[ 384.629434][ T3151] 8021q: adding VLAN 0 to HW filter on device bond0 [ 418.993821][ T3151] eql: remember to turn off Van-Jacobson compression on your slave devices Warning: Permanently added '[localhost]:13843' (ED25519) to the list of known hosts. [ 860.195565][ T25] audit: type=1400 audit(859.420:60): avc: denied { execute } for pid=3320 comm="sh" name="syz-execprog" dev="vda" ino=1867 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 860.223619][ T25] audit: type=1400 audit(859.450:61): avc: denied { execute_no_trans } for pid=3320 comm="sh" path="/syz-execprog" dev="vda" ino=1867 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 1970/01/01 00:15:10 parsed 1 programs [ 911.299935][ T25] audit: type=1400 audit(910.520:62): avc: denied { node_bind } for pid=3320 comm="syz-execprog" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 931.644352][ T25] audit: type=1400 audit(930.870:63): avc: denied { mounton } for pid=3329 comm="syz-executor" path="/syzcgroup/unified" dev="vda" ino=1870 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 931.680937][ T25] audit: type=1400 audit(930.900:64): avc: denied { mount } for pid=3329 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 931.769380][ T3329] cgroup: Unknown subsys name 'net' [ 931.824826][ T25] audit: type=1400 audit(931.050:65): avc: denied { unmount } for pid=3329 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 932.223804][ T3329] cgroup: Unknown subsys name 'cpuset' [ 932.325161][ T3329] cgroup: Unknown subsys name 'rlimit' [ 933.664639][ T25] audit: type=1400 audit(932.890:66): avc: denied { setattr } for pid=3329 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=702 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 933.693807][ T25] audit: type=1400 audit(932.920:67): avc: denied { create } for pid=3329 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 933.718955][ T25] audit: type=1400 audit(932.940:68): avc: denied { write } for pid=3329 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 933.740557][ T25] audit: type=1400 audit(932.960:69): avc: denied { module_request } for pid=3329 comm="syz-executor" kmod="net-pf-16-proto-16-family-nl802154" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 934.289440][ T25] audit: type=1400 audit(933.510:70): avc: denied { read } for pid=3329 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 934.343005][ T25] audit: type=1400 audit(933.570:71): avc: denied { mounton } for pid=3329 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 934.378630][ T25] audit: type=1400 audit(933.580:72): avc: denied { mount } for pid=3329 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 935.615624][ T3333] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 935.833622][ T3329] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 970.900025][ T25] kauditd_printk_skb: 4 callbacks suppressed [ 970.912244][ T25] audit: type=1400 audit(970.120:77): avc: denied { execmem } for pid=3334 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 973.529543][ T25] audit: type=1400 audit(972.750:78): avc: denied { read } for pid=3335 comm="syz-executor" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 973.551794][ T25] audit: type=1400 audit(972.770:79): avc: denied { open } for pid=3335 comm="syz-executor" path="net:[4026531833]" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 973.595456][ T25] audit: type=1400 audit(972.820:80): avc: denied { mounton } for pid=3335 comm="syz-executor" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 974.633056][ T25] audit: type=1400 audit(973.860:81): avc: denied { mount } for pid=3335 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 974.679380][ T25] audit: type=1400 audit(973.900:82): avc: denied { mounton } for pid=3335 comm="syz-executor" path="/syzkaller.d5lxqR/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 974.725068][ T25] audit: type=1400 audit(973.950:83): avc: denied { mount } for pid=3335 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 974.801391][ T25] audit: type=1400 audit(974.030:84): avc: denied { mounton } for pid=3335 comm="syz-executor" path="/syzkaller.d5lxqR/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 974.845380][ T25] audit: type=1400 audit(974.070:85): avc: denied { mounton } for pid=3335 comm="syz-executor" path="/syzkaller.d5lxqR/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=2931 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 974.959705][ T25] audit: type=1400 audit(974.180:86): avc: denied { unmount } for pid=3335 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 975.402797][ T3335] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 995.938240][ T25] kauditd_printk_skb: 8 callbacks suppressed [ 995.939248][ T25] audit: type=1401 audit(995.160:95): op=setxattr invalid_context="u:object_r:app_data_file:s0:c512,c768" [ 1014.248501][ T25] audit: type=1400 audit(1013.470:96): avc: denied { sys_module } for pid=3356 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 1030.161334][ T3356] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1030.227622][ T3356] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1036.243662][ T3356] hsr_slave_0: entered promiscuous mode [ 1036.298753][ T3356] hsr_slave_1: entered promiscuous mode [ 1039.901538][ T3356] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 1040.015052][ T3356] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 1040.092294][ T3356] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 1040.188492][ T3356] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 1046.803026][ T3356] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1076.389131][ T3356] veth0_vlan: entered promiscuous mode [ 1076.733216][ T3356] veth1_vlan: entered promiscuous mode [ 1077.551634][ T3356] veth0_macvtap: entered promiscuous mode [ 1077.684420][ T3356] veth1_macvtap: entered promiscuous mode [ 1078.812507][ T42] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1078.851933][ T42] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1078.928142][ T42] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1078.937661][ T42] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1083.772433][ T42] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1084.711245][ T42] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1085.152280][ T25] audit: type=1400 audit(1084.370:97): avc: denied { create } for pid=3443 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1085.651755][ T42] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1086.360652][ T42] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1096.515119][ T42] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1096.649855][ T42] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1096.730463][ T42] bond0 (unregistering): Released all slaves [ 1097.819470][ T42] hsr_slave_0: left promiscuous mode [ 1097.948951][ T42] hsr_slave_1: left promiscuous mode [ 1098.377109][ T42] veth1_macvtap: left promiscuous mode [ 1098.394548][ T42] veth0_macvtap: left promiscuous mode [ 1098.406655][ T42] veth1_vlan: left promiscuous mode [ 1098.411366][ T42] veth0_vlan: left promiscuous mode [ 1174.673227][ T25] audit: type=1400 audit(1173.850:98): avc: denied { create } for pid=3503 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 1174.868151][ T25] audit: type=1400 audit(1174.090:99): avc: denied { sys_admin } for pid=3503 comm="syz-executor" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 1178.185297][ T25] audit: type=1400 audit(1177.400:100): avc: denied { sys_chroot } for pid=3505 comm="syz-executor" capability=18 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 1970/01/01 00:20:15 executed programs: 0 [ 1244.260186][ T3543] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1244.382159][ T3543] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1254.113276][ T3543] hsr_slave_0: entered promiscuous mode [ 1254.171056][ T3543] hsr_slave_1: entered promiscuous mode [ 1260.254352][ T3543] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1260.388495][ T3543] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1260.480381][ T3543] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1260.615584][ T3543] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1267.684137][ T3543] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1293.639694][ T3543] veth0_vlan: entered promiscuous mode [ 1293.919932][ T3543] veth1_vlan: entered promiscuous mode [ 1295.000658][ T3543] veth0_macvtap: entered promiscuous mode [ 1295.135004][ T3543] veth1_macvtap: entered promiscuous mode [ 1296.349825][ T3308] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1296.367702][ T3308] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1296.389022][ T3308] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1296.402210][ T3308] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 1970/01/01 00:21:37 executed programs: 2 [ 1299.088069][ T25] audit: type=1400 audit(1298.290:101): avc: denied { read } for pid=3628 comm="syz.2.17" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1299.160965][ T25] audit: type=1400 audit(1298.360:102): avc: denied { open } for pid=3628 comm="syz.2.17" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1299.237469][ T25] audit: type=1400 audit(1298.450:103): avc: denied { ioctl } for pid=3628 comm="syz.2.17" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1300.418749][ T3628] ================================================================== [ 1300.419314][ T3628] BUG: KASAN: invalid-access in __kvm_pgtable_walk+0x8e4/0xa68 [ 1300.421009][ T3628] Read of size 8 at addr fbf0000012dba000 by task syz.2.17/3628 [ 1300.421230][ T3628] Pointer tag: [fb], memory tag: [fe] [ 1300.421346][ T3628] [ 1300.422333][ T3628] CPU: 0 UID: 0 PID: 3628 Comm: syz.2.17 Not tainted syzkaller #0 PREEMPT [ 1300.422876][ T3628] Hardware name: linux,dummy-virt (DT) [ 1300.423314][ T3628] Call trace: [ 1300.423691][ T3628] show_stack+0x2c/0x3c (C) [ 1300.424267][ T3628] __dump_stack+0x30/0x40 [ 1300.424518][ T3628] dump_stack_lvl+0xd8/0x12c [ 1300.424743][ T3628] print_address_description+0xac/0x288 [ 1300.425008][ T3628] print_report+0x84/0xa0 [ 1300.425243][ T3628] kasan_report+0xb0/0x110 [ 1300.425477][ T3628] kasan_tag_mismatch+0x28/0x3c [ 1300.425752][ T3628] __hwasan_tag_mismatch+0x30/0x60 [ 1300.425964][ T3628] __kvm_pgtable_walk+0x8e4/0xa68 [ 1300.426252][ T3628] kvm_pgtable_walk+0x294/0x468 [ 1300.426509][ T3628] kvm_pgtable_stage2_destroy_range+0x60/0xb4 [ 1300.426827][ T3628] kvm_free_stage2_pgd+0x198/0x28c [ 1300.427098][ T3628] kvm_uninit_stage2_mmu+0x20/0x38 [ 1300.427353][ T3628] kvm_arch_flush_shadow_all+0x1a8/0x1e0 [ 1300.427640][ T3628] kvm_mmu_notifier_release+0x48/0xa8 [ 1300.427913][ T3628] mmu_notifier_unregister+0x128/0x42c [ 1300.428193][ T3628] kvm_put_kvm+0x6a0/0xfa8 [ 1300.428384][ T3628] kvm_vm_release+0x58/0x78 [ 1300.428630][ T3628] __fput+0x4ac/0x980 [ 1300.428861][ T3628] ____fput+0x20/0x58 [ 1300.429076][ T3628] task_work_run+0x1bc/0x254 [ 1300.429278][ T3628] do_notify_resume+0x1bc/0x270 [ 1300.429503][ T3628] el0_svc+0xb8/0x164 [ 1300.429722][ T3628] el0t_64_sync_handler+0x84/0x12c [ 1300.429935][ T3628] el0t_64_sync+0x198/0x19c [ 1300.430429][ T3628] [ 1300.430612][ T3628] The buggy address belongs to the physical page: [ 1300.431692][ T3628] page: refcount:0 mapcount:0 mapping:0000000000000000 index:0x20f0000012dbbb80 pfn:0x52dba [ 1300.432052][ T3628] flags: 0x1ffc10000000000(node=0|zone=0|lastcpupid=0x7ff|kasantag=0x4) [ 1300.433173][ T3628] raw: 01ffc10000000000 ffffc1ffc0866dc8 ffffc1ffc0865bc8 0000000000000000 [ 1300.433400][ T3628] raw: 20f0000012dbbb80 0000000000000000 00000000ffffffff 0000000000000000 [ 1300.433587][ T3628] page dumped because: kasan: bad access detected [ 1300.433731][ T3628] [ 1300.433824][ T3628] Memory state around the buggy address: [ 1300.434157][ T3628] fff0000012db9e00: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 1300.434362][ T3628] fff0000012db9f00: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 1300.434541][ T3628] >fff0000012dba000: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 1300.434686][ T3628] ^ [ 1300.434927][ T3628] fff0000012dba100: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 1300.435099][ T3628] fff0000012dba200: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 1300.435288][ T3628] ================================================================== [ 1300.627711][ T3628] Disabling lock debugging due to kernel taint [ 1300.633516][ T3628] Unable to handle kernel paging request at virtual address fffee72652b20300 [ 1300.646806][ T3628] KASAN: probably wild-memory-access in range [0xfff672652b203000-0xfff672652b20300f] [ 1300.650234][ T3628] Mem abort info: [ 1300.658712][ T3628] ESR = 0x0000000096000004 [ 1300.661054][ T3628] EC = 0x25: DABT (current EL), IL = 32 bits [ 1300.663510][ T3628] SET = 0, FnV = 0 [ 1300.668345][ T3628] EA = 0, S1PTW = 0 [ 1300.679737][ T3628] FSC = 0x04: level 0 translation fault [ 1300.683134][ T3628] Data abort info: [ 1300.697517][ T3628] ISV = 0, ISS = 0x00000004, ISS2 = 0x00000000 [ 1300.718930][ T3628] CM = 0, WnR = 0, TnD = 0, TagAccess = 0 [ 1300.742728][ T3628] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0 [ 1300.758085][ T3628] swapper pgtable: 4k pages, 52-bit VAs, pgdp=000000004769a000 [ 1300.765437][ T3628] [fffee72652b20300] pgd=0000000047ec7003, p4d=0000000000000000 [ 1300.778427][ T3628] Internal error: Oops: 0000000096000004 [#1] SMP [ 1300.782642][ T3628] Modules linked in: [ 1300.784438][ T3628] CPU: 0 UID: 0 PID: 3628 Comm: syz.2.17 Tainted: G B syzkaller #0 PREEMPT [ 1300.786104][ T3628] Tainted: [B]=BAD_PAGE [ 1300.786881][ T3628] Hardware name: linux,dummy-virt (DT) [ 1300.787988][ T3628] pstate: 80402009 (Nzcv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--) [ 1300.789359][ T3628] pc : __kvm_pgtable_walk+0x268/0xa68 [ 1300.790406][ T3628] lr : __kvm_pgtable_walk+0x214/0xa68 [ 1300.791415][ T3628] sp : ffff80008e7c76d0 [ 1300.792163][ T3628] x29: ffff80008e7c7770 x28: 0000000000000005 x27: fff672652b203000 [ 1300.793801][ T3628] x26: fff672652b203000 x25: 0000000000000000 x24: 0000000000000002 [ 1300.795228][ T3628] x23: 00000000000000ff x22: efff800000000000 x21: ffff80008e7c79d8 [ 1300.796639][ T3628] x20: 00000000000000ff x19: 00000000000000ff x18: 0000000000001b80 [ 1300.797967][ T3628] x17: 0000000005050622 x16: 000000006328a172 x15: fff0000072d86404 [ 1300.799430][ T3628] x14: 00000000000000ff x13: ffff80008e7c79e0 x12: ffff80008e7c79e8 [ 1300.800808][ T3628] x11: ffff80008e7c79e8 x10: 0000000000ff0100 x9 : ffff80008e7c7728 [ 1300.802254][ T3628] x8 : 0fff672652b20300 x7 : ffff800080bd32fc x6 : 0000000000000000 [ 1300.803581][ T3628] x5 : 0000000000000000 x4 : 00000000000000ff x3 : 0000000000000002 [ 1300.804975][ T3628] x2 : fff672652b203000 x1 : 0000000000000000 x0 : 0000000000000000 [ 1300.806412][ T3628] Call trace: [ 1300.807098][ T3628] __kvm_pgtable_walk+0x268/0xa68 (P) [ 1300.808136][ T3628] __kvm_pgtable_walk+0x600/0xa68 [ 1300.809108][ T3628] __kvm_pgtable_walk+0x600/0xa68 [ 1300.810080][ T3628] kvm_pgtable_walk+0x294/0x468 [ 1300.810916][ T3628] kvm_pgtable_stage2_destroy_range+0x60/0xb4 [ 1300.812012][ T3628] kvm_free_stage2_pgd+0x198/0x28c [ 1300.812982][ T3628] kvm_uninit_stage2_mmu+0x20/0x38 [ 1300.813946][ T3628] kvm_arch_flush_shadow_all+0x1a8/0x1e0 [ 1300.815017][ T3628] kvm_mmu_notifier_release+0x48/0xa8 [ 1300.815959][ T3628] mmu_notifier_unregister+0x128/0x42c [ 1300.817010][ T3628] kvm_put_kvm+0x6a0/0xfa8 [ 1300.817843][ T3628] kvm_vm_release+0x58/0x78 [ 1300.818741][ T3628] __fput+0x4ac/0x980 [ 1300.819442][ T3628] ____fput+0x20/0x58 [ 1300.820281][ T3628] task_work_run+0x1bc/0x254 [ 1300.821132][ T3628] do_notify_resume+0x1bc/0x270 [ 1300.822056][ T3628] el0_svc+0xb8/0x164 [ 1300.822888][ T3628] el0t_64_sync_handler+0x84/0x12c [ 1300.823790][ T3628] el0t_64_sync+0x198/0x19c [ 1300.825125][ T3628] Code: f94023ec f9400fed a9017d3f f800813f (38686ac8) [ 1300.826872][ T3628] ---[ end trace 0000000000000000 ]--- [ 1300.828405][ T3628] Kernel panic - not syncing: Oops: Fatal exception [ 1300.830360][ T3628] Kernel Offset: disabled [ 1300.831150][ T3628] CPU features: 0x000000,0000d180,2fbe33e1,057ffe1f [ 1300.832267][ T3628] Memory Limit: none [ 1300.835768][ T3628] Rebooting in 86400 seconds.. VM DIAGNOSIS: 22:34:10 Registers: info registers vcpu 0 CPU#0 PC=ffff8000821278b8 X00=0000000000000003 X01=0000000000000002 X02=0000000000000001 X03=ffff8000821277b4 X04=0000000000000001 X05=0000000000000001 X06=0000000000000000 X07=ffff800081f0e8b4 X08=36f000000d9b9d80 X09=0000000000000000 X10=0000000000ff0100 X11=00000000000000fe X12=0000000000000002 X13=0000000000000002 X14=0000000000000000 X15=0000000099214633 X16=00000000593022ec X17=0000000000000000 X18=00000000593a1a2b X19=efff800000000000 X20=73f000000dcb0880 X21=18ff80008c43b018 X22=0000000000000002 X23=73f000000dcb097c X24=0000000000000073 X25=73f000000dcb0ac8 X26=73f000000dcb08c8 X27=0000000000000073 X28=0000000000000073 X29=ffff80008c477b40 X30=ffff8000821278b8 SP=ffff80008c477b30 PSTATE=804020c9 N--- EL2h SVCR=00000000 -- BTYPE=0 FPCR=00000000 FPSR=00000000 P00=0000 P01=0000 P02=0000 P03=0000 P04=0000 P05=0000 P06=0000 P07=0000 P08=0000 P09=0000 P10=0000 P11=0000 P12=0000 P13=0000 P14=0000 P15=0000 FFR=0000 Z00=0000000000000000:0000000000000000 Z01=0000000000000000:0000000000000000 Z02=0000000000000000:0000006a00000001 Z03=0000000000000000:0000000000000000 Z04=3333333333333333:3333333333333333 Z05=0000000000000000:00c00000cc000000 Z06=0000000000000073:0000aaaadc8503c0 Z07=0000000000000074:0000aaaadc84d600 Z08=0000000000000000:0000000000000000 Z09=0000000000000000:0000000000000000 Z10=0000000000000000:0000000000000000 Z11=0000000000000000:0000000000000000 Z12=0000000000000000:0000000000000000 Z13=0000000000000000:0000000000000000 Z14=0000000000000000:0000000000000000 Z15=0000000000000000:0000000000000000 Z16=0000ffffc9bda3b0:0000ffffc9bda3b0 Z17=ffffff80ffffffd8:0000ffffc9bda380 Z18=0000000000000000:0000000000000000 Z19=0000000000000000:0000000000000000 Z20=0000000000000000:0000000000000000 Z21=0000000000000000:0000000000000000 Z22=0000000000000000:0000000000000000 Z23=0000000000000000:0000000000000000 Z24=0000000000000000:0000000000000000 Z25=0000000000000000:0000000000000000 Z26=0000000000000000:0000000000000000 Z27=0000000000000000:0000000000000000 Z28=0000000000000000:0000000000000000 Z29=0000000000000000:0000000000000000 Z30=0000000000000000:0000000000000000 Z31=0000000000000000:0000000000000000