possible deadlock in hci_dev_do_close ====================================================== WARNING: possible circular locking dependency detected 6.9.0-rc3-syzkaller-00344-g8f2c057754b2-dirty #0 Not tainted ------------------------------------------------------ syz-executor.0/5201 is trying to acquire lock: ffff88801aeb5948 ((wq_completion)hci0#2){+.+.}-{0:0}, at: touch_wq_lockdep_map+0x6e/0x120 kernel/workqueue.c:3901 but task is already holding lock: ffff888055fc9060 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_do_close+0x26/0x90 net/bluetooth/hci_core.c:552 which lock already depends on the new lock. the existing dependency chain (in reverse order) is: -> #2 (&hdev->req_lock){+.+.}-{3:3}: __mutex_lock_common kernel/locking/mutex.c:608 [inline] __mutex_lock+0x175/0x9c0 kernel/locking/mutex.c:752 hci_req_sync_complete+0x34/0x290 net/bluetooth/hci_request.c:105 hci_event_packet+0x963/0x1190 net/bluetooth/hci_event.c:7604 hci_rx_work+0x2c4/0x1610 net/bluetooth/hci_core.c:4171 process_one_work+0x902/0x1a30 kernel/workqueue.c:3254 process_scheduled_works kernel/workqueue.c:3335 [inline] worker_thread+0x6c8/0xf70 kernel/workqueue.c:3416 kthread+0x2c1/0x3a0 kernel/kthread.c:388 ret_from_fork+0x45/0x80 arch/x86/kernel/process.c:147 ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244 -> #1 ((work_completion)(&hdev->rx_work)){+.+.}-{0:0}: process_one_work+0x86e/0x1a30 kernel/workqueue.c:3230 process_scheduled_works kernel/workqueue.c:3335 [inline] worker_thread+0x6c8/0xf70 kernel/workqueue.c:3416 kthread+0x2c1/0x3a0 kernel/kthread.c:388 ret_from_fork+0x45/0x80 arch/x86/kernel/process.c:147 ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244 -> #0 ((wq_completion)hci0#2){+.+.}-{0:0}: check_prev_add kernel/locking/lockdep.c:3134 [inline] check_prevs_add kernel/locking/lockdep.c:3253 [inline] validate_chain kernel/locking/lockdep.c:3869 [inline] __lock_acquire+0x2478/0x3b30 kernel/locking/lockdep.c:5137 lock_acquire kernel/locking/lockdep.c:5754 [inline] lock_acquire+0x1b1/0x560 kernel/locking/lockdep.c:5719 touch_wq_lockdep_map+0x78/0x120 kernel/workqueue.c:3901 __flush_workqueue+0x129/0x1200 kernel/workqueue.c:3943 drain_workqueue+0x18f/0x3d0 kernel/workqueue.c:4107 hci_dev_close_sync+0x2cf/0x12b0 net/bluetooth/hci_sync.c:5144 hci_dev_do_close+0x2e/0x90 net/bluetooth/hci_core.c:554 hci_unregister_dev+0x1eb/0x600 net/bluetooth/hci_core.c:2773 vhci_release+0x7f/0x100 drivers/bluetooth/hci_vhci.c:674 __fput+0x270/0xb80 fs/file_table.c:422 task_work_run+0x14e/0x250 kernel/task_work.c:180 exit_task_work include/linux/task_work.h:38 [inline] do_exit+0xa7d/0x2c10 kernel/exit.c:878 do_group_exit+0xd3/0x2a0 kernel/exit.c:1027 __do_sys_exit_group kernel/exit.c:1038 [inline] __se_sys_exit_group kernel/exit.c:1036 [inline] __ia32_sys_exit_group+0x3e/0x50 kernel/exit.c:1036 do_syscall_32_irqs_on arch/x86/entry/common.c:165 [inline] __do_fast_syscall_32+0x75/0x120 arch/x86/entry/common.c:321 do_fast_syscall_32+0x32/0x80 arch/x86/entry/common.c:346 entry_SYSENTER_compat_after_hwframe+0x84/0x8e other info that might help us debug this: Chain exists of: (wq_completion)hci0#2 --> (work_completion)(&hdev->rx_work) --> &hdev->req_lock Possible unsafe locking scenario: CPU0 CPU1 ---- ---- lock(&hdev->req_lock); lock((work_completion)(&hdev->rx_work)); lock(&hdev->req_lock); lock((wq_completion)hci0#2); *** DEADLOCK *** 1 lock held by syz-executor.0/5201: #0: ffff888055fc9060 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_do_close+0x26/0x90 net/bluetooth/hci_core.c:552 stack backtrace: CPU: 2 PID: 5201 Comm: syz-executor.0 Not tainted 6.9.0-rc3-syzkaller-00344-g8f2c057754b2-dirty #0 Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 Call Trace: __dump_stack lib/dump_stack.c:88 [inline] dump_stack_lvl+0x116/0x1f0 lib/dump_stack.c:114 check_noncircular+0x31a/0x400 kernel/locking/lockdep.c:2187 check_prev_add kernel/locking/lockdep.c:3134 [inline] check_prevs_add kernel/locking/lockdep.c:3253 [inline] validate_chain kernel/locking/lockdep.c:3869 [inline] __lock_acquire+0x2478/0x3b30 kernel/locking/lockdep.c:5137 lock_acquire kernel/locking/lockdep.c:5754 [inline] lock_acquire+0x1b1/0x560 kernel/locking/lockdep.c:5719 touch_wq_lockdep_map+0x78/0x120 kernel/workqueue.c:3901 __flush_workqueue+0x129/0x1200 kernel/workqueue.c:3943 drain_workqueue+0x18f/0x3d0 kernel/workqueue.c:4107 hci_dev_close_sync+0x2cf/0x12b0 net/bluetooth/hci_sync.c:5144 hci_dev_do_close+0x2e/0x90 net/bluetooth/hci_core.c:554 hci_unregister_dev+0x1eb/0x600 net/bluetooth/hci_core.c:2773 vhci_release+0x7f/0x100 drivers/bluetooth/hci_vhci.c:674 __fput+0x270/0xb80 fs/file_table.c:422 task_work_run+0x14e/0x250 kernel/task_work.c:180 exit_task_work include/linux/task_work.h:38 [inline] do_exit+0xa7d/0x2c10 kernel/exit.c:878 do_group_exit+0xd3/0x2a0 kernel/exit.c:1027 __do_sys_exit_group kernel/exit.c:1038 [inline] __se_sys_exit_group kernel/exit.c:1036 [inline] __ia32_sys_exit_group+0x3e/0x50 kernel/exit.c:1036 do_syscall_32_irqs_on arch/x86/entry/common.c:165 [inline] __do_fast_syscall_32+0x75/0x120 arch/x86/entry/common.c:321 do_fast_syscall_32+0x32/0x80 arch/x86/entry/common.c:346 entry_SYSENTER_compat_after_hwframe+0x84/0x8e RIP: 0023:0xf7305579 Code: Unable to access opcode bytes at 0xf730554f. RSP: 002b:00000000ffa4b2dc EFLAGS: 00000282 ORIG_RAX: 00000000000000fc RAX: ffffffffffffffda RBX: 0000000000000043 RCX: 00000000ffa4b328 RDX: 0000000000000000 RSI: 00000000ffffffff RDI: 00000000f734a1a6 RBP: 00000000f745cff4 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000000 R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 Warning: Permanently added '[localhost]:16877' (ED25519) to the list of known hosts. 2024/04/13 09:10:28 fuzzer started 2024/04/13 09:10:28 connecting to host at localhost:40909 2024/04/13 09:10:28 checking machine... 2024/04/13 09:10:28 checking revisions... 2024/04/13 09:10:29 testing simple program... [ 52.241193][ T5197] cgroup: Unknown subsys name 'net' [ 52.404103][ T5197] cgroup: Unknown subsys name 'rlimit' [ 53.432286][ T5197] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 53.561973][ T5203] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 53.565615][ T5203] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 53.568470][ T5203] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 53.571453][ T5203] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 53.574809][ T5203] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 53.577847][ T5203] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 executing program executing program executing program [ 63.952907][ T5201] [ 63.954114][ T5201] ====================================================== executing program [ 63.957267][ T5201] WARNING: possible circular locking dependency detected [ 63.960520][ T5201] 6.9.0-rc3-syzkaller-00344-g8f2c057754b2-dirty #0 Not tainted [ 63.965588][ T5201] ------------------------------------------------------ [ 63.968744][ T5201] syz-executor.0/5201 is trying to acquire lock: [ 63.971565][ T5201] ffff88801aeb5948 ((wq_completion)hci0#2){+.+.}-{0:0}, at: touch_wq_lockdep_map+0x6e/0x120 [ 63.976183][ T5201] [ 63.976183][ T5201] but task is already holding lock: [ 63.979521][ T5201] ffff888055fc9060 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_do_close+0x26/0x90 [ 63.983562][ T5201] [ 63.983562][ T5201] which lock already depends on the new lock. [ 63.983562][ T5201] [ 63.988206][ T5201] [ 63.988206][ T5201] the existing dependency chain (in reverse order) is: [ 63.992258][ T5201] [ 63.992258][ T5201] -> #2 (&hdev->req_lock){+.+.}-{3:3}: [ 63.995713][ T5201] __mutex_lock+0x175/0x9c0 [ 63.997997][ T5201] hci_req_sync_complete+0x34/0x290 [ 64.000605][ T5201] hci_event_packet+0x963/0x1190 [ 64.003071][ T5201] hci_rx_work+0x2c4/0x1610 [ 64.005371][ T5201] process_one_work+0x902/0x1a30 [ 64.007868][ T5201] worker_thread+0x6c8/0xf70 [ 64.010199][ T5201] kthread+0x2c1/0x3a0 [ 64.012323][ T5201] ret_from_fork+0x45/0x80 [ 64.014607][ T5201] ret_from_fork_asm+0x1a/0x30 [ 64.017046][ T5201] [ 64.017046][ T5201] -> #1 ((work_completion)(&hdev->rx_work)){+.+.}-{0:0}: [ 64.021168][ T5201] process_one_work+0x86e/0x1a30 [ 64.023571][ T5201] worker_thread+0x6c8/0xf70 [ 64.025518][ T5201] kthread+0x2c1/0x3a0 [ 64.027626][ T5201] ret_from_fork+0x45/0x80 [ 64.029915][ T5201] ret_from_fork_asm+0x1a/0x30 [ 64.032346][ T5201] [ 64.032346][ T5201] -> #0 ((wq_completion)hci0#2){+.+.}-{0:0}: [ 64.035991][ T5201] __lock_acquire+0x2478/0x3b30 [ 64.038447][ T5201] lock_acquire+0x1b1/0x560 [ 64.040750][ T5201] touch_wq_lockdep_map+0x78/0x120 [ 64.043285][ T5201] __flush_workqueue+0x129/0x1200 [ 64.045818][ T5201] drain_workqueue+0x18f/0x3d0 [ 64.048193][ T5201] hci_dev_close_sync+0x2cf/0x12b0 [ 64.050710][ T5201] hci_dev_do_close+0x2e/0x90 [ 64.053054][ T5201] hci_unregister_dev+0x1eb/0x600 [ 64.055353][ T5201] vhci_release+0x7f/0x100 [ 64.057656][ T5201] __fput+0x270/0xb80 [ 64.059318][ T5201] task_work_run+0x14e/0x250 [ 64.061121][ T5201] do_exit+0xa7d/0x2c10 [ 64.062765][ T5201] do_group_exit+0xd3/0x2a0 [ 64.064539][ T5201] __ia32_sys_exit_group+0x3e/0x50 [ 64.066756][ T5201] __do_fast_syscall_32+0x75/0x120 [ 64.068787][ T5201] do_fast_syscall_32+0x32/0x80 [ 64.070664][ T5201] entry_SYSENTER_compat_after_hwframe+0x84/0x8e [ 64.073104][ T5201] [ 64.073104][ T5201] other info that might help us debug this: [ 64.073104][ T5201] [ 64.077148][ T5201] Chain exists of: [ 64.077148][ T5201] (wq_completion)hci0#2 --> (work_completion)(&hdev->rx_work) --> &hdev->req_lock [ 64.077148][ T5201] [ 64.083849][ T5201] Possible unsafe locking scenario: [ 64.083849][ T5201] [ 64.086690][ T5201] CPU0 CPU1 [ 64.088551][ T5201] ---- ---- [ 64.090399][ T5201] lock(&hdev->req_lock); [ 64.091964][ T5201] lock((work_completion)(&hdev->rx_work)); [ 64.095693][ T5201] lock(&hdev->req_lock); [ 64.098634][ T5201] lock((wq_completion)hci0#2); [ 64.100592][ T5201] [ 64.100592][ T5201] *** DEADLOCK *** [ 64.100592][ T5201] [ 64.103751][ T5201] 1 lock held by syz-executor.0/5201: [ 64.106172][ T5201] #0: ffff888055fc9060 (&hdev->req_lock){+.+.}-{3:3}, at: hci_dev_do_close+0x26/0x90 [ 64.110384][ T5201] [ 64.110384][ T5201] stack backtrace: [ 64.112644][ T5201] CPU: 2 PID: 5201 Comm: syz-executor.0 Not tainted 6.9.0-rc3-syzkaller-00344-g8f2c057754b2-dirty #0 [ 64.116468][ T5201] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 [ 64.120786][ T5201] Call Trace: [ 64.122309][ T5201] [ 64.123639][ T5201] dump_stack_lvl+0x116/0x1f0 [ 64.125787][ T5201] check_noncircular+0x31a/0x400 [ 64.128060][ T5201] ? __pfx_check_noncircular+0x10/0x10 [ 64.130279][ T5201] ? lockdep_lock+0xc6/0x200 [ 64.131891][ T5201] ? __pfx_lockdep_lock+0x10/0x10 [ 64.133661][ T5201] __lock_acquire+0x2478/0x3b30 [ 64.135480][ T5201] ? __pfx___lock_acquire+0x10/0x10 [ 64.137423][ T5201] lock_acquire+0x1b1/0x560 [ 64.139009][ T5201] ? touch_wq_lockdep_map+0x6e/0x120 [ 64.140852][ T5201] ? __pfx_lock_acquire+0x10/0x10 [ 64.142598][ T5201] ? lock_acquire+0x1b1/0x560 [ 64.144233][ T5201] ? lockdep_init_map_type+0x16d/0x7d0 [ 64.146392][ T5201] ? lockdep_init_map_type+0x16d/0x7d0 [ 64.148863][ T5201] ? touch_wq_lockdep_map+0x6e/0x120 [ 64.151001][ T5201] touch_wq_lockdep_map+0x78/0x120 [ 64.152801][ T5201] ? touch_wq_lockdep_map+0x6e/0x120 [ 64.154645][ T5201] __flush_workqueue+0x129/0x1200 [ 64.156583][ T5201] ? rcu_is_watching+0x12/0xc0 [ 64.158270][ T5201] ? trace_contention_end+0xea/0x140 [ 64.160126][ T5201] ? __pfx___flush_workqueue+0x10/0x10 [ 64.162014][ T5201] drain_workqueue+0x18f/0x3d0 [ 64.163676][ T5201] ? vhci_poll+0x70/0x100 [ 64.165252][ T5201] hci_dev_close_sync+0x2cf/0x12b0 [ 64.167544][ T5201] ? msft_unregister+0xab/0x140 [ 64.169651][ T5201] ? __pfx_vhci_release+0x10/0x10 [ 64.171746][ T5201] hci_dev_do_close+0x2e/0x90 [ 64.173882][ T5201] hci_unregister_dev+0x1eb/0x600 [ 64.176190][ T5201] vhci_release+0x7f/0x100 [ 64.178227][ T5201] __fput+0x270/0xb80 [ 64.180058][ T5201] task_work_run+0x14e/0x250 [ 64.182126][ T5201] ? __pfx_task_work_run+0x10/0x10 [ 64.184296][ T5201] ? do_raw_spin_unlock+0x172/0x230 [ 64.186543][ T5201] do_exit+0xa7d/0x2c10 [ 64.188478][ T5201] ? do_group_exit+0x1c3/0x2a0 [ 64.190649][ T5201] ? __pfx_lock_release+0x10/0x10 [ 64.192909][ T5201] ? do_raw_spin_lock+0x12d/0x2c0 [ 64.195196][ T5201] ? __pfx_do_exit+0x10/0x10 [ 64.197291][ T5201] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 64.199698][ T5201] do_group_exit+0xd3/0x2a0 [ 64.201784][ T5201] __ia32_sys_exit_group+0x3e/0x50 [ 64.204094][ T5201] __do_fast_syscall_32+0x75/0x120 [ 64.206407][ T5201] do_fast_syscall_32+0x32/0x80 [ 64.208615][ T5201] entry_SYSENTER_compat_after_hwframe+0x84/0x8e [ 64.211472][ T5201] RIP: 0023:0xf7305579 [ 64.213334][ T5201] Code: Unable to access opcode bytes at 0xf730554f. [ 64.216327][ T5201] RSP: 002b:00000000ffa4b2dc EFLAGS: 00000282 ORIG_RAX: 00000000000000fc [ 64.220109][ T5201] RAX: ffffffffffffffda RBX: 0000000000000043 RCX: 00000000ffa4b328 [ 64.223648][ T5201] RDX: 0000000000000000 RSI: 00000000ffffffff RDI: 00000000f734a1a6 [ 64.227202][ T5201] RBP: 00000000f745cff4 R08: 0000000000000000 R09: 0000000000000000 [ 64.230765][ T5201] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000000 [ 64.234300][ T5201] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 64.237786][ T5201] 2024/04/13 09:10:41 SYZFATAL: BUG: program execution failed: executor 0: exit status 67 err exit status 67 SYZFAIL: ioctl(HCISETSCAN) failed (errno 110: Connection timed out) loop exited with status 67 exit status 67 SYZFAIL: ioctl(HCISETSCAN) failed (errno 110: Connection timed out) loop exited with status 67 exit status 67 VM DIAGNOSIS: 09:10:41 Registers: info registers vcpu 0 CPU#0 RAX=0000000000386414 RBX=0000000000000000 RCX=ffffffff8ad1ab19 RDX=ffffed1005846fde RSI=ffffffff8b6f0b60 RDI=ffffffff81671d1c RBP=fffffbfff1a92ae8 RSP=ffffffff8d407e20 R8 =0000000000000000 R9 =ffffed1005846fdd R10=ffff88802c237eeb R11=0000000000000000 R12=0000000000000000 R13=ffffffff8d495740 R14=ffffffff8f9d5850 R15=0000000000000000 RIP=ffffffff8ad1bf0f RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88802c200000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00000000ffa4b334 CR3=000000000d57a000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000062003 Opmask01=0000000000100000 Opmask02=000000000fffffff Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000080000010015 0000000c00000028 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000e00000001 0000000000000006 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0043004400010015 0000000000000040 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000ff0000 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffff0000ffffff00 0000000000000000 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2525252525252525 2525252525252525 2525252525252525 2525252525252525 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 50422064656e7761 7073203a73250050 5241006e65706f5f 667062203a732500 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 50420541404b5244 5556051f56000050 5241004b40554a5f 435547051f560000 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00000000000001d1 0000000000000000 306572673670692f 74656e2f6c617574 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000021 00007fd04d878230 00316e6170772f74 656e2f317968702f ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2a09450153000601 08111d0643170872 1a154757514c451a 1b03130a6510520a ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6e5f4f7f771f4f5f 7f7d5f4f5f1f7f7f 7f5d5f5f5f5f5f7f 7f5f5f1e75175b0b ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 666564005f706e63 6620736f65626464 6120672069617272 2020340020656966 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 5f6420005f652030 3520656920626164 0a2020203420616d 202034000a656964 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 bfbfbfbfbfbfbfbf bfbfbfbfbfbfbfbf bfbfbfbfbfbfbfbf bfbf2b313423342c ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 262821df2e2e33df 3228df3232202b22 df312e232d2435bf 2324353124322431 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 4141414141414141 4141414141414141 4141414141414141 4141414141414141 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2020202020202020 2020202020202020 2020202020202020 2020202020202020 info registers vcpu 1 CPU#1 RAX=00000000000fec54 RBX=0000000000000001 RCX=ffffffff8ad1ab19 RDX=ffffed1005866fde RSI=ffffffff8b6f0b60 RDI=ffffffff81671d1c RBP=ffffed1002b61488 RSP=ffffc90000467e08 R8 =0000000000000000 R9 =ffffed1005866fdd R10=ffff88802c337eeb R11=0000000000000001 R12=0000000000000001 R13=ffff888015b0a440 R14=ffffffff8f9d5850 R15=0000000000000000 RIP=ffffffff8ad1bf0f RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88802c300000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00000000f73a0090 CR3=000000000d57a000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000000000 Opmask01=0000000000000000 Opmask02=0000000000000000 Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0e24551a7e4f132a 3999eeedaa57e764 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 8eab5b9087685147 5945df1eba207c5d ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 c626d13e06db5112 193197a80276456f ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 3f96430678243ff2 cd029bb49ac8fa2a ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000500 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000040 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 9dfdc48175621763 664e5c590f959725 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 e561b5d3471123c3 bb0915bcb2fa63e0 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 b014acc0370343d5 c7f76d0d64848d36 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 cc5284ddbbf95628 1dfa8ef6b013d54c ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 95cfdb274b2aae7b a2e19fb1a2adbb75 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 880e2c9c780f8099 56370fb46e29f954 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 a54ff53a3c6ef372 bb67ae856a09e667 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 5be0cd191f83d9ab 9b05688c510e527f ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 2 CPU#2 RAX=0000000000000073 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff84f77435 RDI=ffffffff948c8500 RBP=ffffffff948c84c0 RSP=ffffc900036a71e8 R8 =0000000000000001 R9 =000000000000001f R10=0000000000000000 R11=63722d302e392e36 R12=0000000000000000 R13=0000000000000073 R14=ffffffff84f773d0 R15=0000000000000000 RIP=ffffffff84f7745f RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =002b 0000000000000000 ffffffff 00c0f300 DPL=3 DS [-WA] CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =002b 0000000000000000 ffffffff 00c0f300 DPL=3 DS [-WA] FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88802c400000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000091000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe000008f000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00000000f73bc199 CR3=000000000d57a000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000000000 Opmask01=0000000000000000 Opmask02=0000000000000000 Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00000000ffffffff ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ff00000000000000 0000000000000000 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffffffffffffffff ffffffff0f0e0d0c ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 3 CPU#3 RAX=0000000000000001 RBX=ffff88802c4464e0 RCX=ffffffff81825cab RDX=0000000000000001 RSI=0000000000000000 RDI=0000000000000005 RBP=0000000000000003 RSP=ffffc900003e7910 R8 =0000000000000005 R9 =0000000000000000 R10=0000000000000001 R11=0000000000000000 R12=ffffed1005888c9d R13=0000000000000001 R14=ffff88802c4464e8 R15=ffff88802c53fc40 RIP=ffffffff818e4f20 RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88802c500000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe00000d8000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe00000d6000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=000055e3cc373698 CR3=000000000d57a000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001fa0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000000000 Opmask01=0000000000000000 Opmask02=0000000000000000 Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 fab27cccfa4e3c92 f318f37d8660cd1a ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 bfe62e42fefa39ef ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 3f9f1a4515355880 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000005 0000000000bfb029 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000002510a10 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000005 0000000000bfb02e ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000002510a0e ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000006 0000000000bfd6d8 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000002510a0b ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000003 0000000000bf87e3 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000002510a0c ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000006 0000000000bfd6de ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000002510a0a ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000004 0000000000bf9665 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 syzkaller build log: go env (err=) GO111MODULE='auto' GOARCH='amd64' GOBIN='' GOCACHE='/syzkaller/.cache/go-build' GOENV='/syzkaller/.config/go/env' GOEXE='' GOEXPERIMENT='' GOFLAGS='' GOHOSTARCH='amd64' GOHOSTOS='linux' GOINSECURE='' GOMODCACHE='/syzkaller/jobs/linux/gopath/pkg/mod' GONOPROXY='' GONOSUMDB='' GOOS='linux' GOPATH='/syzkaller/jobs/linux/gopath' GOPRIVATE='' GOPROXY='https://proxy.golang.org,direct' GOROOT='/usr/local/go' GOSUMDB='sum.golang.org' GOTMPDIR='' GOTOOLCHAIN='auto' GOTOOLDIR='/usr/local/go/pkg/tool/linux_amd64' GOVCS='' GOVERSION='go1.21.4' GCCGO='gccgo' GOAMD64='v1' AR='ar' CC='gcc' CXX='g++' CGO_ENABLED='1' GOMOD='/syzkaller/jobs/linux/gopath/src/github.com/google/syzkaller/go.mod' GOWORK='' CGO_CFLAGS='-O2 -g' CGO_CPPFLAGS='' CGO_CXXFLAGS='-O2 -g' CGO_FFLAGS='-O2 -g' CGO_LDFLAGS='-O2 -g' PKG_CONFIG='pkg-config' GOGCCFLAGS='-fPIC -m64 -pthread -Wl,--no-gc-sections -fmessage-length=0 -ffile-prefix-map=/tmp/go-build3291469263=/tmp/go-build -gno-record-gcc-switches' git status (err=) HEAD detached at c8349e485 nothing to commit, working tree clean tput: No value for $TERM and no -T specified tput: No value for $TERM and no -T specified Makefile:31: run command via tools/syz-env for best compatibility, see: Makefile:32: https://github.com/google/syzkaller/blob/master/docs/contributing.md#using-syz-env go list -f '{{.Stale}}' ./sys/syz-sysgen | grep -q false || go install ./sys/syz-sysgen make .descriptions tput: No value for $TERM and no -T specified tput: No value for $TERM and no -T specified Makefile:31: run command via tools/syz-env for best compatibility, see: Makefile:32: https://github.com/google/syzkaller/blob/master/docs/contributing.md#using-syz-env bin/syz-sysgen touch .descriptions GOOS=linux GOARCH=amd64 go build "-ldflags=-s -w -X github.com/google/syzkaller/prog.GitRevision=c8349e48534ea6d8f01515335d95de8ebf5da8df -X 'github.com/google/syzkaller/prog.gitRevisionDate=20240412-102842'" "-tags=syz_target syz_os_linux syz_arch_amd64 " -o ./bin/linux_amd64/syz-fuzzer github.com/google/syzkaller/syz-fuzzer GOOS=linux GOARCH=amd64 go build "-ldflags=-s -w -X github.com/google/syzkaller/prog.GitRevision=c8349e48534ea6d8f01515335d95de8ebf5da8df -X 'github.com/google/syzkaller/prog.gitRevisionDate=20240412-102842'" "-tags=syz_target syz_os_linux syz_arch_amd64 " -o ./bin/linux_amd64/syz-execprog github.com/google/syzkaller/tools/syz-execprog GOOS=linux GOARCH=amd64 go build "-ldflags=-s -w -X github.com/google/syzkaller/prog.GitRevision=c8349e48534ea6d8f01515335d95de8ebf5da8df -X 'github.com/google/syzkaller/prog.gitRevisionDate=20240412-102842'" "-tags=syz_target syz_os_linux syz_arch_amd64 " -o ./bin/linux_amd64/syz-stress github.com/google/syzkaller/tools/syz-stress mkdir -p ./bin/linux_386 x86_64-linux-gnu-gcc -o ./bin/linux_386/syz-executor executor/executor.cc \ -m32 -O2 -pthread -Wall -Werror -Wparentheses -Wunused-const-variable -Wframe-larger-than=16384 -Wno-stringop-overflow -Wno-array-bounds -Wno-format-overflow -Wno-unused-but-set-variable -Wno-unused-command-line-argument -static-pie -fpermissive -w -DGOOS_linux=1 -DGOARCH_386=1 \ -DHOSTGOOS_linux=1 -DGIT_REVISION=\"c8349e48534ea6d8f01515335d95de8ebf5da8df\"