[ 397.859217][ T3150] eql: remember to turn off Van-Jacobson compression on your slave devices Warning: Permanently added '[localhost]:61696' (ED25519) to the list of known hosts. [ 838.150164][ T25] audit: type=1400 audit(837.380:61): avc: denied { execute } for pid=3318 comm="sh" name="syz-execprog" dev="vda" ino=1867 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 838.178190][ T25] audit: type=1400 audit(837.400:62): avc: denied { execute_no_trans } for pid=3318 comm="sh" path="/syz-execprog" dev="vda" ino=1867 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 1970/01/01 00:14:48 parsed 1 programs [ 889.453470][ T25] audit: type=1400 audit(888.670:63): avc: denied { node_bind } for pid=3318 comm="syz-execprog" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 909.919368][ T25] audit: type=1400 audit(909.140:64): avc: denied { mounton } for pid=3327 comm="syz-executor" path="/syzcgroup/unified" dev="vda" ino=1870 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 909.952485][ T25] audit: type=1400 audit(909.180:65): avc: denied { mount } for pid=3327 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 910.033744][ T3327] cgroup: Unknown subsys name 'net' [ 910.085350][ T25] audit: type=1400 audit(909.310:66): avc: denied { unmount } for pid=3327 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 910.498481][ T3327] cgroup: Unknown subsys name 'cpuset' [ 910.599114][ T3327] cgroup: Unknown subsys name 'rlimit' [ 911.873864][ T25] audit: type=1400 audit(911.100:67): avc: denied { setattr } for pid=3327 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=702 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 911.903662][ T25] audit: type=1400 audit(911.130:68): avc: denied { create } for pid=3327 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 911.921896][ T25] audit: type=1400 audit(911.150:69): avc: denied { write } for pid=3327 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 911.945435][ T25] audit: type=1400 audit(911.170:70): avc: denied { module_request } for pid=3327 comm="syz-executor" kmod="net-pf-16-proto-16-family-nl802154" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 912.458335][ T25] audit: type=1400 audit(911.680:71): avc: denied { read } for pid=3327 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 912.509494][ T25] audit: type=1400 audit(911.730:72): avc: denied { mounton } for pid=3327 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 912.533607][ T25] audit: type=1400 audit(911.750:73): avc: denied { mount } for pid=3327 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 913.733646][ T3331] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 913.955668][ T3327] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 936.902454][ T25] kauditd_printk_skb: 4 callbacks suppressed [ 936.918027][ T25] audit: type=1400 audit(936.130:78): avc: denied { execmem } for pid=3332 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 939.145286][ T25] audit: type=1400 audit(938.370:79): avc: denied { read } for pid=3333 comm="syz-executor" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 939.169407][ T25] audit: type=1400 audit(938.390:80): avc: denied { open } for pid=3333 comm="syz-executor" path="net:[4026531833]" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 939.214172][ T25] audit: type=1400 audit(938.440:81): avc: denied { mounton } for pid=3333 comm="syz-executor" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 940.181927][ T25] audit: type=1400 audit(939.410:82): avc: denied { mount } for pid=3333 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 940.225387][ T25] audit: type=1400 audit(939.450:83): avc: denied { mounton } for pid=3333 comm="syz-executor" path="/syzkaller.DDiju2/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 940.273189][ T25] audit: type=1400 audit(939.500:84): avc: denied { mount } for pid=3333 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 940.343249][ T25] audit: type=1400 audit(939.570:85): avc: denied { mounton } for pid=3333 comm="syz-executor" path="/syzkaller.DDiju2/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 940.383245][ T25] audit: type=1400 audit(939.610:86): avc: denied { mounton } for pid=3333 comm="syz-executor" path="/syzkaller.DDiju2/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=2931 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 940.492965][ T25] audit: type=1400 audit(939.720:87): avc: denied { unmount } for pid=3333 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 941.085648][ T3333] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 951.577885][ T25] kauditd_printk_skb: 8 callbacks suppressed [ 951.588462][ T25] audit: type=1400 audit(950.800:96): avc: denied { create } for pid=3338 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 951.768048][ T25] audit: type=1400 audit(950.990:97): avc: denied { sys_admin } for pid=3338 comm="syz-executor" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 955.805144][ T25] audit: type=1400 audit(955.000:98): avc: denied { sys_chroot } for pid=3339 comm="syz-executor" capability=18 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 964.907512][ T25] audit: type=1400 audit(964.130:99): avc: denied { sys_module } for pid=3348 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 976.180845][ T3348] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 976.246541][ T3348] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 986.233823][ T3348] hsr_slave_0: entered promiscuous mode [ 986.263290][ T3348] hsr_slave_1: entered promiscuous mode [ 989.670931][ T3348] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 989.804559][ T3348] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 989.928186][ T3348] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 990.058895][ T3348] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 996.258012][ T3348] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1023.319956][ T3348] veth0_vlan: entered promiscuous mode [ 1023.585205][ T3348] veth1_vlan: entered promiscuous mode [ 1024.353791][ T3348] veth0_macvtap: entered promiscuous mode [ 1024.463238][ T3348] veth1_macvtap: entered promiscuous mode [ 1025.564475][ T35] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1025.637241][ T35] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1025.640853][ T35] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1025.657670][ T35] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1030.185075][ T3410] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1031.051598][ T3410] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1031.930079][ T3410] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1032.492056][ T3410] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1044.424389][ T3410] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1044.572898][ T3410] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1044.659431][ T3410] bond0 (unregistering): Released all slaves [ 1045.842788][ T3410] hsr_slave_0: left promiscuous mode [ 1045.872689][ T3410] hsr_slave_1: left promiscuous mode [ 1046.108599][ T3410] veth1_macvtap: left promiscuous mode [ 1046.112493][ T3410] veth0_macvtap: left promiscuous mode [ 1046.129485][ T3410] veth1_vlan: left promiscuous mode [ 1046.141683][ T3410] veth0_vlan: left promiscuous mode [ 1087.837127][ T25] audit: type=1400 audit(1087.060:100): avc: denied { create } for pid=3470 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1108.949216][ T25] audit: type=1400 audit(1108.170:101): avc: denied { mounton } for pid=3487 comm="syz-executor" path="/syzkaller.kX6136/syz-tmp" dev="vda" ino=1883 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 1141.837548][ T25] audit: type=1401 audit(1141.060:102): op=setxattr invalid_context="u:object_r:app_data_file:s0:c512,c768" 1970/01/01 00:19:42 executed programs: 0 [ 1203.904797][ T3553] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1203.980886][ T3553] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1210.484544][ T3553] hsr_slave_0: entered promiscuous mode [ 1210.508338][ T3553] hsr_slave_1: entered promiscuous mode [ 1214.451817][ T3553] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1214.590711][ T3553] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1214.680340][ T3553] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1214.769966][ T3553] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1221.473370][ T3553] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1245.483030][ T3553] veth0_vlan: entered promiscuous mode [ 1245.819373][ T3553] veth1_vlan: entered promiscuous mode [ 1246.611836][ T3553] veth0_macvtap: entered promiscuous mode [ 1246.740945][ T3553] veth1_macvtap: entered promiscuous mode [ 1247.898261][ T21] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1247.931278][ T35] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1247.940064][ T35] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1248.012512][ T35] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 1970/01/01 00:20:50 executed programs: 2 [ 1251.798942][ T25] audit: type=1400 audit(1251.010:103): avc: denied { read } for pid=3626 comm="syz.2.17" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1251.862256][ T25] audit: type=1400 audit(1251.090:104): avc: denied { open } for pid=3626 comm="syz.2.17" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1251.998668][ T25] audit: type=1400 audit(1251.210:105): avc: denied { ioctl } for pid=3626 comm="syz.2.17" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1252.075701][ C0] Unhandled 64-bit el1h sync exception on CPU0, ESR 0x000000005a000000 -- HVC (AArch64) [ 1252.076977][ C0] CPU: 0 UID: 0 PID: 3626 Comm: syz.2.17 Not tainted syzkaller #0 PREEMPT [ 1252.077502][ C0] Hardware name: linux,dummy-virt (DT) [ 1252.077988][ C0] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1252.078348][ C0] pc : pkvm_init_host_vm+0xb8/0x160 [ 1252.079879][ C0] lr : pkvm_init_host_vm+0xa0/0x160 [ 1252.080072][ C0] sp : ffff80008e437c60 [ 1252.080189][ C0] x29: ffff80008e437c60 x28: 8af000001fc90518 x27: ffff800087354000 [ 1252.080804][ C0] x26: 2bf000000d2a5840 x25: 0000000000000077 x24: 00000000000014f8 [ 1252.081124][ C0] x23: 0000000000000077 x22: 77ff80008c46c260 x21: 77ff80008c46bff0 [ 1252.081416][ C0] x20: 0000000000000000 x19: efff800000000000 x18: ffffc1ffc07f1238 [ 1252.081720][ C0] x17: 00000000000000fe x16: 00000000000000ff x15: 00000000000000fe [ 1252.082050][ C0] x14: ffffffffffffffff x13: 0000000000000047 x12: ffff7c1ffbf7f0d9 [ 1252.082351][ C0] x11: 0000000000000100 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1252.082737][ C0] x8 : 8af000001fc90000 x7 : ffff800080aba4c0 x6 : 0000000000000000 [ 1252.083037][ C0] x5 : 0000000000000001 x4 : ffff80008e437ac0 x3 : 0000000000000004 [ 1252.083320][ C0] x2 : 0000000000013d94 x1 : 0000000000000000 x0 : 00000000c600001b [ 1252.084089][ C0] Kernel panic - not syncing: Unhandled exception [ 1252.103053][ C0] CPU: 0 UID: 0 PID: 3626 Comm: syz.2.17 Not tainted syzkaller #0 PREEMPT [ 1252.104631][ C0] Hardware name: linux,dummy-virt (DT) [ 1252.105732][ C0] Call trace: [ 1252.106701][ C0] show_stack+0x2c/0x3c (C) [ 1252.109890][ C0] __dump_stack+0x30/0x40 [ 1252.110723][ C0] dump_stack_lvl+0x30/0x12c [ 1252.111670][ C0] dump_stack+0x1c/0x28 [ 1252.112559][ C0] vpanic+0x22c/0x59c [ 1252.113434][ C0] vpanic+0x0/0x59c [ 1252.114268][ C0] el1t_64_irq_handler+0x0/0x1c [ 1252.115157][ C0] el1_abort+0x0/0x5c [ 1252.115974][ C0] el1h_64_sync+0x6c/0x70 [ 1252.116953][ C0] pkvm_init_host_vm+0xb8/0x160 (P) [ 1252.117905][ C0] kvm_arch_init_vm+0x150/0x288 [ 1252.118865][ C0] kvm_dev_ioctl+0x838/0x105c [ 1252.119786][ C0] __arm64_sys_ioctl+0x18c/0x244 [ 1252.120776][ C0] invoke_syscall+0x90/0x2b4 [ 1252.121712][ C0] el0_svc_common+0x180/0x2f4 [ 1252.122714][ C0] do_el0_svc+0x58/0x74 [ 1252.123611][ C0] el0_svc+0x58/0x164 [ 1252.124436][ C0] el0t_64_sync_handler+0x84/0x12c [ 1252.125257][ C0] el0t_64_sync+0x198/0x19c [ 1252.127302][ C0] Kernel Offset: disabled [ 1252.128080][ C0] CPU features: 0x00000,000068c0,17de33e1,057ffe1f [ 1252.129304][ C0] Memory Limit: none [ 1252.130367][ C0] [ 1252.130915][ C0] ================================ [ 1252.131790][ C0] WARNING: inconsistent lock state [ 1252.132715][ C0] syzkaller #0 Not tainted [ 1252.133550][ C0] -------------------------------- [ 1252.134381][ C0] inconsistent {INITIAL USE} -> {IN-NMI} usage. [ 1252.135378][ C0] syz.2.17/3626 [HC1[1]:SC0[0]:HE0:SE1] takes: [ 1252.136457][ C0] aef000000d3ed7a8 (&k->list_lock){+.+.}-{3:3}, at: bus_for_each_dev+0x60/0x2a4 [ 1252.138851][ C0] {INITIAL USE} state was registered at: [ 1252.139766][ C0] lock_acquire+0x14c/0x2e0 [ 1252.140884][ C0] _raw_spin_lock+0x48/0x60 [ 1252.141785][ C0] kobject_add_internal+0x46c/0xee4 [ 1252.142785][ C0] kobject_add+0x10c/0x1d0 [ 1252.143684][ C0] device_add+0x494/0xd78 [ 1252.144469][ C0] device_register+0x28/0x38 [ 1252.145417][ C0] faux_bus_init+0x1c/0x88 [ 1252.146344][ C0] driver_init+0x30/0x58 [ 1252.147229][ C0] do_basic_setup+0x1c/0xa8 [ 1252.148174][ C0] kernel_init_freeable+0x244/0x330 [ 1252.149126][ C0] kernel_init+0x24/0x1d0 [ 1252.149971][ C0] ret_from_fork+0x10/0x20 [ 1252.150894][ C0] irq event stamp: 1604 [ 1252.151639][ C0] hardirqs last enabled at (1603): [] _raw_spin_unlock_irqrestore+0x44/0xbc [ 1252.153242][ C0] hardirqs last disabled at (1604): [] __panic_unhandled+0x24/0x68 [ 1252.154632][ C0] softirqs last enabled at (1538): [] handle_softirqs+0xb8c/0xd08 [ 1252.156165][ C0] softirqs last disabled at (1523): [] __do_softirq+0x14/0x20 [ 1252.157795][ C0] [ 1252.157795][ C0] other info that might help us debug this: [ 1252.158977][ C0] Possible unsafe locking scenario: [ 1252.158977][ C0] [ 1252.160010][ C0] CPU0 [ 1252.160653][ C0] ---- [ 1252.161283][ C0] lock(&k->list_lock); [ 1252.162251][ C0] [ 1252.162878][ C0] lock(&k->list_lock); [ 1252.163702][ C0] [ 1252.163702][ C0] *** DEADLOCK *** [ 1252.163702][ C0] [ 1252.164837][ C0] no locks held by syz.2.17/3626. [ 1252.165723][ C0] [ 1252.165723][ C0] stack backtrace: [ 1252.166627][ C0] CPU: 0 UID: 0 PID: 3626 Comm: syz.2.17 Not tainted syzkaller #0 PREEMPT [ 1252.167948][ C0] Hardware name: linux,dummy-virt (DT) [ 1252.168810][ C0] Call trace: [ 1252.169400][ C0] show_stack+0x2c/0x3c (C) [ 1252.170391][ C0] __dump_stack+0x30/0x40 [ 1252.171262][ C0] dump_stack_lvl+0x30/0x12c [ 1252.172116][ C0] dump_stack+0x1c/0x28 [ 1252.172953][ C0] print_usage_bug+0x2f4/0x32c [ 1252.173690][ C0] verify_lock_unused+0x78/0x88 [ 1252.174707][ C0] lock_acquire+0x22c/0x2e0 [ 1252.175656][ C0] _raw_spin_lock+0x48/0x60 [ 1252.176565][ C0] bus_for_each_dev+0x60/0x2a4 [ 1252.177570][ C0] coresight_panic_cb+0x2c/0x3c [ 1252.178529][ C0] notifier_call_chain+0x1e8/0x65c [ 1252.179559][ C0] atomic_notifier_call_chain+0xd0/0x180 [ 1252.180659][ C0] vpanic+0x2c4/0x59c [ 1252.181493][ C0] vpanic+0x0/0x59c [ 1252.182300][ C0] el1t_64_irq_handler+0x0/0x1c [ 1252.183203][ C0] el1_abort+0x0/0x5c [ 1252.183997][ C0] el1h_64_sync+0x6c/0x70 [ 1252.184839][ C0] pkvm_init_host_vm+0xb8/0x160 (P) [ 1252.185786][ C0] kvm_arch_init_vm+0x150/0x288 [ 1252.186687][ C0] kvm_dev_ioctl+0x838/0x105c [ 1252.187616][ C0] __arm64_sys_ioctl+0x18c/0x244 [ 1252.188639][ C0] invoke_syscall+0x90/0x2b4 [ 1252.189573][ C0] el0_svc_common+0x180/0x2f4 [ 1252.190583][ C0] do_el0_svc+0x58/0x74 [ 1252.191535][ C0] el0_svc+0x58/0x164 [ 1252.192400][ C0] el0t_64_sync_handler+0x84/0x12c [ 1252.193371][ C0] el0t_64_sync+0x198/0x19c [ 1252.195543][ C0] Rebooting in 86400 seconds.. VM DIAGNOSIS: 07:11:43 Registers: info registers vcpu 0 CPU#0 PC=ffff800082127694 X00=0000000000000003 X01=0000000000000002 X02=0000000000000060 X03=ffff800082127590 X04=0000000000000001 X05=0000000000000000 X06=ffff800081f0e734 X07=ffff800087cd0c24 X08=8af000001fc90000 X09=0000000000110001 X10=0000000000ff0100 X11=00000000000000fe X12=00000000000000c8 X13=0000000000000007 X14=0000000000110001 X15=0000000000000000 X16=00000000000000fe X17=00000000000000fe X18=ffffc1ffc07f1238 X19=efff800000000000 X20=c8f000000dcb0880 X21=c7ff80008c43b018 X22=0000000000000002 X23=c8f000000dcb097c X24=00000000000000c8 X25=c8f000000dcb0ac8 X26=c8f000000dcb08c8 X27=00000000000000c8 X28=00000000000000c8 X29=ffff80008e4373f0 X30=ffff800082127694 SP=ffff80008e4373e0 PSTATE=004023c9 ---- EL2h SVCR=00000000 -- BTYPE=0 FPCR=00000000 FPSR=00000000 P00=0000 P01=0000 P02=0000 P03=0000 P04=0000 P05=0000 P06=0000 P07=0000 P08=0000 P09=0000 P10=0000 P11=0000 P12=0000 P13=0000 P14=0000 P15=0000 FFR=0000 Z00=2525252525252525:2525252525252525 Z01=000000756c6c2570:6f6f6c2f7665642f Z02=0000000000000000:ffffffff00000000 Z03=ffffff000000ff00:0000000000000000 Z04=0000000000000000:fff000f000000000 Z05=bb448243222c92da:e3914ed4e87380b0 Z06=6edc4d3a2914b135:d8e9c869e2695c88 Z07=b20fae707afde253:388e9c6c4fa85ca0 Z08=0000000000000000:0000000000000000 Z09=0000000000000000:0000000000000000 Z10=0000000000000000:0000000000000000 Z11=0000000000000000:0000000000000000 Z12=0000000000000000:0000000000000000 Z13=0000000000000000:0000000000000000 Z14=0000000000000000:0000000000000000 Z15=0000000000000000:0000000000000000 Z16=0000ffffe7d8e6b0:0000ffffe7d8e6b0 Z17=ffffff80ffffffd0:0000ffffe7d8e680 Z18=0000000000000000:0000000000000000 Z19=0000000000000000:0000000000000000 Z20=0000000000000000:0000000000000000 Z21=0000000000000000:0000000000000000 Z22=0000000000000000:0000000000000000 Z23=0000000000000000:0000000000000000 Z24=0000000000000000:0000000000000000 Z25=0000000000000000:0000000000000000 Z26=0000000000000000:0000000000000000 Z27=0000000000000000:0000000000000000 Z28=0000000000000000:0000000000000000 Z29=0000000000000000:0000000000000000 Z30=0000000000000000:0000000000000000 Z31=0000000000000000:0000000000000000