
DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000
DR6=00000000fffe0ff0 DR7=0000000000000400
EFER=0000000000000d01
FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80
FPR0=0000000000000000 0000 FPR1=0000000000000000 0000
FPR2=0000000000000000 0000 FPR3=0000000000000000 0000
FPR4=0000000000000000 0000 FPR5=0000000000000000 0000
FPR6=0000000000000000 0000 FPR7=0000000000000000 0000
Opmask00=0000000004040101 Opmask01=0000000000000000 Opmask02=000000000fffffff Opmask03=0000000000000000
Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000
ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000386270616c
ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffd7064be90 0000003000000010
ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 2e2e2e2e2e2e2e2e 2e2e2e2e2e2e2e2e
ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffff000000000000 00ff00ff00ff0000
ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000
ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2525252525252525 2525252525252525 2525252525252525 2525252525252525
ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 5548474900000005 0000004d00000000 0000000000000000 c660fea900000000
ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 5548474953004d52 4c4147495300424b 4c56444049405700 4d52455447495300
ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00005643d3aea1c0 00005643d3aead50 0000000000000181 0000000000000000
ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000041 0000000000000000 00306e6170772f74 656e2f307968702f
ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 1d0b06615511084c 0a6102070e52555e 4f44110006056552 7a100d090e005f03
ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 7f0f7f7f5f7f7f5f 1f7b577f0e575d5f 5f4f1f0f7e7f7f5b 7f574f5f5e7f7f1b
ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 7571657220003234 3433636672200031 3633336366722000 676e697274732000
ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6564007265655f63 615f206e69616966 6420636172206120 3132203032003665
ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6564006136640a20 615f206561203232 2020636169206120 0a32203020003665
ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 bfbfbfbfbfbfbfbf bfbfbfbfbfbfbfbf bfbfbfbfbfbfbfbf bfbf2b313423342c
ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 262821df2e2e33df 3228df3232202b22 df312e232d2435bf 2324353124322431
ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 4141414141414141 4141414141414141 4141414141414141 4141414141414141
ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a
ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2020202020202020 2020202020202020 2020202020202020 2020202020202020
syzkaller build log:
go env (err=)
GO111MODULE='auto'
GOARCH='amd64'
GOBIN=''
GOCACHE='/syzkaller/.cache/go-build'
GOENV='/syzkaller/.config/go/env'
GOEXE=''
GOEXPERIMENT=''
GOFLAGS=''
GOHOSTARCH='amd64'
GOHOSTOS='linux'
GOINSECURE=''
GOMODCACHE='/syzkaller/jobs/linux/gopath/pkg/mod'
GONOPROXY=''
GONOSUMDB=''
GOOS='linux'
GOPATH='/syzkaller/jobs/linux/gopath'
GOPRIVATE=''
GOPROXY='https://proxy.golang.org,direct'
GOROOT='/usr/local/go'
GOSUMDB='sum.golang.org'
GOTMPDIR=''
GOTOOLCHAIN='auto'
GOTOOLDIR='/usr/local/go/pkg/tool/linux_amd64'
GOVCS=''
GOVERSION='go1.21.4'
GCCGO='gccgo'
GOAMD64='v1'
AR='ar'
CC='gcc'
CXX='g++'
CGO_ENABLED='1'
GOMOD='/syzkaller/jobs/linux/gopath/src/github.com/google/syzkaller/go.mod'
GOWORK=''
CGO_CFLAGS='-O2 -g'
CGO_CPPFLAGS=''
CGO_CXXFLAGS='-O2 -g'
CGO_FFLAGS='-O2 -g'
CGO_LDFLAGS='-O2 -g'
PKG_CONFIG='pkg-config'
GOGCCFLAGS='-fPIC -m64 -pthread -Wl,--no-gc-sections -fmessage-length=0 -ffile-prefix-map=/tmp/go-build1741450977=/tmp/go-build -gno-record-gcc-switches'
git status (err=)
HEAD detached at 00f3cc59c
nothing to commit, working tree clean
tput: No value for $TERM and no -T specified
tput: No value for $TERM and no -T specified
Makefile:32: run command via tools/syz-env for best compatibility, see:
Makefile:33: https://github.com/google/syzkaller/blob/master/docs/contributing.md#using-syz-env
go list -f '{{.Stale}}' ./sys/syz-sysgen | grep -q false || go install ./sys/syz-sysgen
make .descriptions
tput: No value for $TERM and no -T specified
tput: No value for $TERM and no -T specified
bin/syz-sysgen
touch .descriptions
GOOS=linux GOARCH=amd64 go build "-ldflags=-s -w -X github.com/google/syzkaller/prog.GitRevision=00f3cc59cbd59389deb590c4a852ea30d8c93499 -X 'github.com/google/syzkaller/prog.gitRevisionDate=20240110-170505'" "-tags=syz_target syz_os_linux syz_arch_amd64 " -o ./bin/linux_amd64/syz-fuzzer github.com/google/syzkaller/syz-fuzzer
GOOS=linux GOARCH=amd64 go build "-ldflags=-s -w -X github.com/google/syzkaller/prog.GitRevision=00f3cc59cbd59389deb590c4a852ea30d8c93499 -X 'github.com/google/syzkaller/prog.gitRevisionDate=20240110-170505'" "-tags=syz_target syz_os_linux syz_arch_amd64 " -o ./bin/linux_amd64/syz-execprog github.com/google/syzkaller/tools/syz-execprog
GOOS=linux GOARCH=amd64 go build "-ldflags=-s -w -X github.com/google/syzkaller/prog.GitRevision=00f3cc59cbd59389deb590c4a852ea30d8c93499 -X 'github.com/google/syzkaller/prog.gitRevisionDate=20240110-170505'" "-tags=syz_target syz_os_linux syz_arch_amd64 " -o ./bin/linux_amd64/syz-stress github.com/google/syzkaller/tools/syz-stress
mkdir -p ./bin/linux_amd64
gcc -o ./bin/linux_amd64/syz-executor executor/executor.cc \
-m64 -O2 -pthread -Wall -Werror -Wparentheses -Wunused-const-variable -Wframe-larger-than=16384 -Wno-stringop-overflow -Wno-array-bounds -Wno-format-overflow -Wno-unused-but-set-variable -Wno-unused-command-line-argument -static-pie -fpermissive -w -DGOOS_linux=1 -DGOARCH_amd64=1 \
-DHOSTGOOS_linux=1 -DGIT_REVISION=\"00f3cc59cbd59389deb590c4a852ea30d8c93499\"