[ 371.342714][ T3130] 8021q: adding VLAN 0 to HW filter on device bond0 [ 402.752975][ T3130] eql: remember to turn off Van-Jacobson compression on your slave devices Warning: Permanently added '[localhost]:62290' (ED25519) to the list of known hosts. [ 1581.529385][ T25] audit: type=1400 audit(1580.700:61): avc: denied { execute } for pid=3305 comm="sh" name="syz-execprog" dev="vda" ino=1867 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 1581.549976][ T25] audit: type=1400 audit(1580.710:62): avc: denied { execute_no_trans } for pid=3305 comm="sh" path="/syz-execprog" dev="vda" ino=1867 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 1970/01/01 00:27:10 parsed 1 programs [ 1631.808445][ T25] audit: type=1400 audit(1630.970:63): avc: denied { node_bind } for pid=3305 comm="syz-execprog" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 1651.927436][ T25] audit: type=1400 audit(1651.090:64): avc: denied { mounton } for pid=3313 comm="syz-executor" path="/syzcgroup/unified" dev="vda" ino=1870 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 1651.961455][ T25] audit: type=1400 audit(1651.130:65): avc: denied { mount } for pid=3313 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 1652.042618][ T3313] cgroup: Unknown subsys name 'net' [ 1652.090978][ T25] audit: type=1400 audit(1651.260:66): avc: denied { unmount } for pid=3313 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 1652.473138][ T3313] cgroup: Unknown subsys name 'cpuset' [ 1652.577173][ T3313] cgroup: Unknown subsys name 'rlimit' [ 1653.897865][ T25] audit: type=1400 audit(1653.060:67): avc: denied { setattr } for pid=3313 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 1653.924117][ T25] audit: type=1400 audit(1653.090:68): avc: denied { create } for pid=3313 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1653.950317][ T25] audit: type=1400 audit(1653.120:69): avc: denied { write } for pid=3313 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1653.967216][ T25] audit: type=1400 audit(1653.130:70): avc: denied { module_request } for pid=3313 comm="syz-executor" kmod="net-pf-16-proto-16-family-nl802154" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 1654.481594][ T25] audit: type=1400 audit(1653.640:71): avc: denied { read } for pid=3313 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 1654.537644][ T25] audit: type=1400 audit(1653.700:72): avc: denied { mounton } for pid=3313 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 1654.553882][ T25] audit: type=1400 audit(1653.720:73): avc: denied { mount } for pid=3313 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 1655.748292][ T3317] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 1655.957514][ T3313] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 1678.883444][ T25] kauditd_printk_skb: 4 callbacks suppressed [ 1678.893977][ T25] audit: type=1400 audit(1677.990:78): avc: denied { execmem } for pid=3318 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 1679.684317][ T25] audit: type=1400 audit(1678.850:79): avc: denied { read } for pid=3320 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1679.759357][ T25] audit: type=1400 audit(1678.920:80): avc: denied { open } for pid=3320 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1679.948303][ T25] audit: type=1400 audit(1679.100:81): avc: denied { mounton } for pid=3320 comm="syz-executor" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 1685.480611][ T25] audit: type=1400 audit(1684.650:82): avc: denied { mount } for pid=3320 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 1685.619897][ T25] audit: type=1400 audit(1684.790:83): avc: denied { mounton } for pid=3320 comm="syz-executor" path="/syzkaller.6yVUCW/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 1685.790068][ T25] audit: type=1400 audit(1684.960:84): avc: denied { mount } for pid=3320 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 1686.082066][ T25] audit: type=1400 audit(1685.210:85): avc: denied { mounton } for pid=3320 comm="syz-executor" path="/syzkaller.6yVUCW/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 1686.182380][ T25] audit: type=1400 audit(1685.350:86): avc: denied { mounton } for pid=3320 comm="syz-executor" path="/syzkaller.6yVUCW/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=2554 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 1686.554063][ T25] audit: type=1400 audit(1685.720:87): avc: denied { unmount } for pid=3320 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 1686.662771][ T25] audit: type=1400 audit(1685.830:88): avc: denied { mounton } for pid=3320 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=1545 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 1686.717511][ T25] audit: type=1400 audit(1685.880:89): avc: denied { mount } for pid=3320 comm="syz-executor" name="/" dev="gadgetfs" ino=2557 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 1686.849848][ T25] audit: type=1400 audit(1686.020:90): avc: denied { mount } for pid=3320 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 1686.890327][ T25] audit: type=1400 audit(1686.050:91): avc: denied { mounton } for pid=3320 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 1687.403686][ T3320] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 1699.282212][ T25] kauditd_printk_skb: 4 callbacks suppressed [ 1699.292382][ T25] audit: type=1401 audit(1698.450:96): op=setxattr invalid_context="u:object_r:app_data_file:s0:c512,c768" [ 1710.510222][ T25] audit: type=1400 audit(1709.670:97): avc: denied { create } for pid=3339 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1716.921423][ T25] audit: type=1400 audit(1716.090:98): avc: denied { create } for pid=3343 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 1717.079855][ T25] audit: type=1400 audit(1716.250:99): avc: denied { sys_admin } for pid=3343 comm="syz-executor" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 1720.911064][ T25] audit: type=1400 audit(1720.060:100): avc: denied { sys_chroot } for pid=3344 comm="syz-executor" capability=18 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 1753.266752][ T25] audit: type=1400 audit(1752.430:101): avc: denied { sys_module } for pid=3361 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 1791.059968][ T3361] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1791.257601][ T3361] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1809.498954][ T3361] hsr_slave_0: entered promiscuous mode [ 1809.623447][ T3361] hsr_slave_1: entered promiscuous mode [ 1816.776383][ T3361] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1816.909680][ T3361] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1817.018182][ T3361] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1817.090650][ T3361] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1826.527735][ T3361] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1850.833335][ T3361] veth0_vlan: entered promiscuous mode [ 1851.065111][ T3361] veth1_vlan: entered promiscuous mode [ 1852.073332][ T3361] veth0_macvtap: entered promiscuous mode [ 1852.183664][ T3361] veth1_macvtap: entered promiscuous mode [ 1853.260505][ T3361] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1853.268413][ T3361] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1853.296749][ T3361] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1853.303139][ T3361] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 1970/01/01 00:30:55 executed programs: 0 [ 1859.050981][ T3246] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1860.181545][ T3246] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1860.692248][ T3246] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1861.308215][ T3246] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1874.430589][ T3246] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1874.599278][ T3246] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1874.719237][ T3246] bond0 (unregistering): Released all slaves [ 1876.779258][ T3246] hsr_slave_0: left promiscuous mode [ 1876.876268][ T3246] hsr_slave_1: left promiscuous mode [ 1877.667351][ T3246] veth1_macvtap: left promiscuous mode [ 1877.681006][ T3246] veth0_macvtap: left promiscuous mode [ 1877.739612][ T3246] veth1_vlan: left promiscuous mode [ 1877.763665][ T3246] veth0_vlan: left promiscuous mode [ 1929.222397][ T3471] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1930.128392][ T3471] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1930.300485][ T3469] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1931.873200][ T3469] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1953.699773][ T3471] hsr_slave_0: entered promiscuous mode [ 1953.749881][ T3471] hsr_slave_1: entered promiscuous mode [ 1956.302334][ T3469] hsr_slave_0: entered promiscuous mode [ 1956.389426][ T3469] hsr_slave_1: entered promiscuous mode [ 1956.446907][ T3469] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1956.457207][ T3469] Cannot create hsr debugfs directory [ 1967.137036][ T3471] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 1968.428856][ T3471] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 1969.568352][ T3471] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 1970.688119][ T3471] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 1975.638226][ T3469] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1975.908257][ T3469] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1976.370617][ T3469] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1976.971279][ T3469] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1993.491292][ T3471] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2003.318218][ T3469] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2078.778348][ T3471] veth0_vlan: entered promiscuous mode [ 2079.391938][ T3471] veth1_vlan: entered promiscuous mode [ 2081.568656][ T3471] veth0_macvtap: entered promiscuous mode [ 2081.908244][ T3471] veth1_macvtap: entered promiscuous mode [ 2084.021497][ T3471] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2084.048698][ T3471] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2084.059950][ T3471] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2084.068850][ T3471] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 2087.970644][ T3469] veth0_vlan: entered promiscuous mode [ 2088.916224][ T3469] veth1_vlan: entered promiscuous mode [ 2091.369853][ T3469] veth0_macvtap: entered promiscuous mode 1970/01/01 00:34:50 executed programs: 4 [ 2092.318934][ T3469] veth1_macvtap: entered promiscuous mode [ 2093.551110][ T25] audit: type=1400 audit(2092.700:102): avc: denied { read } for pid=3696 comm="syz.3.18" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 2093.591202][ T25] audit: type=1400 audit(2092.740:103): avc: denied { open } for pid=3696 comm="syz.3.18" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 2093.757697][ T25] audit: type=1400 audit(2092.880:104): avc: denied { ioctl } for pid=3696 comm="syz.3.18" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 2095.179853][ T3469] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 2095.199866][ T3469] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 2095.218635][ T3469] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 2095.243983][ T3469] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 1970/01/01 00:34:57 executed programs: 5 [ 2098.817053][ T25] audit: type=1400 audit(2097.970:105): avc: denied { mounton } for pid=3469 comm="syz-executor" path="/syzkaller.i94Beu/syz-tmp" dev="vda" ino=1892 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 2099.087222][ T25] audit: type=1400 audit(2098.240:106): avc: denied { mount } for pid=3469 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 1970/01/01 00:35:03 executed programs: 7 1970/01/01 00:35:10 executed programs: 9 1970/01/01 00:35:17 executed programs: 11 1970/01/01 00:35:24 executed programs: 13 1970/01/01 00:35:30 executed programs: 15 1970/01/01 00:35:36 executed programs: 17 1970/01/01 00:35:42 executed programs: 18 1970/01/01 00:35:49 executed programs: 20 1970/01/01 00:35:56 executed programs: 22 1970/01/01 00:36:02 executed programs: 24 1970/01/01 00:36:07 executed programs: 26 1970/01/01 00:36:14 executed programs: 27 1970/01/01 00:36:21 executed programs: 30 1970/01/01 00:36:27 executed programs: 32 1970/01/01 00:36:32 executed programs: 34 1970/01/01 00:36:38 executed programs: 35 1970/01/01 00:36:45 executed programs: 37 1970/01/01 00:36:52 executed programs: 39 1970/01/01 00:36:57 executed programs: 41 1970/01/01 00:37:03 executed programs: 43 1970/01/01 00:37:09 executed programs: 45 1970/01/01 00:37:15 executed programs: 47 1970/01/01 00:37:21 executed programs: 49 1970/01/01 00:37:28 executed programs: 51 1970/01/01 00:37:35 executed programs: 53 1970/01/01 00:37:42 executed programs: 55 1970/01/01 00:37:49 executed programs: 57 1970/01/01 00:37:56 executed programs: 59 1970/01/01 00:38:02 executed programs: 61 1970/01/01 00:38:09 executed programs: 63 1970/01/01 00:38:16 executed programs: 65 1970/01/01 00:38:22 executed programs: 67 1970/01/01 00:38:29 executed programs: 69 1970/01/01 00:38:35 executed programs: 71 1970/01/01 00:38:42 executed programs: 73 1970/01/01 00:38:49 executed programs: 75 1970/01/01 00:38:55 executed programs: 77 1970/01/01 00:39:02 executed programs: 79 1970/01/01 00:39:09 executed programs: 81 1970/01/01 00:39:17 executed programs: 83 1970/01/01 00:39:25 executed programs: 85 1970/01/01 00:39:33 executed programs: 87 [ 2380.092710][ T3976] [ 2380.093804][ T3976] ============================= [ 2380.094570][ T3976] [ BUG: Invalid wait context ] [ 2380.095778][ T3976] 6.16.0-rc3-syzkaller-g7b8346bd9fce #0 Not tainted [ 2380.097313][ T3976] ----------------------------- [ 2380.097965][ T3976] syz.2.100/3976 is trying to lock: [ 2380.098733][ T3976] a8ff80008ea66e18 (&xa->xa_lock#20){....}-{3:3}, at: vgic_put_irq+0xb4/0x190 [ 2380.102561][ T3976] other info that might help us debug this: [ 2380.103297][ T3976] context-{5:5} [ 2380.103968][ T3976] 3 locks held by syz.2.100/3976: [ 2380.104740][ T3976] #0: a8ff80008ea660a8 (&kvm->slots_lock){+.+.}-{4:4}, at: kvm_vgic_destroy+0x50/0x624 [ 2380.106688][ T3976] #1: a8ff80008ea66fa0 (&kvm->arch.config_lock){+.+.}-{4:4}, at: kvm_vgic_destroy+0x5c/0x624 [ 2380.108560][ T3976] #2: 5ef000001e241428 (&vgic_cpu->ap_list_lock){....}-{2:2}, at: vgic_flush_pending_lpis+0x3c/0x31c [ 2380.110448][ T3976] stack backtrace: [ 2380.111606][ T3976] CPU: 0 UID: 0 PID: 3976 Comm: syz.2.100 Not tainted 6.16.0-rc3-syzkaller-g7b8346bd9fce #0 PREEMPT [ 2380.112637][ T3976] Hardware name: linux,dummy-virt (DT) [ 2380.113583][ T3976] Call trace: [ 2380.114329][ T3976] show_stack+0x2c/0x3c (C) [ 2380.115345][ T3976] __dump_stack+0x30/0x40 [ 2380.116010][ T3976] dump_stack_lvl+0xd8/0x12c [ 2380.116613][ T3976] dump_stack+0x1c/0x28 [ 2380.117199][ T3976] __lock_acquire+0x978/0x299c [ 2380.117888][ T3976] lock_acquire+0x14c/0x2e0 [ 2380.118574][ T3976] _raw_spin_lock_irqsave+0x5c/0x7c [ 2380.119296][ T3976] vgic_put_irq+0xb4/0x190 [ 2380.119958][ T3976] vgic_flush_pending_lpis+0x24c/0x31c [ 2380.120699][ T3976] __kvm_vgic_vcpu_destroy+0x44/0x500 [ 2380.121426][ T3976] kvm_vgic_destroy+0x100/0x624 [ 2380.122127][ T3976] kvm_arch_destroy_vm+0x80/0x138 [ 2380.122754][ T3976] kvm_put_kvm+0x800/0xff8 [ 2380.123344][ T3976] kvm_vm_release+0x58/0x78 [ 2380.124009][ T3976] __fput+0x4ac/0x980 [ 2380.124678][ T3976] ____fput+0x20/0x58 [ 2380.125345][ T3976] task_work_run+0x1bc/0x254 [ 2380.125956][ T3976] do_notify_resume+0x1b4/0x270 [ 2380.126613][ T3976] el0_svc+0xb4/0x160 [ 2380.127275][ T3976] el0t_64_sync_handler+0x78/0x108 [ 2380.127977][ T3976] el0t_64_sync+0x198/0x19c 1970/01/01 00:39:39 executed programs: 89 1970/01/01 00:39:47 executed programs: 93 1970/01/01 00:39:55 executed programs: 97 1970/01/01 00:40:04 executed programs: 101 VM DIAGNOSIS: 13:22:21 Registers: info registers vcpu 0 CPU#0 PC=ffff8000820d2838 X00=0000000000000003 X01=0000000000000002 X02=0000000000000049 X03=ffff8000820d262c X04=0000000000000001 X05=0000000000000000 X06=ffff800081ec07a8 X07=ffff8000802174b8 X08=99ff80008c3bb000 X09=0000000000000064 X10=0000000000000064 X11=00000000000000fe X12=0000000000000026 X13=0000000000000007 X14=0000000000000000 X15=0000000000000000 X16=00000000000000fe X17=00000000000000e9 X18=00000000000000ff X19=efff800000000000 X20=26f000000d8a8880 X21=99ff80008c3bb018 X22=0000000000000002 X23=26f000000d8a897c X24=0000000000000026 X25=0000000000000000 X26=99ff80008c3bb000 X27=0000000000000026 X28=0000000000000026 X29=ffff80008ed97360 X30=ffff8000820d282c SP=ffff80008ed97350 PSTATE=814020c9 N--- EL2h SVCR=00000000 -- BTYPE=0 FPCR=00000000 FPSR=00000000 P00=0000 P01=0000 P02=0000 P03=0000 P04=0000 P05=0000 P06=0000 P07=0000 P08=0000 P09=0000 P10=0000 P11=0000 P12=0000 P13=0000 P14=0000 P15=0000 FFR=0000 Z00=0a00000000000000:0a00000000000000 Z01=0000000a00000000:0000000000000000 Z02=000000000000000a:0000000000000000 Z03=00d000a800000000:0000000000000000 Z04=0000000000000000:0000000000000002 Z05=000000000000000a:0000000000000002 Z06=6edc4d3a2914b135:d8e9c869e2695c88 Z07=b20fae707afde253:388e9c6c4fa85ca0 Z08=0000000000000000:0000000000000000 Z09=0000000000000000:0000000000000000 Z10=0000000000000000:0000000000000000 Z11=0000000000000000:0000000000000000 Z12=0000000000000000:0000000000000000 Z13=0000000000000000:0000000000000000 Z14=0000000000000000:0000000000000000 Z15=0000000000000000:0000000000000000 Z16=0000ffffd304a2f0:0000ffffd304a2f0 Z17=ffffff80ffffffd0:0000ffffd304a2c0 Z18=0000000000000000:0000000000000000 Z19=0000000000000000:0000000000000000 Z20=0000000000000000:0000000000000000 Z21=0000000000000000:0000000000000000 Z22=0000000000000000:0000000000000000 Z23=0000000000000000:0000000000000000 Z24=0000000000000000:0000000000000000 Z25=0000000000000000:0000000000000000 Z26=0000000000000000:0000000000000000 Z27=0000000000000000:0000000000000000 Z28=0000000000000000:0000000000000000 Z29=0000000000000000:0000000000000000 Z30=0000000000000000:0000000000000000 Z31=0000000000000000:0000000000000000