possible deadlock in hci_cmd_sync_status ============================================ WARNING: possible recursive locking detected 6.11.0-rc2-syzkaller-gb446a2dae984-dirty #0 Not tainted -------------------------------------------- syz-executor/5254 is trying to acquire lock: ffff88802e64cd80 (&hdev->req_lock){+.+.}-{3:3}, at: hci_cmd_sync_status+0x32/0x70 net/bluetooth/hci_sync.c:293 but task is already holding lock: ffff88802e64cd80 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_cmd+0x1d4/0x9f0 net/bluetooth/hci_core.c:690 other info that might help us debug this: Possible unsafe locking scenario: CPU0 ---- lock(&hdev->req_lock); lock(&hdev->req_lock); *** DEADLOCK *** May be due to missing lock nesting notation 1 lock held by syz-executor/5254: #0: ffff88802e64cd80 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_cmd+0x1d4/0x9f0 net/bluetooth/hci_core.c:690 stack backtrace: CPU: 0 UID: 0 PID: 5254 Comm: syz-executor Not tainted 6.11.0-rc2-syzkaller-gb446a2dae984-dirty #0 Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 Call Trace: __dump_stack lib/dump_stack.c:93 [inline] dump_stack_lvl+0x116/0x1f0 lib/dump_stack.c:119 check_deadlock kernel/locking/lockdep.c:3061 [inline] validate_chain kernel/locking/lockdep.c:3855 [inline] __lock_acquire+0x2167/0x3cb0 kernel/locking/lockdep.c:5142 lock_acquire kernel/locking/lockdep.c:5759 [inline] lock_acquire+0x1b1/0x560 kernel/locking/lockdep.c:5724 __mutex_lock_common kernel/locking/mutex.c:608 [inline] __mutex_lock+0x175/0x9c0 kernel/locking/mutex.c:752 hci_cmd_sync_status+0x32/0x70 net/bluetooth/hci_sync.c:293 hci_dev_cmd+0x677/0x9f0 net/bluetooth/hci_core.c:719 hci_sock_ioctl+0x4f5/0x880 net/bluetooth/hci_sock.c:1150 sock_do_ioctl+0x116/0x280 net/socket.c:1222 sock_ioctl+0x22e/0x6c0 net/socket.c:1341 vfs_ioctl fs/ioctl.c:51 [inline] __do_sys_ioctl fs/ioctl.c:907 [inline] __se_sys_ioctl fs/ioctl.c:893 [inline] __x64_sys_ioctl+0x193/0x220 fs/ioctl.c:893 do_syscall_x64 arch/x86/entry/common.c:52 [inline] do_syscall_64+0xcd/0x250 arch/x86/entry/common.c:83 entry_SYSCALL_64_after_hwframe+0x77/0x7f RIP: 0033:0x7f6e895757db Code: 00 48 89 44 24 18 31 c0 48 8d 44 24 60 c7 04 24 10 00 00 00 48 89 44 24 08 48 8d 44 24 20 48 89 44 24 10 b8 10 00 00 00 0f 05 <89> c2 3d 00 f0 ff ff 77 1c 48 8b 44 24 18 64 48 2b 04 25 28 00 00 RSP: 002b:00007ffdf34425f0 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007f6e895757db RDX: 00007ffdf3442668 RSI: 00000000400448dd RDI: 0000000000000003 RBP: 000055557798e4a8 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000008 R11: 0000000000000246 R12: 0000000000000000 R13: 0000000000000000 R14: 0000000000000009 R15: 0000000000000009 [ 60.279152][ T39] audit: type=1400 audit(1722915848.151:82): avc: denied { siginh } for pid=5194 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 60.737524][ T39] audit: type=1400 audit(1722915848.631:83): avc: denied { write } for pid=5202 comm="sftp-server" path="pipe:[6213]" dev="pipefs" ino=6213 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 62.154773][ T39] audit: type=1400 audit(1722915850.041:84): avc: denied { read } for pid=4683 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 62.166256][ T39] audit: type=1400 audit(1722915850.041:85): avc: denied { append } for pid=4683 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 62.178160][ T39] audit: type=1400 audit(1722915850.051:86): avc: denied { open } for pid=4683 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 62.189720][ T39] audit: type=1400 audit(1722915850.051:87): avc: denied { getattr } for pid=4683 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 Warning: Permanently added '[localhost]:2184' (ED25519) to the list of known hosts. [ 67.894431][ T39] audit: type=1400 audit(1722915855.791:88): avc: denied { execute } for pid=5215 comm="sh" name="syz-execprog" dev="sda1" ino=1924 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 67.903496][ T39] audit: type=1400 audit(1722915855.791:89): avc: denied { execute_no_trans } for pid=5215 comm="sh" path="/syz-execprog" dev="sda1" ino=1924 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 2024/08/06 03:44:16 ignoring optional flag "sandboxArg"="0" 2024/08/06 03:44:16 parsed 1 programs [ 68.711171][ T39] audit: type=1400 audit(1722915856.601:90): avc: denied { node_bind } for pid=5215 comm="syz-execprog" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 71.813488][ T39] audit: type=1400 audit(1722915859.701:91): avc: denied { mounton } for pid=5222 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1927 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 71.819970][ T5222] cgroup: Unknown subsys name 'net' [ 71.821910][ T39] audit: type=1400 audit(1722915859.711:92): avc: denied { mount } for pid=5222 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 71.833429][ T39] audit: type=1400 audit(1722915859.721:93): avc: denied { unmount } for pid=5222 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 72.085293][ T5222] cgroup: Unknown subsys name 'rlimit' [ 72.245606][ T39] audit: type=1400 audit(1722915860.141:94): avc: denied { setattr } for pid=5222 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=761 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 72.255693][ T39] audit: type=1400 audit(1722915860.141:95): avc: denied { create } for pid=5222 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 72.264494][ T39] audit: type=1400 audit(1722915860.141:96): avc: denied { write } for pid=5222 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 72.272914][ T39] audit: type=1400 audit(1722915860.141:97): avc: denied { read } for pid=5222 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 72.323854][ T5226] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 73.590876][ T5222] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 76.344682][ T39] kauditd_printk_skb: 7 callbacks suppressed [ 76.344696][ T39] audit: type=1400 audit(1722915864.241:105): avc: denied { execmem } for pid=5229 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 76.380657][ T39] audit: type=1400 audit(1722915864.271:106): avc: denied { mounton } for pid=5233 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 76.404153][ T39] audit: type=1400 audit(1722915864.271:107): avc: denied { mount } for pid=5234 comm="syz-executor" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 76.423711][ T39] audit: type=1400 audit(1722915864.281:109): avc: denied { read } for pid=5234 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 76.439783][ T39] audit: type=1400 audit(1722915864.281:108): avc: denied { read } for pid=5233 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 76.463271][ T39] audit: type=1400 audit(1722915864.291:110): avc: denied { open } for pid=5234 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 76.483195][ T39] audit: type=1400 audit(1722915864.291:111): avc: denied { mounton } for pid=5234 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 76.492765][ T39] audit: type=1400 audit(1722915864.361:112): avc: denied { mount } for pid=5234 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 76.503798][ T39] audit: type=1400 audit(1722915864.361:113): avc: denied { mounton } for pid=5234 comm="syz-executor" path="/syzkaller.6HEyCY/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 76.515157][ T39] audit: type=1400 audit(1722915864.361:114): avc: denied { mount } for pid=5234 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 76.824751][ T5233] chnl_net:caif_netlink_parms(): no params data found [ 76.977820][ T5258] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 76.991634][ T5258] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 76.999874][ T5258] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 77.013717][ T5258] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 77.017983][ T5258] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 77.021467][ T5258] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 77.039816][ T5254] [ 77.040913][ T5254] ============================================ [ 77.043625][ T5254] WARNING: possible recursive locking detected [ 77.046624][ T5254] 6.11.0-rc2-syzkaller-gb446a2dae984-dirty #0 Not tainted [ 77.064515][ T5254] -------------------------------------------- [ 77.067235][ T5254] syz-executor/5254 is trying to acquire lock: [ 77.069931][ T5254] ffff88802e64cd80 (&hdev->req_lock){+.+.}-{3:3}, at: hci_cmd_sync_status+0x32/0x70 [ 77.074135][ T5254] [ 77.074135][ T5254] but task is already holding lock: [ 77.091989][ T5254] ffff88802e64cd80 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_cmd+0x1d4/0x9f0 [ 77.095765][ T5254] [ 77.095765][ T5254] other info that might help us debug this: [ 77.098993][ T5254] Possible unsafe locking scenario: [ 77.098993][ T5254] [ 77.102136][ T5254] CPU0 [ 77.103636][ T5254] ---- [ 77.105116][ T5254] lock(&hdev->req_lock); [ 77.123228][ T5254] lock(&hdev->req_lock); [ 77.125236][ T5254] [ 77.125236][ T5254] *** DEADLOCK *** [ 77.125236][ T5254] [ 77.128962][ T5254] May be due to missing lock nesting notation [ 77.128962][ T5254] [ 77.132590][ T5254] 1 lock held by syz-executor/5254: [ 77.134901][ T5254] #0: ffff88802e64cd80 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_cmd+0x1d4/0x9f0 [ 77.154604][ T5254] [ 77.154604][ T5254] stack backtrace: [ 77.157252][ T5254] CPU: 0 UID: 0 PID: 5254 Comm: syz-executor Not tainted 6.11.0-rc2-syzkaller-gb446a2dae984-dirty #0 [ 77.161756][ T5254] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.3-debian-1.16.3-2~bpo12+1 04/01/2014 [ 77.166675][ T5254] Call Trace: [ 77.168188][ T5254] [ 77.169508][ T5254] dump_stack_lvl+0x116/0x1f0 [ 77.187688][ T5254] __lock_acquire+0x2167/0x3cb0 [ 77.189889][ T5254] ? __pfx___lock_acquire+0x10/0x10 [ 77.192220][ T5254] ? __pfx___lock_acquire+0x10/0x10 [ 77.194532][ T5254] lock_acquire+0x1b1/0x560 [ 77.196581][ T5254] ? hci_cmd_sync_status+0x32/0x70 [ 77.198874][ T5254] ? __pfx_lock_acquire+0x10/0x10 [ 77.201182][ T5254] ? __pfx___might_resched+0x10/0x10 [ 77.219617][ T5254] ? __pfx___mutex_trylock_common+0x10/0x10 [ 77.222293][ T5254] __mutex_lock+0x175/0x9c0 [ 77.224361][ T5254] ? hci_cmd_sync_status+0x32/0x70 [ 77.226554][ T5254] ? trace_contention_end+0xea/0x140 [ 77.228628][ T5254] ? hci_cmd_sync_status+0x32/0x70 [ 77.230655][ T5254] ? __mutex_lock+0x1a6/0x9c0 [ 77.232555][ T5254] ? __pfx___mutex_lock+0x10/0x10 [ 77.234696][ T5254] ? hci_dev_cmd+0x1d4/0x9f0 [ 77.236776][ T5254] ? hci_dev_get+0xf0/0x1e0 [ 77.238840][ T5254] ? __pfx___might_resched+0x10/0x10 [ 77.241189][ T5254] ? hci_cmd_sync_status+0x32/0x70 [ 77.243352][ T5254] hci_cmd_sync_status+0x32/0x70 [ 77.245454][ T5254] hci_dev_cmd+0x677/0x9f0 [ 77.245463][ T1363] ieee802154 phy0 wpan0: encryption failed: -22 [ 77.245512][ T1363] ieee802154 phy1 wpan1: encryption failed: -22 [ 77.247519][ T5254] ? __pfx_hci_dev_cmd+0x10/0x10 [ 77.255333][ T5254] ? cap_capable+0x1cf/0x240 [ 77.257514][ T5254] ? security_capable+0x98/0xd0 [ 77.259772][ T5254] hci_sock_ioctl+0x4f5/0x880 [ 77.261889][ T5254] ? __pfx_hci_sock_ioctl+0x10/0x10 [ 77.264237][ T5254] sock_do_ioctl+0x116/0x280 [ 77.266357][ T5254] ? __pfx_sock_do_ioctl+0x10/0x10 [ 77.268640][ T5254] ? ioctl_has_perm.constprop.0.isra.0+0x2f9/0x470 [ 77.271513][ T5254] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 77.274650][ T5254] sock_ioctl+0x22e/0x6c0 [ 77.276541][ T5254] ? __pfx_sock_ioctl+0x10/0x10 [ 77.278485][ T5254] ? selinux_file_ioctl+0x180/0x270 [ 77.280539][ T5254] ? selinux_file_ioctl+0xb4/0x270 [ 77.282587][ T5254] ? __pfx_sock_ioctl+0x10/0x10 [ 77.284529][ T5254] __x64_sys_ioctl+0x193/0x220 [ 77.286701][ T5254] do_syscall_64+0xcd/0x250 [ 77.288750][ T5254] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 77.291386][ T5254] RIP: 0033:0x7f6e895757db [ 77.293386][ T5254] Code: 00 48 89 44 24 18 31 c0 48 8d 44 24 60 c7 04 24 10 00 00 00 48 89 44 24 08 48 8d 44 24 20 48 89 44 24 10 b8 10 00 00 00 0f 05 <89> c2 3d 00 f0 ff ff 77 1c 48 8b 44 24 18 64 48 2b 04 25 28 00 00 [ 77.301457][ T5254] RSP: 002b:00007ffdf34425f0 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 77.304733][ T5254] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007f6e895757db [ 77.307807][ T5254] RDX: 00007ffdf3442668 RSI: 00000000400448dd RDI: 0000000000000003 [ 77.311062][ T5254] RBP: 000055557798e4a8 R08: 0000000000000000 R09: 0000000000000000 [ 77.314406][ T5254] R10: 0000000000000008 R11: 0000000000000246 R12: 0000000000000000 [ 77.317475][ T5254] R13: 0000000000000000 R14: 0000000000000009 R15: 0000000000000009 [ 77.320700][ T5254] [ 77.356714][ T5233] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.372078][ T5233] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.375389][ T5233] bridge_slave_0: entered allmulticast mode [ 77.383455][ T5233] bridge_slave_0: entered promiscuous mode [ 77.389781][ T5233] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.392638][ T5233] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.396143][ T5233] bridge_slave_1: entered allmulticast mode [ 77.400401][ T5233] bridge_slave_1: entered promiscuous mode [ 77.465567][ T5233] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 77.477306][ T5233] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 77.578790][ T5233] team0: Port device team_slave_0 added [ 77.583848][ T5233] team0: Port device team_slave_1 added [ 77.649650][ T5233] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 77.654965][ T5233] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 77.665826][ T5233] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 77.673924][ T5233] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 77.677100][ T5233] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 77.688153][ T5233] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 77.892252][ T5233] hsr_slave_0: entered promiscuous mode [ 77.895432][ T5233] hsr_slave_1: entered promiscuous mode [ 78.288872][ T5233] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 78.310512][ T5233] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 78.338769][ T5233] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 78.364742][ T5233] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 78.595218][ T5233] 8021q: adding VLAN 0 to HW filter on device bond0 [ 78.629021][ T5233] 8021q: adding VLAN 0 to HW filter on device team0 [ 78.632118][ T5295] ieee80211 phy3: Selected rate control algorithm 'minstrel_ht' [ 78.671511][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.677494][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 78.684223][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.687315][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 78.692898][ T1097] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.696614][ T1097] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 78.698929][ T5295] ieee80211 phy4: Selected rate control algorithm 'minstrel_ht' [ 78.737406][ T40] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.740735][ T40] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 78.999488][ T5233] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 79.046212][ T5233] veth0_vlan: entered promiscuous mode [ 79.053813][ T5233] veth1_vlan: entered promiscuous mode [ 79.089167][ T5233] veth0_macvtap: entered promiscuous mode [ 79.097020][ T5233] veth1_macvtap: entered promiscuous mode [ 79.111590][ T5233] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 79.119251][ T5233] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 79.128852][ T5233] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.132236][ T5233] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.135787][ T5233] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.139579][ T5233] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 VM DIAGNOSIS: 03:44:25 Registers: info registers vcpu 0 CPU#0 RAX=0000000000000034 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff84fd94b5 RDI=ffffffff94e42460 RBP=ffffffff94e42420 RSP=ffffc90003357348 R8 =0000000000000001 R9 =000000000000001f R10=0000000000000000 R11=722d302e31312e36 R12=0000000000000000 R13=0000000000000034 R14=ffffffff84fd9450 R15=0000000000000000 RIP=ffffffff84fd94df RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 000055557798e500 ffffffff 00c00000 GS =0000 ffff88806b000000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f7b44ace2d8 CR3=000000001bc50000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=00000000fffc0000 Opmask01=000000000000000f Opmask02=00000000ffffffef Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000800000 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000001000 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000800000 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f6e8956c32a ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f6e896d4488 00007f6e896d4480 00007f6e896d4478 00007f6e896d4450 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f6e8a23d100 00007f6e896d4440 00007f6e896d4458 00007f6e896d44a0 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f6e896d4498 00007f6e896d4490 00007f6e896d4488 00007f6e896d4480 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 CPU#1 RAX=00000004000008fd RBX=ffff88802352a440 RCX=0000000000000830 RDX=0000000000000004 RSI=00000000000000fd RDI=0000000000000004 RBP=0000000000000002 RSP=ffffc900031279f8 R8 =0000000000000000 R9 =fffffbfff1fce723 R10=ffffffff8fe7391f R11=ffff88806b228a40 R12=1ffff92000624f40 R13=ffffc90003127a20 R14=ffff88806b23eff8 R15=ffff88802f02a028 RIP=ffffffff813b8108 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 000055557f7b6500 ffffffff 00c00000 GS =0000 ffff88806b100000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f4ffb5f0000 CR3=000000002412c000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000080000000 Opmask01=0000000000000054 Opmask02=00000000000000ff Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=000000003c0f0000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f4fff9f6400 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000300000013 0000000200000020 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00000005ffffffff 0000000400000016 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f4fffad4d00 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f4ff8e00010 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007f4fffa074b8 0000002000000000 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 000055557f7cd940 000055557f7cdbf0 000000000000000a 0000000500000001 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000007 0000555500000000 000055557f7d1c60 000000000000001c ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000006 0000555500000000 000055557f7d1c00 0000000000000019 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000005 0000555500000000 000055557f827410 000055557f8273b0 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000400000016 0000555500000001 000055557f8265b0 000055557f8263d0 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 000055557f8276d0 000055557f8254d0 000000010000001d 0000555500000001 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 000055557f825310 000055557f8252b0 0000000200000020 0000555500000001 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 000055557f8265b0 000055557f8263d0 0000000300000013 0000555500000001 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000555000000000 0000000000000020 0000000000000020 00007f4f00000017 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2030653664336634 3966666666666666 660a39312e79656b 5f5f206220306136 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 5f5f206220303237 6433663439666666 66666666660a3032 2e79656b5f5f2062 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 382e79656b5f5f20 6220303637643366 3439666666666666 66660a372e79656b ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 3063613234663439 6666666666666666 0a302e79656b5f5f 2062203038613234 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 5f5f206220303062 3234663439666666 66666666660a312e 79656b5f5f206220 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 332e79656b5f5f20 6220303462323466 3439666666666666 66660a322e79656b ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 666666660a302e79 656b5f5f20622030 3862323466343966 666666666666660a info registers vcpu 2 CPU#2 RAX=0000000000000000 RBX=ffffc90003347740 RCX=ffffffff813cdd16 RDX=ffff88802352a440 RSI=ffffffff813cde49 RDI=0000000000000005 RBP=ffffc90003347ca0 RSP=ffffc90003347670 R8 =0000000000000005 R9 =0000000000000000 R10=0000000000000001 R11=0000000000000000 R12=ffffc90003347748 R13=ffffc90003347750 R14=ffffc90003340000 R15=ffffc90003348000 RIP=ffffffff818a7d60 RFL=00000287 [--S--PC] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88806b200000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000091000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe000008f000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f7b448feda0 CR3=000000002560c000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001fa0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000000000 Opmask01=0000000000000000 Opmask02=0000000000000000 Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000100040801000 3fff040c01289606 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 100000040c012896 0010000108006410 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0010000108006410 000e100010808080 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0010004080100010 808080040c012896 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 2896001000010800 6410000010004080 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 6410000e10001080 8080100000040c01 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0010808080040c01 2896001000010800 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0100100001080064 1000001000408010 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000001 000000c001b047a0 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000001 0000000000000001 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000002 000000c00020eba0 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000001 000000c001b047b8 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000001 0000000000000001 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000003 000000c00020ebc0 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000001 000000c001b047e0 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 3 CPU#3 RAX=0000000000000003 RBX=0000000000000000 RCX=1ffffffff1fced3f RDX=0000000000000000 RSI=0000000000000000 RDI=ffff88807ffd77b0 RBP=0000000000000002 RSP=ffffc90003e27a68 R8 =0000000000001000 R9 =000000000007efdd R10=ffffffff8fe7391f R11=dffffc0000000000 R12=0000000000000000 R13=0000000000000004 R14=ffff88807ffd7740 R15=0000000000044d40 RIP=ffffffff81c84fd0 RFL=00000006 [-----P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007fc2ddb8e280 ffffffff 00c00000 GS =0000 ffff88806b300000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe00000d8000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe00000d6000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=000056367fa7aa10 CR3=0000000022206000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=00000000fe810000 Opmask01=0000000000410101 Opmask02=00000000ffffffef Opmask03=0000000000000000 Opmask04=00000000ffffffff Opmask05=00000000004007ff Opmask06=0000000007ffe7ff Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffffffffffffffff ffffff0000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 2f2f2f2f2f2f2f2f 2f2f2f2f2f2f2f2f ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 7373737373737373 7373737373737373 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffffffffffffff00 ffffffffffffffff ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffffffffffffffff ffffff0000000000 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffffffffffffff00 ffffffffffffffff ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2f2f2f2f2f2f2f2f 2f2f2f2f2f2f2f2f 2f2f2f2f2f2f2f2f 2f2f2f2f2f2f2f2f ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2f646e756f732f00 682e6c6974752f64 65726168732f6372 732f2e2e2f2e2e00 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 616c730033706f6f 6c2f6b636f6c622f 6c6175747269762f 736563697665642f ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000061 00736576616c732f 33706f6f6c2f6b63 6f6c622f6c617574 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc2dd7f1b00 000056331cd7f560 0000000000000021 0000000000007374 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 69305f474f5b647c 6930382432273f39 7b27697a787c7a30 23333a3a38263342 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 3a3a263e383a3a26 39383a3a2638383a 3a263b383a3a263a 383a3a26493b3a3a ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 692054524f50202c 2064696c61696d20 0070253a20252054 524f504d49005452 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 692020520050202c 2025204f504d4900 0061253a20252000 2527204d49005452 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 282b2e2fdf37342d 280bbfbf23243324 26312033fc040f18 1317140d080b0412 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 343133bffc121104 1214041204110814 100411bffc040f18 1317140d080b0412 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 4141414141414141 4141414141414141 4141414141414141 4141414141414141 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2020202020202020 2020202020202020 2020202020202020 2020202020202020 syzkaller build log: go env (err=) GO111MODULE='auto' GOARCH='amd64' GOBIN='' GOCACHE='/syzkaller/.cache/go-build' GOENV='/syzkaller/.config/go/env' GOEXE='' GOEXPERIMENT='' GOFLAGS='' GOHOSTARCH='amd64' GOHOSTOS='linux' GOINSECURE='' GOMODCACHE='/syzkaller/jobs/linux/gopath/pkg/mod' GONOPROXY='' GONOSUMDB='' GOOS='linux' GOPATH='/syzkaller/jobs/linux/gopath' GOPRIVATE='' GOPROXY='https://proxy.golang.org,direct' GOROOT='/usr/local/go' GOSUMDB='sum.golang.org' GOTMPDIR='' GOTOOLCHAIN='auto' GOTOOLDIR='/usr/local/go/pkg/tool/linux_amd64' GOVCS='' GOVERSION='go1.21.4' GCCGO='gccgo' GOAMD64='v1' AR='ar' CC='gcc' CXX='g++' CGO_ENABLED='1' GOMOD='/syzkaller/jobs/linux/gopath/src/github.com/google/syzkaller/go.mod' GOWORK='' CGO_CFLAGS='-O2 -g' CGO_CPPFLAGS='' CGO_CXXFLAGS='-O2 -g' CGO_FFLAGS='-O2 -g' CGO_LDFLAGS='-O2 -g' PKG_CONFIG='pkg-config' GOGCCFLAGS='-fPIC -m64 -pthread -Wl,--no-gc-sections -fmessage-length=0 -ffile-prefix-map=/tmp/go-build414629084=/tmp/go-build -gno-record-gcc-switches' git status (err=) HEAD detached at 9e136b955 nothing to commit, working tree clean tput: No value for $TERM and no -T specified tput: No value for $TERM and no -T specified Makefile:31: run command via tools/syz-env for best compatibility, see: Makefile:32: https://github.com/google/syzkaller/blob/master/docs/contributing.md#using-syz-env go list -f '{{.Stale}}' ./sys/syz-sysgen | grep -q false || go install ./sys/syz-sysgen make .descriptions tput: No value for $TERM and no -T specified tput: No value for $TERM and no -T specified Makefile:31: run command via tools/syz-env for best compatibility, see: Makefile:32: https://github.com/google/syzkaller/blob/master/docs/contributing.md#using-syz-env bin/syz-sysgen go fmt ./sys/... >/dev/null touch .descriptions GOOS=linux GOARCH=amd64 go build "-ldflags=-s -w -X github.com/google/syzkaller/prog.GitRevision=9e136b95503a540d35e7bace3e89b77f13a672b1 -X 'github.com/google/syzkaller/prog.gitRevisionDate=20240710-085916'" "-tags=syz_target syz_os_linux syz_arch_amd64 " -o ./bin/linux_amd64/syz-execprog github.com/google/syzkaller/tools/syz-execprog mkdir -p ./bin/linux_amd64 g++ -o ./bin/linux_amd64/syz-executor executor/executor.cc \ -m64 -O2 -pthread -Wall -Werror -Wparentheses -Wunused-const-variable -Wframe-larger-than=16384 -Wno-stringop-overflow -Wno-array-bounds -Wno-format-overflow -Wno-unused-but-set-variable -Wno-unused-command-line-argument -static-pie -std=c++17 -I. -Iexecutor/_include -fpermissive -w -DGOOS_linux=1 -DGOARCH_amd64=1 \ -DHOSTGOOS_linux=1 -DGIT_REVISION=\"9e136b95503a540d35e7bace3e89b77f13a672b1\" /usr/bin/ld: /tmp/ccGUtGqZ.o: in function `test_cover_filter()': executor.cc:(.text+0x133bb): warning: the use of `tempnam' is dangerous, better use `mkstemp' /usr/bin/ld: /tmp/ccGUtGqZ.o: in function `Connection::Connect(char const*, char const*)': executor.cc:(.text._ZN10Connection7ConnectEPKcS1_[_ZN10Connection7ConnectEPKcS1_]+0x1a0): warning: Using 'gethostbyname' in statically linked applications requires at runtime the shared libraries from the glibc version used for linking