Warning: Permanently added '[localhost]:20878' (ED25519) to the list of known hosts. [ 208.018189][ T28] audit: type=1400 audit(207.710:58): avc: denied { execute } for pid=3099 comm="sh" name="syz-fuzzer" dev="vda" ino=1735 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 208.019507][ T28] audit: type=1400 audit(207.710:59): avc: denied { execute_no_trans } for pid=3099 comm="sh" path="/syz-fuzzer" dev="vda" ino=1735 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 1970/01/01 00:03:29 fuzzer started 1970/01/01 00:03:35 connecting to host at localhost:34339 1970/01/01 00:03:35 checking machine... 1970/01/01 00:03:35 checking revisions... [ 216.104507][ C1] ================================================================== [ 216.105882][ C1] BUG: KASAN: slab-use-after-free in reweight_entity+0x720/0x888 [ 216.106434][ C1] Read of size 8 at addr ffff00000acc3830 by task syz-fuzzer/3099 [ 216.106889][ C1] [ 216.107823][ C1] CPU: 1 PID: 3099 Comm: syz-fuzzer Not tainted 6.6.0-rc6-syzkaller-00045-g7cf4bea77ab6 #0 [ 216.108796][ C1] Hardware name: linux,dummy-virt (DT) [ 216.109474][ C1] Call trace: [ 216.109746][ C1] dump_backtrace+0x9c/0x11c [ 216.110106][ C1] show_stack+0x18/0x24 [ 216.110370][ C1] dump_stack_lvl+0x74/0xd4 [ 216.110651][ C1] print_report+0xd8/0x598 [ 216.110931][ C1] kasan_report+0xc8/0x108 [ 216.111274][ C1] __asan_report_load8_noabort+0x20/0x2c [ 216.111664][ C1] reweight_entity+0x720/0x888 [ 216.111981][ C1] update_cfs_group+0x144/0x214 [ 216.112418][ C1] task_tick_fair+0xd8/0x8e0 [ 216.112726][ C1] scheduler_tick+0x218/0x4f8 [ 216.113080][ C1] update_process_times+0x180/0x1f8 [ 216.113356][ C1] tick_sched_handle+0x68/0x12c [ 216.113816][ C1] tick_sched_timer+0x74/0x120 [ 216.114178][ C1] __hrtimer_run_queues+0x580/0xb14 [ 216.114572][ C1] hrtimer_interrupt+0x2a4/0x768 [ 216.114946][ C1] arch_timer_handler_phys+0x40/0x6c [ 216.115323][ C1] handle_percpu_devid_irq+0x19c/0x30c [ 216.115629][ C1] generic_handle_domain_irq+0x78/0xa4 [ 216.115927][ C1] gic_handle_irq+0x54/0x188 [ 216.116211][ C1] call_on_irq_stack+0x24/0x4c [ 216.116520][ C1] do_interrupt_handler+0x12c/0x150 [ 216.116816][ C1] el0_interrupt+0x68/0x1cc [ 216.117120][ C1] __el0_irq_handler_common+0x18/0x24 [ 216.117412][ C1] el0t_64_irq_handler+0x10/0x1c [ 216.117702][ C1] el0t_64_irq+0x190/0x194 [ 216.118185][ C1] [ 216.118463][ C1] Allocated by task 3099: [ 216.118886][ C1] kasan_save_stack+0x3c/0x64 [ 216.119226][ C1] kasan_set_track+0x2c/0x40 [ 216.119511][ C1] kasan_save_alloc_info+0x24/0x34 [ 216.119799][ C1] __kasan_slab_alloc+0x8c/0x90 [ 216.120092][ C1] kmem_cache_alloc_node+0x168/0x2d4 [ 216.120380][ C1] copy_process+0x360/0x5520 [ 216.120714][ C1] kernel_clone+0x140/0x7e8 [ 216.121011][ C1] __do_sys_clone+0xb8/0xfc [ 216.121292][ C1] __arm64_sys_clone+0xa4/0xfc [ 216.121908][ C1] invoke_syscall+0x6c/0x258 [ 216.122293][ C1] el0_svc_common.constprop.0+0xac/0x230 [ 216.122599][ C1] do_el0_svc+0x40/0x58 [ 216.122867][ C1] el0_svc+0x58/0x140 [ 216.123134][ C1] el0t_64_sync_handler+0x100/0x12c [ 216.123415][ C1] el0t_64_sync+0x190/0x194 [ 216.123832][ C1] [ 216.124096][ C1] Freed by task 3099: [ 216.124437][ C1] kasan_save_stack+0x3c/0x64 [ 216.124750][ C1] kasan_set_track+0x2c/0x40 [ 216.124891][ C1] kasan_save_free_info+0x38/0x5c [ 216.125102][ C1] ____kasan_slab_free+0x120/0x1b8 [ 216.125445][ C1] __kasan_slab_free+0x18/0x24 [ 216.125763][ C1] kmem_cache_free+0x14c/0x4e8 [ 216.126049][ C1] free_task+0xd4/0x11c [ 216.126352][ C1] __put_task_struct+0x1e4/0x27c [ 216.126638][ C1] delayed_put_task_struct+0x138/0x314 [ 216.126937][ C1] rcu_core+0x950/0x1c3c [ 216.127207][ C1] rcu_core_si+0x10/0x1c [ 216.127449][ C1] __do_softirq+0x2e4/0xe1c [ 216.127744][ C1] [ 216.128011][ C1] Last potentially related work creation: [ 216.128314][ C1] kasan_save_stack+0x3c/0x64 [ 216.128744][ C1] __kasan_record_aux_stack+0xb4/0xe4 [ 216.129052][ C1] kasan_record_aux_stack_noalloc+0x14/0x20 [ 216.129354][ C1] __call_rcu_common.constprop.0+0x9c/0x8c0 [ 216.129652][ C1] call_rcu+0x10/0x1c [ 216.129901][ C1] release_task+0xbc8/0x1520 [ 216.130200][ C1] wait_consider_task+0xf14/0x2a5c [ 216.130488][ C1] do_wait+0x490/0x994 [ 216.130764][ C1] kernel_wait4+0xec/0x258 [ 216.131054][ C1] __do_sys_wait4+0xac/0x1e8 [ 216.131346][ C1] __arm64_sys_wait4+0x88/0xc8 [ 216.131646][ C1] invoke_syscall+0x6c/0x258 [ 216.131926][ C1] el0_svc_common.constprop.0+0xac/0x230 [ 216.132222][ C1] do_el0_svc+0x40/0x58 [ 216.132523][ C1] el0_svc+0x58/0x140 [ 216.132796][ C1] el0t_64_sync_handler+0x100/0x12c [ 216.133084][ C1] el0t_64_sync+0x190/0x194 [ 216.133385][ C1] [ 216.133636][ C1] Second to last potentially related work creation: [ 216.133951][ C1] kasan_save_stack+0x3c/0x64 [ 216.134260][ C1] __kasan_record_aux_stack+0xb4/0xe4 [ 216.134578][ C1] kasan_record_aux_stack+0x14/0x20 [ 216.134904][ C1] task_work_add+0x94/0x298 [ 216.135196][ C1] task_tick_mm_cid+0xfc/0x14c [ 216.135460][ C1] scheduler_tick+0x22c/0x4f8 [ 216.135730][ C1] update_process_times+0x180/0x1f8 [ 216.136031][ C1] tick_sched_handle+0x68/0x12c [ 216.136315][ C1] tick_sched_timer+0x74/0x120 [ 216.136657][ C1] __hrtimer_run_queues+0x580/0xb14 [ 216.136958][ C1] hrtimer_interrupt+0x2a4/0x768 [ 216.137258][ C1] arch_timer_handler_phys+0x40/0x6c [ 216.137567][ C1] handle_percpu_devid_irq+0x19c/0x30c [ 216.137912][ C1] generic_handle_domain_irq+0x78/0xa4 [ 216.138439][ C1] gic_handle_irq+0x54/0x188 [ 216.138933][ C1] [ 216.139231][ C1] The buggy address belongs to the object at ffff00000acc3780 [ 216.139231][ C1] which belongs to the cache task_struct of size 6848 [ 216.140097][ C1] The buggy address is located 176 bytes inside of [ 216.140097][ C1] freed 6848-byte region [ffff00000acc3780, ffff00000acc5240) [ 216.140672][ C1] [ 216.141055][ C1] The buggy address belongs to the physical page: [ 216.141976][ C1] page:000000007280b60d refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x4acc0 [ 216.142921][ C1] head:000000007280b60d order:3 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 216.143393][ C1] anon flags: 0x1ffc00000000840(slab|head|node=0|zone=0|lastcpupid=0x7ff) [ 216.144349][ C1] page_type: 0xffffffff() [ 216.145239][ C1] raw: 01ffc00000000840 ffff000009c80dc0 0000000000000000 dead000000000001 [ 216.145609][ C1] raw: 0000000000000000 0000000080040004 00000001ffffffff 0000000000000000 [ 216.146027][ C1] page dumped because: kasan: bad access detected [ 216.146333][ C1] [ 216.146578][ C1] Memory state around the buggy address: [ 216.147225][ C1] ffff00000acc3700: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 216.147606][ C1] ffff00000acc3780: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 216.147957][ C1] >ffff00000acc3800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 216.148303][ C1] ^ [ 216.148723][ C1] ffff00000acc3880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 216.149044][ C1] ffff00000acc3900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 216.149542][ C1] ================================================================== [ 216.150007][ C1] Disabling lock debugging due to kernel taint [ 217.184620][ T28] audit: type=1400 audit(216.870:60): avc: denied { getattr } for pid=3099 comm="syz-fuzzer" path="user:[4026531837]" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 217.186894][ T28] audit: type=1400 audit(216.880:61): avc: denied { read } for pid=3099 comm="syz-fuzzer" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 217.190374][ T28] audit: type=1400 audit(216.880:62): avc: denied { open } for pid=3099 comm="syz-fuzzer" path="user:[4026531837]" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 217.246967][ T28] audit: type=1400 audit(216.930:63): avc: denied { read } for pid=3099 comm="syz-fuzzer" name="raw-gadget" dev="devtmpfs" ino=703 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 217.248241][ T28] audit: type=1400 audit(216.940:64): avc: denied { open } for pid=3099 comm="syz-fuzzer" path="/dev/raw-gadget" dev="devtmpfs" ino=703 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 1970/01/01 00:03:36 testing simple program... [ 217.388155][ T28] audit: type=1400 audit(217.080:65): avc: denied { mounton } for pid=3107 comm="syz-executor" path="/syzcgroup/unified" dev="vda" ino=1738 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 217.391786][ T28] audit: type=1400 audit(217.080:66): avc: denied { mount } for pid=3107 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 217.416005][ T3107] cgroup: Unknown subsys name 'net' [ 217.435386][ T28] audit: type=1400 audit(217.120:67): avc: denied { unmount } for pid=3107 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 217.713627][ T3107] cgroup: Unknown subsys name 'rlimit' [ 217.974226][ T28] audit: type=1400 audit(217.660:68): avc: denied { setattr } for pid=3107 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=703 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 218.225366][ T3110] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 218.227527][ T28] audit: type=1400 audit(217.920:69): avc: denied { relabelto } for pid=3110 comm="mkswap" name="swap-file" dev="vda" ino=1741 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 218.298134][ T3107] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 218.318115][ T3105] syz-fuzzer[3105]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set executing program [ 221.341576][ T3112] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 221.358447][ T3112] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link executing program [ 222.488686][ T3112] hsr_slave_0: entered promiscuous mode [ 222.528292][ T3112] hsr_slave_1: entered promiscuous mode [ 223.353112][ T28] kauditd_printk_skb: 9 callbacks suppressed [ 223.353249][ T28] audit: type=1400 audit(223.030:79): avc: denied { create } for pid=3112 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 223.355337][ T28] audit: type=1400 audit(223.040:80): avc: denied { write } for pid=3112 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 223.356040][ T28] audit: type=1400 audit(223.040:81): avc: denied { read } for pid=3112 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 223.360472][ T3112] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 223.408872][ T3112] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 223.459777][ T3112] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 223.507873][ T3112] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 224.440410][ T3112] 8021q: adding VLAN 0 to HW filter on device bond0 executing program executing program [ 228.216138][ T3112] veth0_vlan: entered promiscuous mode [ 228.245772][ T3112] veth1_vlan: entered promiscuous mode [ 228.346099][ T3112] veth0_macvtap: entered promiscuous mode [ 228.361170][ T3112] veth1_macvtap: entered promiscuous mode [ 228.480081][ T3112] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.481094][ T3112] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.481533][ T3112] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.481955][ T3112] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.680361][ T28] audit: type=1400 audit(228.370:82): avc: denied { mounton } for pid=3112 comm="syz-executor.0" path="/dev/binderfs" dev="devtmpfs" ino=1517 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 228.702739][ T28] audit: type=1400 audit(228.390:83): avc: denied { mount } for pid=3112 comm="syz-executor.0" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 229.035740][ T28] audit: type=1400 audit(228.720:84): avc: denied { read write } for pid=3112 comm="syz-executor.0" name="loop0" dev="devtmpfs" ino=640 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 229.036913][ T28] audit: type=1400 audit(228.720:85): avc: denied { open } for pid=3112 comm="syz-executor.0" path="/dev/loop0" dev="devtmpfs" ino=640 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 229.037758][ T28] audit: type=1400 audit(228.730:86): avc: denied { ioctl } for pid=3112 comm="syz-executor.0" path="/dev/loop0" dev="devtmpfs" ino=640 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 1970/01/01 00:03:49 building call list... [ 229.808652][ T131] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 229.985189][ T131] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 230.167404][ T131] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 230.316264][ T131] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 executing program [ 231.045403][ T28] audit: type=1400 audit(230.720:87): avc: denied { read } for pid=2952 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 232.776244][ T131] hsr_slave_0: left promiscuous mode [ 232.836141][ T131] hsr_slave_1: left promiscuous mode [ 233.077993][ T131] veth1_macvtap: left promiscuous mode [ 233.079370][ T131] veth0_macvtap: left promiscuous mode [ 233.080855][ T131] veth1_vlan: left promiscuous mode [ 233.082906][ T131] veth0_vlan: left promiscuous mode executing program [ 234.596443][ T131] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 234.740339][ T131] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 235.232176][ T131] bond0 (unregistering): Released all slaves executing program [ 238.921612][ T28] audit: type=1400 audit(238.610:88): avc: denied { read } for pid=3099 comm="syz-fuzzer" name="fuse" dev="devtmpfs" ino=93 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 238.929229][ T28] audit: type=1400 audit(238.620:89): avc: denied { open } for pid=3099 comm="syz-fuzzer" path="/dev/fuse" dev="devtmpfs" ino=93 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 239.323152][ T28] audit: type=1400 audit(239.010:90): avc: denied { read } for pid=3099 comm="syz-fuzzer" name="autofs" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 239.331829][ T28] audit: type=1400 audit(239.020:91): avc: denied { open } for pid=3099 comm="syz-fuzzer" path="/dev/autofs" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 239.415275][ T28] audit: type=1400 audit(239.100:92): avc: denied { read } for pid=3099 comm="syz-fuzzer" name="cachefiles" dev="devtmpfs" ino=5 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 239.421328][ T28] audit: type=1400 audit(239.110:93): avc: denied { open } for pid=3099 comm="syz-fuzzer" path="/dev/cachefiles" dev="devtmpfs" ino=5 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 239.536831][ T3183] damon-dbgfs: DAMON debugfs interface is deprecated, so users should move to DAMON_SYSFS. If you cannot, please report your usecase to damon@lists.linux.dev and linux-mm@kvack.org. [ 239.614606][ T28] audit: type=1400 audit(239.300:94): avc: denied { read } for pid=3099 comm="syz-fuzzer" name="renderD128" dev="devtmpfs" ino=619 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 239.620006][ T28] audit: type=1400 audit(239.300:95): avc: denied { open } for pid=3099 comm="syz-fuzzer" path="/dev/dri/renderD128" dev="devtmpfs" ino=619 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 239.728968][ T28] audit: type=1400 audit(239.420:96): avc: denied { read } for pid=3099 comm="syz-fuzzer" name="fb0" dev="devtmpfs" ino=622 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 239.732807][ T28] audit: type=1400 audit(239.420:97): avc: denied { open } for pid=3099 comm="syz-fuzzer" path="/dev/fb0" dev="devtmpfs" ino=622 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 executing program [ 241.964514][ T3183] can: request_module (can-proto-0) failed. [ 242.115543][ T3183] can: request_module (can-proto-0) failed. [ 242.211958][ T3183] can: request_module (can-proto-0) failed. executing program [ 244.115595][ T28] kauditd_printk_skb: 26 callbacks suppressed [ 244.115769][ T28] audit: type=1400 audit(243.800:124): avc: denied { create } for pid=3099 comm="syz-fuzzer" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 244.856864][ T28] audit: type=1400 audit(244.540:125): avc: denied { create } for pid=3099 comm="syz-fuzzer" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 245.625998][ T3183] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list executing program VM DIAGNOSIS: 16:50:34 Registers: info registers vcpu 0 CPU#0 PC=ffff800084c78ed4 X00=000000000001a4d3 X01=0000000000000003 X02=0000000000000000 X03=0000000000000001 X04=ffff60000d51b139 X05=ffff00006a8d89c0 X06=0000000000000001 X07=ffff00006a8d89c3 X08=00009ffff2ae4ec8 X09=dfff800000000000 X10=ffff60000d51b138 X11=1fffe0000d51b138 X12=ffff60000d51b139 X13=1ffff00010c89ba0 X14=00000000f1f1f1f1 X15=1ffff00010c89ba3 X16=0000000000000002 X17=0000000000000000 X18=ffff80008644dd20 X19=ffff80008026ed10 X20=0000000000000000 X21=dfff800000000000 X22=ffff80008644d2c0 X23=1ffff00010c8597c X24=0000000000000000 X25=ffff80008642c000 X26=ffff700010c89a58 X27=0000000000000000 X28=1ffff00010c7efb6 X29=ffff8000863f7d00 X30=ffff800084c78ee8 SP=ffff8000863f7d00 PSTATE=100000c5 ---V EL1h FPCR=00000000 FPSR=00000010 Q00=0000000000000000:0000000000000004 Q01=0000000000000000:c1162e42fefa39ef Q02=a7f6038d0f6a8f51:0d69198fb714b481 Q03=0000000040000000:0000000000000000 Q04=4010040140100401:4000000000000000 Q05=4010040140100401:4010040140100401 Q06=5555400000400000:5555400000400000 Q07=0000000000000000:0000000000000000 Q08=0000000000000000:0000000000000000 Q09=0000000000000000:0000000000000000 Q10=0000000000000000:0000000000000000 Q11=0000000000000000:0000000000000000 Q12=0000000000000000:0000000000000000 Q13=0000000000000000:0000000000000000 Q14=0000000000000000:0000000000000000 Q15=0000000000000000:0000000000000000 Q16=0000000000000000:0000000000000000 Q17=0000000000000000:0000000000000000 Q18=0000000000000000:0000000000000000 Q19=0000000000000000:0000000000000000 Q20=0000000000000000:0000000000000000 Q21=0000000000000000:0000000000000000 Q22=0000000000000000:0000000000000000 Q23=0000000000000000:0000000000000000 Q24=0000000000000000:0000000000000000 Q25=0000000000000000:0000000000000000 Q26=0000000000000000:0000000000000000 Q27=0000000000000000:0000000000000000 Q28=0000000000000000:0000000000000000 Q29=0000000000000000:0000000000000000 Q30=0000000000000010:000000306509f1c0 Q31=0000000000000000:0000000000000000 info registers vcpu 1 CPU#1 PC=ffff8000801d09d0 X00=ffff800085f0d7a0 X01=ffff00000ac50000 X02=0000000000000000 X03=0000000000000000 X04=1fffe0000158a001 X05=ffff00006a8ebf90 X06=0000000000000001 X07=ffff00006a8ebf93 X08=00009ffff2ae280e X09=dfff800000000000 X10=ffff60000d51d7f2 X11=1fffe0000d51d7f2 X12=ffff60000d51d7f3 X13=205d314320202020 X14=0000000000000000 X15=0000000000000000 X16=0000000000000000 X17=0000000000000000 X18=ffff00000ac50a60 X19=ffff00000ac50000 X20=ffff800085f0d7a0 X21=ffff800087a7de03 X22=ffff00000ac50850 X23=ffff800087ba2ec0 X24=0000000000000001 X25=0000000000000c1b X26=ffff800085ad7c60 X27=ffff000014005cc8 X28=00000020f59ef81b X29=ffff8000892a7860 X30=ffff800084c0325c SP=ffff8000892a7840 PSTATE=600000c5 -ZC- EL1h FPCR=00000000 FPSR=00000011 Q00=a12dada075943b40:0369d47b5fd008e9 Q01=0000000000000000:4158099600000000 Q02=b19797a1bee5fefd:69720741da941fee Q03=0000000000000000:0000000000000000 Q04=0000000000000000:0000000000100000 Q05=4010040140100401:4010040140100401 Q06=0000001000000000:0000001000000000 Q07=0000000000000000:0000000000000001 Q08=0000000000000000:0000000000000003 Q09=0000000000000000:e6a1768f0a97d8d4 Q10=0000000000000000:b149e5341a60387a Q11=0000000000000000:e6055b83fa2421a3 Q12=0000000000000000:a140740c6b24b62f Q13=0000000000000000:1f84033e11700ddb Q14=0000000000000000:c4971aa9d0059521 Q15=0000000000000000:2c16de1952317ac8 Q16=0000000000000000:0000000000000000 Q17=0000000000000000:0000000000000000 Q18=0000000000000000:0000000000000000 Q19=0000000000000000:0000000000000000 Q20=0000000000000000:0000000000000000 Q21=0000000000000000:0000000000000000 Q22=0000000000000000:0000000000000000 Q23=0000000000000000:0000000000000000 Q24=0000000000000000:0000000000000000 Q25=0000000000000000:0000000000000000 Q26=0000000000000000:0000000000000000 Q27=0000000000000000:0000000000000000 Q28=0000000000000000:0000000000000000 Q29=0000000000000000:0000000000000000 Q30=0000000000000002:4e7b14526eebb431 Q31=0000000000000000:0000000000000000