Warning: Permanently added '[localhost]:2043' (ED25519) to the list of known hosts. [ 49.038395][ T40] audit: type=1400 audit(1756142290.632:62): avc: denied { execute } for pid=5956 comm="sh" name="syz-execprog" dev="sda1" ino=2020 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 49.047746][ T40] audit: type=1400 audit(1756142290.642:63): avc: denied { execute_no_trans } for pid=5956 comm="sh" path="/syz-execprog" dev="sda1" ino=2020 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 2025/08/25 17:18:11 parsed 1 programs [ 50.252709][ T40] audit: type=1400 audit(1756142291.842:64): avc: denied { write } for pid=5956 comm="syz-execprog" path="pipe:[5984]" dev="pipefs" ino=5984 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 50.259757][ T40] audit: type=1400 audit(1756142291.852:65): avc: denied { node_bind } for pid=5956 comm="syz-execprog" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 52.402555][ T40] audit: type=1400 audit(1756142293.992:66): avc: denied { mounton } for pid=5969 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2023 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 52.406557][ T5969] cgroup: Unknown subsys name 'net' [ 52.415177][ T40] audit: type=1400 audit(1756142293.992:67): avc: denied { mount } for pid=5969 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 52.424110][ T40] audit: type=1400 audit(1756142294.012:68): avc: denied { unmount } for pid=5969 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 52.607816][ T5969] cgroup: Unknown subsys name 'cpuset' [ 52.612193][ T5969] cgroup: Unknown subsys name 'rlimit' [ 52.807093][ T40] audit: type=1400 audit(1756142294.402:69): avc: denied { setattr } for pid=5969 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=849 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 52.816454][ T40] audit: type=1400 audit(1756142294.402:70): avc: denied { create } for pid=5969 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 52.825021][ T40] audit: type=1400 audit(1756142294.402:71): avc: denied { write } for pid=5969 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 52.884777][ T5974] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 53.569429][ T5969] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 55.136208][ T40] kauditd_printk_skb: 8 callbacks suppressed [ 55.136225][ T40] audit: type=1400 audit(1756142296.732:80): avc: denied { execmem } for pid=5976 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 55.267169][ T40] audit: type=1400 audit(1756142296.862:81): avc: denied { read } for pid=5977 comm="syz-executor" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 55.276085][ T40] audit: type=1400 audit(1756142296.872:82): avc: denied { open } for pid=5977 comm="syz-executor" path="net:[4026531833]" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 55.285898][ T40] audit: type=1400 audit(1756142296.872:83): avc: denied { mounton } for pid=5977 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 55.349667][ T40] audit: type=1400 audit(1756142296.942:84): avc: denied { mount } for pid=5977 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 55.358776][ T40] audit: type=1400 audit(1756142296.942:85): avc: denied { mounton } for pid=5977 comm="syz-executor" path="/syzkaller.MWNLgJ/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 55.369160][ T40] audit: type=1400 audit(1756142296.942:86): avc: denied { mount } for pid=5977 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 55.377810][ T40] audit: type=1400 audit(1756142296.952:87): avc: denied { mounton } for pid=5977 comm="syz-executor" path="/syzkaller.MWNLgJ/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 55.389222][ T40] audit: type=1400 audit(1756142296.952:88): avc: denied { mounton } for pid=5977 comm="syz-executor" path="/syzkaller.MWNLgJ/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=7368 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 55.401422][ T40] audit: type=1400 audit(1756142296.952:89): avc: denied { unmount } for pid=5977 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 55.414995][ T5977] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 56.637123][ T1251] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 56.641447][ T1251] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 56.672412][ T845] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 56.678040][ T845] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 57.153082][ T6033] chnl_net:caif_netlink_parms(): no params data found [ 57.272478][ T6033] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.276495][ T6033] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.278755][ T6033] bridge_slave_0: entered allmulticast mode [ 57.281569][ T6033] bridge_slave_0: entered promiscuous mode [ 57.289506][ T6033] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.291806][ T6033] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.294103][ T6033] bridge_slave_1: entered allmulticast mode [ 57.300254][ T6033] bridge_slave_1: entered promiscuous mode [ 57.345202][ T6033] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 57.349898][ T6033] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 57.382245][ T6033] team0: Port device team_slave_0 added [ 57.385657][ T6033] team0: Port device team_slave_1 added [ 57.416333][ T6033] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 57.418581][ T6033] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.426691][ T6033] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 57.435277][ T6033] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 57.438224][ T6033] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.447926][ T6033] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 57.499164][ T6033] hsr_slave_0: entered promiscuous mode [ 57.501432][ T6033] hsr_slave_1: entered promiscuous mode [ 57.638246][ T6033] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 57.645112][ T6033] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 57.651080][ T6033] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 57.658301][ T6033] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 57.728140][ T6033] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.741840][ T6033] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.748556][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.751171][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.757668][ T89] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.760019][ T89] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.901423][ T6033] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 57.936610][ T6033] veth0_vlan: entered promiscuous mode [ 57.944413][ T6033] veth1_vlan: entered promiscuous mode [ 57.970125][ T6033] veth0_macvtap: entered promiscuous mode [ 57.976699][ T6033] veth1_macvtap: entered promiscuous mode [ 57.991684][ T6033] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.002364][ T6033] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.013365][ T89] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.017352][ T89] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.022951][ T89] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.026974][ T89] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.122290][ T845] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.183284][ T845] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.272856][ T845] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.342877][ T845] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 58.349992][ T6061] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 58.352958][ T6061] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 58.356006][ T6061] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 58.359116][ T6061] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 58.362237][ T6061] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 2025/08/25 17:18:20 executed programs: 0 [ 58.813380][ T6061] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 58.829658][ T6061] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 58.834056][ T6061] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 58.838432][ T6061] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 58.842069][ T6061] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 58.983788][ T6072] chnl_net:caif_netlink_parms(): no params data found [ 59.074254][ T6072] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.077450][ T6072] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.080480][ T6072] bridge_slave_0: entered allmulticast mode [ 59.084407][ T6072] bridge_slave_0: entered promiscuous mode [ 59.088904][ T6072] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.091992][ T6072] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.096094][ T6072] bridge_slave_1: entered allmulticast mode [ 59.098732][ T6072] bridge_slave_1: entered promiscuous mode [ 59.150781][ T6072] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 59.157565][ T6072] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 59.207522][ T6072] team0: Port device team_slave_0 added [ 59.211239][ T6072] team0: Port device team_slave_1 added [ 59.260959][ T6072] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 59.263376][ T6072] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.273118][ T6072] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 59.277661][ T6072] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 59.279970][ T6072] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.289443][ T6072] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 59.330150][ T6072] hsr_slave_0: entered promiscuous mode [ 59.332670][ T6072] hsr_slave_1: entered promiscuous mode [ 59.334902][ T6072] debugfs: 'hsr0' already exists in 'hsr' [ 59.336931][ T6072] Cannot create hsr debugfs directory [ 60.866418][ T5326] Bluetooth: hci0: command tx timeout [ 61.410324][ T845] bridge_slave_1: left allmulticast mode [ 61.412313][ T845] bridge_slave_1: left promiscuous mode [ 61.415141][ T845] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.421725][ T845] bridge_slave_0: left allmulticast mode [ 61.423987][ T845] bridge_slave_0: left promiscuous mode [ 61.427642][ T845] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.627155][ T845] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 61.631469][ T845] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 61.635180][ T845] bond0 (unregistering): Released all slaves [ 61.657044][ T40] kauditd_printk_skb: 20 callbacks suppressed [ 61.657054][ T40] audit: type=1400 audit(1756142303.252:110): avc: denied { search } for pid=5678 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 61.666080][ T40] audit: type=1400 audit(1756142303.262:111): avc: denied { search } for pid=5678 comm="dhcpcd" name="udev" dev="tmpfs" ino=9 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 61.672633][ T40] audit: type=1400 audit(1756142303.262:112): avc: denied { search } for pid=5678 comm="dhcpcd" name="data" dev="tmpfs" ino=14 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 61.724500][ T40] audit: type=1400 audit(1756142303.312:113): avc: denied { read open } for pid=6083 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1902 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 61.732158][ T40] audit: type=1400 audit(1756142303.312:114): avc: denied { getattr } for pid=6083 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=1902 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 61.741101][ T40] audit: type=1400 audit(1756142303.322:115): avc: denied { add_name } for pid=6082 comm="dhcpcd-run-hook" name="resolv.conf.eth2.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 61.786909][ T40] audit: type=1400 audit(1756142303.382:116): avc: denied { remove_name } for pid=6085 comm="rm" name="resolv.conf.eth2.link" dev="tmpfs" ino=2089 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 61.816385][ T845] hsr_slave_0: left promiscuous mode [ 61.819270][ T845] hsr_slave_1: left promiscuous mode [ 61.822853][ T845] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 61.826120][ T845] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 61.831789][ T845] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 61.835083][ T845] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 61.857639][ T845] veth1_macvtap: left promiscuous mode [ 61.860225][ T845] veth0_macvtap: left promiscuous mode [ 61.862708][ T845] veth1_vlan: left promiscuous mode [ 61.865164][ T845] veth0_vlan: left promiscuous mode [ 62.230417][ T845] team0 (unregistering): Port device team_slave_1 removed [ 62.269924][ T845] team0 (unregistering): Port device team_slave_0 removed [ 62.944506][ T5326] Bluetooth: hci0: command tx timeout [ 62.958731][ T6072] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 62.963125][ T6072] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 62.977407][ T6072] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 62.982889][ T6072] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 63.043298][ T6072] 8021q: adding VLAN 0 to HW filter on device bond0 [ 63.056395][ T6072] 8021q: adding VLAN 0 to HW filter on device team0 [ 63.061266][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.063576][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.070139][ T61] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.072405][ T61] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.288267][ T6072] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 63.311384][ T6072] veth0_vlan: entered promiscuous mode [ 63.317509][ T6072] veth1_vlan: entered promiscuous mode [ 63.333016][ T6072] veth0_macvtap: entered promiscuous mode [ 63.338325][ T6072] veth1_macvtap: entered promiscuous mode [ 63.352042][ T6072] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 63.360987][ T6072] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 63.370126][ T12] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.372862][ T12] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.377161][ T12] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.380598][ T12] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.416287][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.418716][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.432127][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.434791][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.457897][ T40] audit: type=1400 audit(1756142305.052:117): avc: denied { read write } for pid=6110 comm="syz.0.17" name="uinput" dev="devtmpfs" ino=943 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 63.464295][ T6110] input: syz1 as /devices/virtual/input/input5 [ 63.467697][ T40] audit: type=1400 audit(1756142305.052:118): avc: denied { open } for pid=6110 comm="syz.0.17" path="/dev/uinput" dev="devtmpfs" ino=943 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 63.479744][ T40] audit: type=1400 audit(1756142305.052:119): avc: denied { ioctl } for pid=6110 comm="syz.0.17" path="/dev/uinput" dev="devtmpfs" ino=943 ioctlcmd=0x5503 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 63.481394][ T6110] [ 63.488379][ T6110] ====================================================== [ 63.490901][ T6110] WARNING: possible circular locking dependency detected [ 63.493069][ T6110] syzkaller #0 Not tainted [ 63.494992][ T6110] ------------------------------------------------------ [ 63.498139][ T6110] syz.0.17/6110 is trying to acquire lock: [ 63.499943][ T6110] ffff888036df0070 (&newdev->mutex){+.+.}-{4:4}, at: uinput_request_submit.part.0+0x25/0x2e0 [ 63.503033][ T6110] [ 63.503033][ T6110] but task is already holding lock: [ 63.505255][ T6110] ffff88802c9204b0 (&ff->mutex){+.+.}-{4:4}, at: input_ff_upload+0x1dd/0xc40 [ 63.507887][ T6110] [ 63.507887][ T6110] which lock already depends on the new lock. [ 63.507887][ T6110] [ 63.511228][ T6110] [ 63.511228][ T6110] the existing dependency chain (in reverse order) is: [ 63.513892][ T6110] [ 63.513892][ T6110] -> #3 (&ff->mutex){+.+.}-{4:4}: [ 63.516115][ T6110] __mutex_lock+0x193/0x1060 [ 63.517696][ T6110] input_ff_flush+0x63/0x1a0 [ 63.519335][ T6110] uinput_dev_flush+0x2a/0x40 [ 63.521064][ T6110] input_flush_device+0xc9/0x140 [ 63.522871][ T6110] evdev_release+0x344/0x420 [ 63.524520][ T6110] __fput+0x402/0xb70 [ 63.526292][ T6110] fput_close_sync+0x118/0x210 [ 63.528378][ T6110] __x64_sys_close+0x8b/0x120 [ 63.530129][ T6110] do_syscall_64+0xcd/0x4c0 [ 63.531795][ T6110] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 63.533804][ T6110] [ 63.533804][ T6110] -> #2 (&dev->mutex#2){+.+.}-{4:4}: [ 63.536464][ T6110] __mutex_lock+0x193/0x1060 [ 63.538396][ T6110] input_register_handle+0xca/0x630 [ 63.540525][ T6110] kbd_connect+0xca/0x160 [ 63.542360][ T6110] input_attach_handler.isra.0+0x173/0x250 [ 63.544527][ T6110] input_register_device+0xab9/0x1180 [ 63.546520][ T6110] acpi_button_add+0x582/0xb70 [ 63.548281][ T6110] acpi_device_probe+0xc6/0x330 [ 63.550137][ T6110] really_probe+0x23e/0xa90 [ 63.551965][ T6110] __driver_probe_device+0x1de/0x440 [ 63.553987][ T6110] driver_probe_device+0x4c/0x1b0 [ 63.555992][ T6110] __driver_attach+0x283/0x580 [ 63.557860][ T6110] bus_for_each_dev+0x13b/0x1d0 [ 63.559756][ T6110] bus_add_driver+0x2e9/0x690 [ 63.561545][ T6110] driver_register+0x15c/0x4b0 [ 63.563265][ T6110] __acpi_bus_register_driver+0xdf/0x130 [ 63.565179][ T6110] acpi_button_driver_init+0x82/0x110 [ 63.566985][ T6110] do_one_initcall+0x120/0x6e0 [ 63.568608][ T6110] kernel_init_freeable+0x5c2/0x910 [ 63.570448][ T6110] kernel_init+0x1c/0x2b0 [ 63.572038][ T6110] ret_from_fork+0x5d7/0x6f0 [ 63.573581][ T6110] ret_from_fork_asm+0x1a/0x30 [ 63.575232][ T6110] [ 63.575232][ T6110] -> #1 (input_mutex){+.+.}-{4:4}: [ 63.577429][ T6110] __mutex_lock+0x193/0x1060 [ 63.579099][ T6110] input_register_device+0x992/0x1180 [ 63.580962][ T6110] uinput_ioctl_handler.isra.0+0x1357/0x1df0 [ 63.583003][ T6110] __x64_sys_ioctl+0x18b/0x210 [ 63.584717][ T6110] do_syscall_64+0xcd/0x4c0 [ 63.586271][ T6110] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 63.588209][ T6110] [ 63.588209][ T6110] -> #0 (&newdev->mutex){+.+.}-{4:4}: [ 63.590555][ T6110] __lock_acquire+0x12a6/0x1ce0 [ 63.592180][ T6110] lock_acquire+0x179/0x350 [ 63.593709][ T6110] __mutex_lock+0x193/0x1060 [ 63.595283][ T6110] uinput_request_submit.part.0+0x25/0x2e0 [ 63.597205][ T6110] uinput_dev_upload_effect+0x174/0x1f0 [ 63.599065][ T6110] input_ff_upload+0x57f/0xc40 [ 63.600667][ T6110] evdev_do_ioctl+0xf40/0x1b30 [ 63.602275][ T6110] evdev_ioctl+0x16f/0x1a0 [ 63.603822][ T6110] __x64_sys_ioctl+0x18b/0x210 [ 63.605442][ T6110] do_syscall_64+0xcd/0x4c0 [ 63.606953][ T6110] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 63.608914][ T6110] [ 63.608914][ T6110] other info that might help us debug this: [ 63.608914][ T6110] [ 63.612021][ T6110] Chain exists of: [ 63.612021][ T6110] &newdev->mutex --> &dev->mutex#2 --> &ff->mutex [ 63.612021][ T6110] [ 63.615667][ T6110] Possible unsafe locking scenario: [ 63.615667][ T6110] [ 63.617947][ T6110] CPU0 CPU1 [ 63.619561][ T6110] ---- ---- [ 63.621186][ T6110] lock(&ff->mutex); [ 63.622376][ T6110] lock(&dev->mutex#2); [ 63.624490][ T6110] lock(&ff->mutex); [ 63.626506][ T6110] lock(&newdev->mutex); [ 63.627874][ T6110] [ 63.627874][ T6110] *** DEADLOCK *** [ 63.627874][ T6110] [ 63.630384][ T6110] 2 locks held by syz.0.17/6110: [ 63.631889][ T6110] #0: ffff88802c78b118 (&evdev->mutex){+.+.}-{4:4}, at: evdev_ioctl+0x7f/0x1a0 [ 63.634630][ T6110] #1: ffff88802c9204b0 (&ff->mutex){+.+.}-{4:4}, at: input_ff_upload+0x1dd/0xc40 [ 63.637340][ T6110] [ 63.637340][ T6110] stack backtrace: [ 63.639128][ T6110] CPU: 0 UID: 0 PID: 6110 Comm: syz.0.17 Not tainted syzkaller #0 PREEMPT(full) [ 63.639142][ T6110] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 63.639148][ T6110] Call Trace: [ 63.639153][ T6110] [ 63.639157][ T6110] dump_stack_lvl+0x116/0x1f0 [ 63.639172][ T6110] print_circular_bug+0x275/0x350 [ 63.639189][ T6110] check_noncircular+0x14c/0x170 [ 63.639206][ T6110] __lock_acquire+0x12a6/0x1ce0 [ 63.639224][ T6110] lock_acquire+0x179/0x350 [ 63.639240][ T6110] ? uinput_request_submit.part.0+0x25/0x2e0 [ 63.639256][ T6110] ? __pfx___might_resched+0x10/0x10 [ 63.639271][ T6110] ? uinput_request_submit.part.0+0x25/0x2e0 [ 63.639281][ T6110] __mutex_lock+0x193/0x1060 [ 63.639293][ T6110] ? uinput_request_submit.part.0+0x25/0x2e0 [ 63.639304][ T6110] ? find_held_lock+0x2b/0x80 [ 63.639317][ T6110] ? uinput_request_reserve_slot+0x3ca/0x4d0 [ 63.639328][ T6110] ? __pfx___mutex_lock+0x10/0x10 [ 63.639340][ T6110] ? _raw_spin_unlock+0x28/0x50 [ 63.639350][ T6110] ? __pfx_uinput_request_reserve_slot+0x10/0x10 [ 63.639361][ T6110] ? __pfx___might_resched+0x10/0x10 [ 63.639374][ T6110] ? rcu_is_watching+0x12/0xc0 [ 63.639388][ T6110] ? uinput_request_submit.part.0+0x25/0x2e0 [ 63.639398][ T6110] uinput_request_submit.part.0+0x25/0x2e0 [ 63.639410][ T6110] uinput_dev_upload_effect+0x174/0x1f0 [ 63.639421][ T6110] ? __pfx_uinput_dev_upload_effect+0x10/0x10 [ 63.639434][ T6110] ? __might_fault+0x13b/0x190 [ 63.639446][ T6110] input_ff_upload+0x57f/0xc40 [ 63.639456][ T6110] evdev_do_ioctl+0xf40/0x1b30 [ 63.639472][ T6110] ? __pfx_evdev_do_ioctl+0x10/0x10 [ 63.639491][ T6110] evdev_ioctl+0x16f/0x1a0 [ 63.639505][ T6110] ? __pfx_evdev_ioctl+0x10/0x10 [ 63.639520][ T6110] __x64_sys_ioctl+0x18b/0x210 [ 63.639537][ T6110] do_syscall_64+0xcd/0x4c0 [ 63.639550][ T6110] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 63.639561][ T6110] RIP: 0033:0x7f39b358ebe9 [ 63.639570][ T6110] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 63.639580][ T6110] RSP: 002b:00007fff97dc9048 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 63.639590][ T6110] RAX: ffffffffffffffda RBX: 00007f39b37b5fa0 RCX: 00007f39b358ebe9 [ 63.639597][ T6110] RDX: 0000200000000040 RSI: 0000000040304580 RDI: 0000000000000004 [ 63.639604][ T6110] RBP: 00007f39b3611e19 R08: 0000000000000000 R09: 0000000000000000 [ 63.639610][ T6110] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 63.639616][ T6110] R13: 00007f39b37b5fa0 R14: 00007f39b37b5fa0 R15: 0000000000000003 [ 63.639625][ T6110] [ 65.034615][ T5326] Bluetooth: hci0: command tx timeout [ 67.104652][ T5326] Bluetooth: hci0: command tx timeout VM DIAGNOSIS: 17:18:25 Registers: info registers vcpu 0 CPU#0 RAX=dffffc0000000060 RBX=00000000000003fd RCX=0000000000000000 RDX=00000000000003fd RSI=ffffffff85643d40 RDI=ffffffff9b1110a0 RBP=ffffffff9b111060 RSP=ffffc90004397310 R8 =0000000000000001 R9 =000000000000001f R10=0000000000000000 R11=656c6c616b7a7973 R12=0000000000000000 R13=0000000000000020 R14=fffffbfff3622266 R15=dffffc0000000000 RIP=ffffffff85643d67 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 000055557047c500 ffffffff 00c00000 GS =0000 ffff8880d66b9000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f39b35729a0 CR3=000000004d361000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=00000000fffe0000 Opmask01=0000000000000000 Opmask02=000000000000003f Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0023746e6576652f 7475706e692f7665 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fff97dc94a6 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fff97dc94a6 00007fff97dc94ac ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f39b3612e46 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f39b3612e53 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f39b3612e4d ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f39b3612e61 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f39b3612ee7 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f39b3612fc5 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2323232323232323 2323232323232323 2323232323232323 2323232323232323 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000034 746e6576652f7475 706e000700080006 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000017 574d4655460c5756 534d4a0c5546470c ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 CPU#1 RAX=0000000000000000 RBX=0000000000000001 RCX=ffffffff81afa177 RDX=ffff8880266ba440 RSI=ffffffff81afa162 RDI=0000000000000005 RBP=ffffc90004f27b20 RSP=ffffc90004f279c0 R8 =0000000000000005 R9 =0000000000000000 R10=0000000000000001 R11=ffff88806a43b328 R12=1ffff920009e4f40 R13=0000000000000000 R14=0000000000000001 R15=dffffc0000000000 RIP=ffffffff81afa164 RFL=00000293 [--S-A-C] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff8880d67b9000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f200670e0f5 CR3=00000000315e7000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000000001 Opmask01=0000000000000000 Opmask02=0000000000000008 Opmask03=0000000000000000 Opmask04=00000000ffffffff Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffc321ba32b 00007ffc321ba32b ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffc321ba830 0000003000000018 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffc321ba830 0000003000000018 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0a0a0a0a0a0a0a0a 0a0a0a0a0a0a0a0a 0a0a0a0a0a0a0a0a 0a0a0a0a0a0a0a0a ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6563697665642f20 736120317a797320 3a7475706e69205d 3031313654205b00 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6563637665642520 7361203170737320 3074757064632057 3031313654205100 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 645f746e6576653a 725f7463656a626f 3a755f6d65747379 733d747865746e6f ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 697373696d726570 20656c69665f7268 633d7373616c6374 20745f6563697665 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 313d657669737369 6d72657020656c69 665f7268633d7373 616c637420745f65 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 63697665645f746e 6576653a725f7463 656a626f3a755f6d 65747379733d7478 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 65746e6f63742074 5f6d64617379733a 725f6d6461737973 3a746f6f723d7478 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 65746e6f63732033 30353578303d646d 636c74636f692033 34393d6f6e692022 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 2 CPU#2 RAX=0000000000040424 RBX=0000000000000002 RCX=ffffffff8b93bc29 RDX=ffffed100d4c6656 RSI=ffffffff8c162880 RDI=ffffffff81913331 RBP=ffffed1003bd8910 RSP=ffffc90000187df8 R8 =0000000000000000 R9 =ffffed100d4c6655 R10=ffff88806a6332ab R11=0000000000000000 R12=0000000000000002 R13=ffff88801dec4880 R14=ffffffff90ab4b90 R15=0000000000000000 RIP=ffffffff8b93a78f RFL=00000282 [--S----] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff8880d68b9000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000091000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe000008f000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f2005b45f5c CR3=00000000315e7000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000000001 Opmask01=0000000000000000 Opmask02=0000000000000008 Opmask03=0000000000000000 Opmask04=00000000ffffffff Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffc321ba32b 00007ffc321ba32b ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffc321ba830 0000003000000018 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffc321ba830 0000003000000018 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0a0a0a0a0a0a0a0a 0a0a0a0a0a0a0a0a 0a0a0a0a0a0a0a0a 0a0a0a0a0a0a0a0a ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 20656c69665f7268 633d7373616c6374 20745f6563697665 645f746e65766500 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2065666366557262 6337737361666374 2074556563637665 6455746465766500 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6372696320656c62 6973736f70203a47 4e494e524157205d 3031313654205b5d ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 697373696d726570 20656c69665f7268 633d7373616c6374 20745f6563697665 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 313d657669737369 6d72657020656c69 665f7268633d7373 616c637420745f65 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 63697665645f746e 6576653a725f7463 656a626f3a755f6d 65747379733d7478 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 65746e6f63742074 5f6d64617379733a 725f6d6461737973 3a746f6f723d7478 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 65746e6f63732033 30353578303d646d 636c74636f692033 34393d6f6e692022 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 3 CPU#3 RAX=0000000000020834 RBX=0000000000000003 RCX=ffffffff8b93bc29 RDX=ffffed100d4e6656 RSI=ffffffff8c162880 RDI=ffffffff81913331 RBP=ffffed1003c5b000 RSP=ffffc90000197df8 R8 =0000000000000000 R9 =ffffed100d4e6655 R10=ffff88806a7332ab R11=0000000000000000 R12=0000000000000003 R13=ffff88801e2d8000 R14=ffffffff90ab4b90 R15=0000000000000000 RIP=ffffffff8b93a78f RFL=00000282 [--S----] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff8880d69b9000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe00000d8000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe00000d6000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007ffff7b9bf38 CR3=00000000317a7000 CR4=00352ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=000000000534c002 Opmask01=0000000000000000 Opmask02=00000000f0000000 Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00005561b9afa600 00005561b9afa600 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fffb8af5d90 0000003000000010 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2525252525252525 2525252525252525 2525252525252525 2525252525252525 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6f6c737973007325 2e73250064252e73 2500656c6f736e6f 632f7665642f000a ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 4a49565c56005600 0b56000041000b56 000040494a564b4a 460a5340410a000a ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6372696320656c62 6973736f70203a47 4e494e524157205d 3031313654205b5d ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 755f6d6574737973 3d747865746e6f63 7420745f6d646173 79733a725f6d6461 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 7379733a746f6f72 3d747865746e6f63 7320333035357830 3d646d636c74636f ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 69203334393d6f6e 6920227366706d74 766564223d766564 20227475706e6975 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2f7665642f223d68 746170202237312e 302e7a7973223d6d 6d6f632030313136 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000