possible deadlock in hci_dev_do_close ====================================================== WARNING: possible circular locking dependency detected 6.9.0-rc3-syzkaller-00189-g00dcf5d862e8-dirty #0 Not tainted ------------------------------------------------------ syz-executor.0/5193 is trying to acquire lock: ffff88802c714148 ((wq_completion)hci0#2){+.+.}-{0:0}, at: touch_wq_lockdep_map+0x6e/0x120 kernel/workqueue.c:3901 but task is already holding lock: ffff888029d41060 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_do_close+0x26/0x90 net/bluetooth/hci_core.c:552 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #2 (&hdev->req_lock){+.+.}-{3:3}: __mutex_lock_common kernel/locking/mutex.c:608 [inline] __mutex_lock+0x175/0x9c0 kernel/locking/mutex.c:752 hci_req_sync_complete+0x34/0x290 net/bluetooth/hci_request.c:105 hci_event_packet+0x963/0x1170 net/bluetooth/hci_event.c:7604 hci_rx_work+0x2c4/0x1610 net/bluetooth/hci_core.c:4171 process_one_work+0x9a9/0x1ac0 kernel/workqueue.c:3254 process_scheduled_works kernel/workqueue.c:3335 [inline] worker_thread+0x6c8/0xf70 kernel/workqueue.c:3416 kthread+0x2c1/0x3a0 kernel/kthread.c:388 ret_from_fork+0x45/0x80 arch/x86/kernel/process.c:147 ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244 -> #1 ((work_completion)(&hdev->rx_work)){+.+.}-{0:0}: process_one_work+0x90c/0x1ac0 kernel/workqueue.c:3230 process_scheduled_works kernel/workqueue.c:3335 [inline] worker_thread+0x6c8/0xf70 kernel/workqueue.c:3416 kthread+0x2c1/0x3a0 kernel/kthread.c:388 ret_from_fork+0x45/0x80 arch/x86/kernel/process.c:147 ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244 -> #0 ((wq_completion)hci0#2){+.+.}-{0:0}: check_prev_add kernel/locking/lockdep.c:3134 [inline] check_prevs_add kernel/locking/lockdep.c:3253 [inline] validate_chain kernel/locking/lockdep.c:3869 [inline] __lock_acquire+0x2478/0x3b30 kernel/locking/lockdep.c:5137 lock_acquire kernel/locking/lockdep.c:5754 [inline] lock_acquire+0x1b1/0x560 kernel/locking/lockdep.c:5719 touch_wq_lockdep_map+0x78/0x120 kernel/workqueue.c:3901 __flush_workqueue+0x129/0x1200 kernel/workqueue.c:3943 drain_workqueue+0x18f/0x3d0 kernel/workqueue.c:4107 hci_dev_close_sync+0x326/0x11e0 net/bluetooth/hci_sync.c:5144 hci_dev_do_close+0x2e/0x90 net/bluetooth/hci_core.c:554 hci_unregister_dev+0x1eb/0x600 net/bluetooth/hci_core.c:2773 vhci_release+0x7f/0x100 drivers/bluetooth/hci_vhci.c:674 __fput+0x270/0xb80 fs/file_table.c:422 task_work_run+0x14e/0x250 kernel/task_work.c:180 exit_task_work include/linux/task_work.h:38 [inline] do_exit+0xa7d/0x2c10 kernel/exit.c:878 do_group_exit+0xd3/0x2a0 kernel/exit.c:1027 __do_sys_exit_group kernel/exit.c:1038 [inline] __se_sys_exit_group kernel/exit.c:1036 [inline] __x64_sys_exit_group+0x3e/0x50 kernel/exit.c:1036 do_syscall_x64 arch/x86/entry/common.c:52 [inline] do_syscall_64+0xcf/0x260 arch/x86/entry/common.c:83 entry_SYSCALL_64_after_hwframe+0x77/0x7f other info that might help us debug this: Chain exists of: (wq_completion)hci0#2 --> (work_completion)(&hdev->rx_work) --> &hdev->req_lock Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&hdev->req_lock); lock((work_completion)(&hdev->rx_work)); lock(&hdev->req_lock); lock((wq_completion)hci0#2); *** DEADLOCK *** 1 lock held by syz-executor.0/5193: #0: ffff888029d41060 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_do_close+0x26/0x90 net/bluetooth/hci_core.c:552 stack backtrace: CPU: 3 PID: 5193 Comm: syz-executor.0 Not tainted 6.9.0-rc3-syzkaller-00189-g00dcf5d862e8-dirty #0 Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 Call Trace: __dump_stack lib/dump_stack.c:88 [inline] dump_stack_lvl+0x116/0x1f0 lib/dump_stack.c:114 check_noncircular+0x31a/0x400 kernel/locking/lockdep.c:2187 check_prev_add kernel/locking/lockdep.c:3134 [inline] check_prevs_add kernel/locking/lockdep.c:3253 [inline] validate_chain kernel/locking/lockdep.c:3869 [inline] __lock_acquire+0x2478/0x3b30 kernel/locking/lockdep.c:5137 lock_acquire kernel/locking/lockdep.c:5754 [inline] lock_acquire+0x1b1/0x560 kernel/locking/lockdep.c:5719 touch_wq_lockdep_map+0x78/0x120 kernel/workqueue.c:3901 __flush_workqueue+0x129/0x1200 kernel/workqueue.c:3943 drain_workqueue+0x18f/0x3d0 kernel/workqueue.c:4107 hci_dev_close_sync+0x326/0x11e0 net/bluetooth/hci_sync.c:5144 hci_dev_do_close+0x2e/0x90 net/bluetooth/hci_core.c:554 hci_unregister_dev+0x1eb/0x600 net/bluetooth/hci_core.c:2773 vhci_release+0x7f/0x100 drivers/bluetooth/hci_vhci.c:674 __fput+0x270/0xb80 fs/file_table.c:422 task_work_run+0x14e/0x250 kernel/task_work.c:180 exit_task_work include/linux/task_work.h:38 [inline] do_exit+0xa7d/0x2c10 kernel/exit.c:878 do_group_exit+0xd3/0x2a0 kernel/exit.c:1027 __do_sys_exit_group kernel/exit.c:1038 [inline] __se_sys_exit_group kernel/exit.c:1036 [inline] __x64_sys_exit_group+0x3e/0x50 kernel/exit.c:1036 do_syscall_x64 arch/x86/entry/common.c:52 [inline] do_syscall_64+0xcf/0x260 arch/x86/entry/common.c:83 entry_SYSCALL_64_after_hwframe+0x77/0x7f RIP: 0033:0x7fc8ccc7de69 Code: Unable to access opcode bytes at 0x7fc8ccc7de3f. RSP: 002b:00007ffff9bd95c8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fc8ccc7de69 RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000043 RBP: 00007fc8cccc9803 R08: 00007ffff9bd7365 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000006e R13: 0000000000000000 R14: 00007fc8ccdac9d8 R15: 000000000000000c [ 38.250806][ T38] audit: type=1400 audit(1712919811.343:82): avc: denied { siginh } for pid=5095 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 38.476992][ T38] audit: type=1400 audit(1712919811.583:83): avc: denied { write } for pid=5098 comm="sftp-server" path="pipe:[4573]" dev="pipefs" ino=4573 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 39.073965][ T38] audit: type=1400 audit(1712919812.183:84): avc: denied { read } for pid=4665 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 39.083720][ T38] audit: type=1400 audit(1712919812.183:85): avc: denied { append } for pid=4665 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 39.093934][ T38] audit: type=1400 audit(1712919812.183:86): avc: denied { open } for pid=4665 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 39.104005][ T38] audit: type=1400 audit(1712919812.183:87): avc: denied { getattr } for pid=4665 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 Warning: Permanently added '[localhost]:36456' (ED25519) to the list of known hosts. [ 43.594789][ T38] audit: type=1400 audit(1712919816.703:88): avc: denied { execute } for pid=5175 comm="sh" name="syz-fuzzer" dev="sda1" ino=1924 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 43.604621][ T38] audit: type=1400 audit(1712919816.703:89): avc: denied { execute_no_trans } for pid=5175 comm="sh" path="/syz-fuzzer" dev="sda1" ino=1924 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 2024/04/12 11:03:36 fuzzer started 2024/04/12 11:03:37 connecting to host at localhost:39375 2024/04/12 11:03:37 checking machine... 2024/04/12 11:03:37 checking revisions... [ 44.189698][ T38] audit: type=1400 audit(1712919817.293:90): avc: denied { getattr } for pid=5175 comm="syz-fuzzer" path="user:[4026531837]" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 44.200012][ T38] audit: type=1400 audit(1712919817.303:91): avc: denied { read } for pid=5175 comm="syz-fuzzer" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 2024/04/12 11:03:37 testing simple program... [ 44.208205][ T38] audit: type=1400 audit(1712919817.303:92): avc: denied { open } for pid=5175 comm="syz-fuzzer" path="user:[4026531837]" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 44.217659][ T38] audit: type=1400 audit(1712919817.313:93): avc: denied { read } for pid=5175 comm="syz-fuzzer" name="raw-gadget" dev="devtmpfs" ino=761 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 44.225593][ T38] audit: type=1400 audit(1712919817.313:94): avc: denied { open } for pid=5175 comm="syz-fuzzer" path="/dev/raw-gadget" dev="devtmpfs" ino=761 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 44.234449][ T38] audit: type=1400 audit(1712919817.313:95): avc: denied { read } for pid=5175 comm="syz-fuzzer" name="vhci" dev="devtmpfs" ino=1105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 44.240365][ T5186] cgroup: Unknown subsys name 'net' [ 44.243138][ T38] audit: type=1400 audit(1712919817.313:96): avc: denied { open } for pid=5175 comm="syz-fuzzer" path="/dev/vhci" dev="devtmpfs" ino=1105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:vhost_device_t tclass=chr_file permissive=1 [ 44.254816][ T38] audit: type=1400 audit(1712919817.343:97): avc: denied { mounton } for pid=5186 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1927 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 44.424750][ T5186] cgroup: Unknown subsys name 'rlimit' [ 44.658807][ T5190] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 45.809387][ T5186] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 45.987663][ T5195] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 45.991370][ T5195] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 45.994897][ T5195] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 45.999548][ T5195] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 46.003970][ T5195] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 46.007156][ T5195] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 executing program executing program executing program executing program [ 56.137687][ T5193] [ 56.138825][ T5193] ====================================================== [ 56.141880][ T5193] WARNING: possible circular locking dependency detected [ 56.144628][ T5193] 6.9.0-rc3-syzkaller-00189-g00dcf5d862e8-dirty #0 Not tainted [ 56.149734][ T5193] ------------------------------------------------------ [ 56.152761][ T5193] syz-executor.0/5193 is trying to acquire lock: [ 56.155565][ T5193] ffff88802c714148 ((wq_completion)hci0#2){+.+.}-{0:0}, at: touch_wq_lockdep_map+0x6e/0x120 [ 56.159984][ T5193] [ 56.159984][ T5193] but task is already holding lock: [ 56.163277][ T5193] ffff888029d41060 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_do_close+0x26/0x90 [ 56.167315][ T5193] [ 56.167315][ T5193] which lock already depends on the new lock. [ 56.167315][ T5193] [ 56.171734][ T5193] [ 56.171734][ T5193] the existing dependency chain (in reverse order) is: [ 56.175592][ T5193] [ 56.175592][ T5193] -> #2 (&hdev->req_lock){+.+.}-{3:3}: [ 56.178963][ T5193] __mutex_lock+0x175/0x9c0 [ 56.181193][ T5193] hci_req_sync_complete+0x34/0x290 [ 56.183659][ T5193] hci_event_packet+0x963/0x1170 [ 56.186106][ T5193] hci_rx_work+0x2c4/0x1610 [ 56.188360][ T5193] process_one_work+0x9a9/0x1ac0 [ 56.190795][ T5193] worker_thread+0x6c8/0xf70 [ 56.193103][ T5193] kthread+0x2c1/0x3a0 [ 56.195160][ T5193] ret_from_fork+0x45/0x80 [ 56.197180][ T5193] ret_from_fork_asm+0x1a/0x30 [ 56.199508][ T5193] [ 56.199508][ T5193] -> #1 ((work_completion)(&hdev->rx_work)){+.+.}-{0:0}: [ 56.203382][ T5193] process_one_work+0x90c/0x1ac0 [ 56.205732][ T5193] worker_thread+0x6c8/0xf70 [ 56.207539][ T5193] kthread+0x2c1/0x3a0 [ 56.209507][ T5193] ret_from_fork+0x45/0x80 [ 56.211343][ T5193] ret_from_fork_asm+0x1a/0x30 [ 56.213134][ T5193] [ 56.213134][ T5193] -> #0 ((wq_completion)hci0#2){+.+.}-{0:0}: [ 56.215851][ T5193] __lock_acquire+0x2478/0x3b30 [ 56.217748][ T5193] lock_acquire+0x1b1/0x560 [ 56.219542][ T5193] touch_wq_lockdep_map+0x78/0x120 [ 56.221606][ T5193] __flush_workqueue+0x129/0x1200 [ 56.223724][ T5193] drain_workqueue+0x18f/0x3d0 [ 56.225931][ T5193] hci_dev_close_sync+0x326/0x11e0 [ 56.228392][ T5193] hci_dev_do_close+0x2e/0x90 [ 56.230716][ T5193] hci_unregister_dev+0x1eb/0x600 [ 56.233114][ T5193] vhci_release+0x7f/0x100 [ 56.235280][ T5193] __fput+0x270/0xb80 [ 56.237276][ T5193] task_work_run+0x14e/0x250 [ 56.239574][ T5193] do_exit+0xa7d/0x2c10 [ 56.241670][ T5193] do_group_exit+0xd3/0x2a0 [ 56.243904][ T5193] __x64_sys_exit_group+0x3e/0x50 [ 56.246397][ T5193] do_syscall_64+0xcf/0x260 [ 56.248413][ T5193] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 56.250658][ T5193] [ 56.250658][ T5193] other info that might help us debug this: [ 56.250658][ T5193] [ 56.254143][ T5193] Chain exists of: [ 56.254143][ T5193] (wq_completion)hci0#2 --> (work_completion)(&hdev->rx_work) --> &hdev->req_lock [ 56.254143][ T5193] [ 56.259342][ T5193] Possible unsafe locking scenario: [ 56.259342][ T5193] [ 56.262048][ T5193] CPU0 CPU1 [ 56.263883][ T5193] ---- ---- [ 56.265795][ T5193] lock(&hdev->req_lock); [ 56.267479][ T5193] lock((work_completion)(&hdev->rx_work)); [ 56.270299][ T5193] lock(&hdev->req_lock); [ 56.272634][ T5193] lock((wq_completion)hci0#2); [ 56.274380][ T5193] [ 56.274380][ T5193] *** DEADLOCK *** [ 56.274380][ T5193] [ 56.277268][ T5193] 1 lock held by syz-executor.0/5193: [ 56.279270][ T5193] #0: ffff888029d41060 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_do_close+0x26/0x90 [ 56.282603][ T5193] [ 56.282603][ T5193] stack backtrace: [ 56.284893][ T5193] CPU: 3 PID: 5193 Comm: syz-executor.0 Not tainted 6.9.0-rc3-syzkaller-00189-g00dcf5d862e8-dirty #0 [ 56.288939][ T5193] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 [ 56.292462][ T5193] Call Trace: [ 56.293613][ T5193] [ 56.294648][ T5193] dump_stack_lvl+0x116/0x1f0 [ 56.296256][ T5193] check_noncircular+0x31a/0x400 [ 56.297950][ T5193] ? __pfx_check_noncircular+0x10/0x10 [ 56.299901][ T5193] ? lockdep_lock+0xc6/0x200 [ 56.301759][ T5193] ? __pfx_lockdep_lock+0x10/0x10 [ 56.303759][ T5193] __lock_acquire+0x2478/0x3b30 [ 56.305619][ T5193] ? __pfx___lock_acquire+0x10/0x10 [ 56.307796][ T5193] lock_acquire+0x1b1/0x560 [ 56.309522][ T5193] ? touch_wq_lockdep_map+0x6e/0x120 [ 56.311727][ T5193] ? __pfx_lock_acquire+0x10/0x10 [ 56.313715][ T5193] ? lock_acquire+0x1b1/0x560 [ 56.315511][ T5193] ? lockdep_init_map_type+0x16d/0x7d0 [ 56.317619][ T5193] ? lockdep_init_map_type+0x16d/0x7d0 [ 56.319862][ T5193] ? touch_wq_lockdep_map+0x6e/0x120 [ 56.321745][ T5193] touch_wq_lockdep_map+0x78/0x120 [ 56.323906][ T5193] ? touch_wq_lockdep_map+0x6e/0x120 [ 56.326211][ T5193] __flush_workqueue+0x129/0x1200 [ 56.328447][ T5193] ? trace_contention_end+0xea/0x140 [ 56.330732][ T5193] ? __mutex_lock+0x1a6/0x9c0 [ 56.332758][ T5193] ? __pfx___flush_workqueue+0x10/0x10 [ 56.334845][ T5193] ? __mutex_unlock_slowpath+0x164/0x650 [ 56.337130][ T5193] drain_workqueue+0x18f/0x3d0 [ 56.339150][ T5193] hci_dev_close_sync+0x326/0x11e0 [ 56.341306][ T5193] ? kasan_quarantine_put+0x10a/0x240 [ 56.343646][ T5193] ? __pfx_hci_dev_close_sync+0x10/0x10 [ 56.345785][ T5193] ? kfree+0x129/0x390 [ 56.347444][ T5193] ? msft_unregister+0xab/0x140 [ 56.349296][ T5193] ? __pfx_vhci_release+0x10/0x10 [ 56.350989][ T5193] hci_dev_do_close+0x2e/0x90 [ 56.352808][ T5193] hci_unregister_dev+0x1eb/0x600 [ 56.354857][ T5193] vhci_release+0x7f/0x100 [ 56.356782][ T5193] __fput+0x270/0xb80 [ 56.358282][ T5193] task_work_run+0x14e/0x250 [ 56.360079][ T5193] ? __pfx_task_work_run+0x10/0x10 [ 56.361947][ T5193] ? do_raw_spin_unlock+0x172/0x230 [ 56.363746][ T5193] do_exit+0xa7d/0x2c10 [ 56.365472][ T5193] ? do_group_exit+0x1c3/0x2a0 [ 56.367242][ T5193] ? __pfx_lock_release+0x10/0x10 [ 56.369075][ T5193] ? do_raw_spin_lock+0x12d/0x2c0 [ 56.371340][ T5193] ? __pfx_do_exit+0x10/0x10 [ 56.373043][ T5193] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 56.375315][ T5193] do_group_exit+0xd3/0x2a0 [ 56.377329][ T5193] __x64_sys_exit_group+0x3e/0x50 [ 56.379650][ T5193] do_syscall_64+0xcf/0x260 [ 56.381389][ T5193] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 56.383836][ T5193] RIP: 0033:0x7fc8ccc7de69 [ 56.385761][ T5193] Code: Unable to access opcode bytes at 0x7fc8ccc7de3f. [ 56.388240][ T5193] RSP: 002b:00007ffff9bd95c8 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7 [ 56.391690][ T5193] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007fc8ccc7de69 [ 56.394662][ T5193] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000043 [ 56.397489][ T5193] RBP: 00007fc8cccc9803 R08: 00007ffff9bd7365 R09: 0000000000000000 [ 56.400310][ T5193] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000006e [ 56.403069][ T5193] R13: 0000000000000000 R14: 00007fc8ccdac9d8 R15: 000000000000000c [ 56.406063][ T5193] 2024/04/12 11:03:49 SYZFATAL: BUG: program execution failed: executor 0: exit status 67 err exit status 67 SYZFAIL: ioctl(HCISETSCAN) failed (errno 110: Connection timed out) loop exited with status 67 exit status 67 SYZFAIL: ioctl(HCISETSCAN) failed (errno 110: Connection timed out) loop exited with status 67 exit status 67 VM DIAGNOSIS: 11:03:49 Registers: info registers vcpu 0 CPU#0 RAX=0000000000087c7b RBX=0000000000000000 RCX=ffffffff8ada9639 RDX=0000000000000000 RSI=ffffffff8b0cae80 RDI=ffffffff8b6f4de0 RBP=fffffbfff1a92ae8 RSP=ffffffff8d407e20 R8 =0000000000000001 R9 =ffffed100d646fdd R10=ffff88806b237eeb R11=0000000000000001 R12=0000000000000000 R13=ffffffff8d495740 R14=ffffffff8f9f0150 R15=0000000000000000 RIP=ffffffff8adaaa2f RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88806b200000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f019ebe4866 CR3=000000000d57a000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000000008 Opmask01=00000000003fffff Opmask02=00000000fbbfffff Opmask03=0000000000000000 Opmask04=00000000ffffffff Opmask05=00000000004007ff Opmask06=0000000007ffe7ff Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 69253a6925632500 3d45444f4d564544 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffeac5b5bb0 0000003000000018 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 2f2f2f2f2f2f2f2f 2f2f2f2f2f2f2f2f ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000ff0000000000 00000000ff000000 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00000000ff000000 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2e36312e31003078 30004e4f53414552 5f4b434f4c425f57 485f4c4c494b4652 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2e36312e31003078 303d4e4f53414552 5f4b434f4c425f57 485f4c4c494b4652 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 130b0c130c000d45 0d004e4f53414552 5f4b434f4c425f57 485f4c4c494b4652 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000356c6c 696b66722f306963 682f68746f6f7465 756c622f6c617574 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00004d554e514553 0000000000000021 0000000000000000 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 697a787c69303b7e 69305f474f5b647c 69303b2432273f39 7b27697a787c7a30 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 3a3a263e383a3a26 39383a3a2638383a 3a263b383a3a263a 383a3a26493b3a3a ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 4f45454d41490054 454e5f4449692e6e 6524004452414f42 4e4f5f454d414e5f ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 4445414d41450000 454e4c4449452e41 002400444c414442 004144454141424e ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 282b2e2fdf37342d 280bbfbf23243324 26312033fc040f18 1317140d080b0412 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 343133bffc121104 1214041204110814 100411bffc040f18 1317140d080b0412 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 4141414141414141 4141414141414141 4141414141414141 4141414141414141 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2020202020202020 2020202020202020 2020202020202020 2020202020202020 info registers vcpu 1 CPU#1 RAX=000000000003bc9b RBX=0000000000000001 RCX=ffffffff8ada9639 RDX=0000000000000000 RSI=ffffffff8b0cae80 RDI=ffffffff8b6f4de0 RBP=ffffed1002f54488 RSP=ffffc90000177e08 R8 =0000000000000001 R9 =ffffed100d666fdd R10=ffff88806b337eeb R11=0000000000000001 R12=0000000000000001 R13=ffff888017aa2440 R14=ffffffff8f9f0150 R15=0000000000000000 RIP=ffffffff8adaaa2f RFL=00000242 [---Z---] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88806b300000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=000055973751a680 CR3=000000000d57a000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000008082082 Opmask01=0000000000000000 Opmask02=00000000ffff3f01 Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000001 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 711956038af7ead0 f369bcf160f5f2d4 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 8a319307e61fe381 fa6d217784a15eef ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 8e0006a3a3909d8f 092d2431ecc7599a ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 81454e63e3b3b011 162180cc5cec9c68 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000140 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000040 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 8e0bb69539897df9 849ede82c4e097b9 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 b2aafc3550d1439f bf439bb7ed088bab ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 630b41d8890c5138 52b58a6c23b49a8f ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 726b03706ffe8bb8 a4bc61bab47c6b53 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 3010618acb7d7b1a 2112f12ae4453470 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 e5ee0ce20966b47b 6ffa03f7f09fa836 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 a54ff53a3c6ef372 bb67ae856a09e667 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 5be0cd191f83d9ab 9b05688c510e527f ZMM16=6b20657479622d32 3320646e61707865 6b20657479622d32 3320646e61707865 6b20657479622d32 3320646e61707865 6b20657479622d32 3320646e61707865 ZMM17=7ff3733997f10316 0d8fc274c9c57d8b 7ff3733997f10316 0d8fc274c9c57d8b 7ff3733997f10316 0d8fc274c9c57d8b 7ff3733997f10316 0d8fc274c9c57d8b ZMM18=6e943afe4a8ed6ff 639e2d00ce29d597 6e943afe4a8ed6ff 639e2d00ce29d597 6e943afe4a8ed6ff 639e2d00ce29d597 6e943afe4a8ed6ff 639e2d00ce29d597 ZMM19=1400000000000000 0000000000000004 1400000000000000 0000000000000003 1400000000000000 0000000000000002 1400000000000000 0000000000000001 ZMM20=0000000000000000 0000000000000004 0000000000000000 0000000000000004 0000000000000000 0000000000000004 0000000000000000 0000000000000004 ZMM21=0d8fc2740d8fc274 0d8fc2740d8fc274 0d8fc2740d8fc274 0d8fc2740d8fc274 0d8fc2740d8fc274 0d8fc2740d8fc274 0d8fc2740d8fc274 0d8fc2740d8fc274 ZMM22=97f1031697f10316 97f1031697f10316 97f1031697f10316 97f1031697f10316 97f1031697f10316 97f1031697f10316 97f1031697f10316 97f1031697f10316 ZMM23=7ff373397ff37339 7ff373397ff37339 7ff373397ff37339 7ff373397ff37339 7ff373397ff37339 7ff373397ff37339 7ff373397ff37339 7ff373397ff37339 ZMM24=ce29d597ce29d597 ce29d597ce29d597 ce29d597ce29d597 ce29d597ce29d597 ce29d597ce29d597 ce29d597ce29d597 ce29d597ce29d597 ce29d597ce29d597 ZMM25=639e2d00639e2d00 639e2d00639e2d00 639e2d00639e2d00 639e2d00639e2d00 639e2d00639e2d00 639e2d00639e2d00 639e2d00639e2d00 639e2d00639e2d00 ZMM26=4a8ed6ff4a8ed6ff 4a8ed6ff4a8ed6ff 4a8ed6ff4a8ed6ff 4a8ed6ff4a8ed6ff 4a8ed6ff4a8ed6ff 4a8ed6ff4a8ed6ff 4a8ed6ff4a8ed6ff 4a8ed6ff4a8ed6ff ZMM27=6e943afe6e943afe 6e943afe6e943afe 6e943afe6e943afe 6e943afe6e943afe 6e943afe6e943afe 6e943afe6e943afe 6e943afe6e943afe 6e943afe6e943afe ZMM28=000000100000000f 0000000e0000000d 0000000c0000000b 0000000a00000009 0000000800000007 0000000600000005 0000000400000003 0000000200000001 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0600000006000000 0600000006000000 0600000006000000 0600000006000000 0600000006000000 0600000006000000 0600000006000000 0600000006000000 info registers vcpu 2 CPU#2 RAX=000000000002eedf RBX=0000000000000002 RCX=ffffffff8ada9639 RDX=0000000000000000 RSI=ffffffff8b0cae80 RDI=ffffffff8b6f4de0 RBP=ffffed1002f54910 RSP=ffffc90000187e08 R8 =0000000000000001 R9 =ffffed100d686fdd R10=ffff88806b437eeb R11=ffffffff8b0f3940 R12=0000000000000002 R13=ffff888017aa4880 R14=ffffffff8f9f0150 R15=0000000000000000 RIP=ffffffff8adaaa2f RFL=00000242 [---Z---] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88806b400000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000091000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe000008f000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000559737519600 CR3=000000000d57a000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=00000000fffffe00 Opmask01=0000000000000000 Opmask02=0000000001e1f9ff Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 3010618acb7d7b1a 2112f12ae4453470 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 e5ee0ce20966b47b 6ffa03f7f09fa836 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 5fa6630d8b71e143 3ab69ece09a12fae ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ccf069236b58b8e2 4838cb2249d1eec5 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000100 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000040 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 275e2648807110fc 8f63b2ee9bb034ae ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 22761a7e72b46797 73e1392d07f9fc4c ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 2d7d825141dc2181 20d0c4c9a276a097 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 3ae380b7f917da84 8f00916d9c8e26e9 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 70c38b0d62dad3cd 451d8604954593f3 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 c3f3dfc3f6e74c96 4067d9ad16df8442 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 a54ff53a3c6ef372 bb67ae856a09e667 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 5be0cd191f83d9ab 9b05688c510e527f ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000055 9777330000000055 97374fa630000072 656c6c616b7a7973 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6864203a73250070 6475646e65735f70 636864203a732500 73646e6f63657320 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 4d41051f56000055 4150414b40565f55 464d41051f560000 56414b4a46405605 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6966652036202065 616365200a326420 3220363220362064 6562656400316f00 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 656265200a202062 61630a200a326420 2020323220360a64 2062656200200a00 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 bfbfbfbfbfbfbfbf bfbfbfbfbfbfbfbf bfbfbfbfbfbfbfbf bfbf2b313423342c ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 262821df2e2e33df 3228df3232202b22 df312e232d2435bf 2324353124322431 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 4141414141414141 4141414141414141 4141414141414141 4141414141414141 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2020202020202020 2020202020202020 2020202020202020 2020202020202020 info registers vcpu 3 CPU#3 RAX=0000000000000020 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff84f98cf5 RDI=ffffffff949438e0 RBP=ffffffff949438a0 RSP=ffffc9000339f180 R8 =0000000000000001 R9 =000000000000001f R10=0000000000000000 R11=63722d302e392e36 R12=0000000000000000 R13=0000000000000020 R14=ffffffff84f98c90 R15=0000000000000000 RIP=ffffffff84f98d1f RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88806b500000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe00000d8000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe00000d6000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fc8cccd9514 CR3=000000000d57a000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000004880004 Opmask01=0000000000000001 Opmask02=00000000ffffbfef Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc8ccd7f063 00007fc8ccd7f063 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffff9bd95f0 0000003000000010 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000800000 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000001000 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000800000 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc8ccc7acea ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2525252525252525 2525252525252525 2525252525252525 2525252525252525 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 3d656c6966000a64 25203a7325206574 697277206f742064 656c696166000a29 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 1840494c43000a41 00051f5600054051 4c5752054a510541 40494c4443000a0c ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 syzkaller build log: go env (err=) GO111MODULE='auto' GOARCH='amd64' GOBIN='' GOCACHE='/syzkaller/.cache/go-build' GOENV='/syzkaller/.config/go/env' GOEXE='' GOEXPERIMENT='' GOFLAGS='' GOHOSTARCH='amd64' GOHOSTOS='linux' GOINSECURE='' GOMODCACHE='/syzkaller/jobs/linux/gopath/pkg/mod' GONOPROXY='' GONOSUMDB='' GOOS='linux' GOPATH='/syzkaller/jobs/linux/gopath' GOPRIVATE='' GOPROXY='https://proxy.golang.org,direct' GOROOT='/usr/local/go' GOSUMDB='sum.golang.org' GOTMPDIR='' GOTOOLCHAIN='auto' GOTOOLDIR='/usr/local/go/pkg/tool/linux_amd64' GOVCS='' GOVERSION='go1.21.4' GCCGO='gccgo' GOAMD64='v1' AR='ar' CC='gcc' CXX='g++' CGO_ENABLED='1' GOMOD='/syzkaller/jobs/linux/gopath/src/github.com/google/syzkaller/go.mod' GOWORK='' CGO_CFLAGS='-O2 -g' CGO_CPPFLAGS='' CGO_CXXFLAGS='-O2 -g' CGO_FFLAGS='-O2 -g' CGO_LDFLAGS='-O2 -g' PKG_CONFIG='pkg-config' GOGCCFLAGS='-fPIC -m64 -pthread -Wl,--no-gc-sections -fmessage-length=0 -ffile-prefix-map=/tmp/go-build616238421=/tmp/go-build -gno-record-gcc-switches' git status (err=) HEAD detached at 27de0a5cc nothing to commit, working tree clean tput: No value for $TERM and no -T specified tput: No value for $TERM and no -T specified Makefile:31: run command via tools/syz-env for best compatibility, see: Makefile:32: https://github.com/google/syzkaller/blob/master/docs/contributing.md#using-syz-env go list -f '{{.Stale}}' ./sys/syz-sysgen | grep -q false || go install ./sys/syz-sysgen make .descriptions tput: No value for $TERM and no -T specified tput: No value for $TERM and no -T specified Makefile:31: run command via tools/syz-env for best compatibility, see: Makefile:32: https://github.com/google/syzkaller/blob/master/docs/contributing.md#using-syz-env bin/syz-sysgen touch .descriptions GOOS=linux GOARCH=amd64 go build "-ldflags=-s -w -X github.com/google/syzkaller/prog.GitRevision=27de0a5cccaebe20ffd8fce48c2c5ec9d4b358fa -X 'github.com/google/syzkaller/prog.gitRevisionDate=20240411-171414'" "-tags=syz_target syz_os_linux syz_arch_amd64 " -o ./bin/linux_amd64/syz-fuzzer github.com/google/syzkaller/syz-fuzzer GOOS=linux GOARCH=amd64 go build "-ldflags=-s -w -X github.com/google/syzkaller/prog.GitRevision=27de0a5cccaebe20ffd8fce48c2c5ec9d4b358fa -X 'github.com/google/syzkaller/prog.gitRevisionDate=20240411-171414'" "-tags=syz_target syz_os_linux syz_arch_amd64 " -o ./bin/linux_amd64/syz-execprog github.com/google/syzkaller/tools/syz-execprog GOOS=linux GOARCH=amd64 go build "-ldflags=-s -w -X github.com/google/syzkaller/prog.GitRevision=27de0a5cccaebe20ffd8fce48c2c5ec9d4b358fa -X 'github.com/google/syzkaller/prog.gitRevisionDate=20240411-171414'" "-tags=syz_target syz_os_linux syz_arch_amd64 " -o ./bin/linux_amd64/syz-stress github.com/google/syzkaller/tools/syz-stress mkdir -p ./bin/linux_amd64 gcc -o ./bin/linux_amd64/syz-executor executor/executor.cc \ -m64 -O2 -pthread -Wall -Werror -Wparentheses -Wunused-const-variable -Wframe-larger-than=16384 -Wno-stringop-overflow -Wno-array-bounds -Wno-format-overflow -Wno-unused-but-set-variable -Wno-unused-command-line-argument -static-pie -fpermissive -w -DGOOS_linux=1 -DGOARCH_amd64=1 \ -DHOSTGOOS_linux=1 -DGIT_REVISION=\"27de0a5cccaebe20ffd8fce48c2c5ec9d4b358fa\"