last executing test programs: 0s ago: executing program 0 (id=1): r0 = openat$comedi(0xffffffffffffff9c, &(0x7f0000000080)='/dev/comedi3\x00', 0x400, 0x0) ioctl$COMEDI_DEVCONFIG(r0, 0x40946400, &(0x7f00000000c0)={'comedi_parport\x00', [0x4f2a, 0x2, 0x4, 0x4, 0x5, 0x6, 0x6, 0x7, 0xa, 0x100, 0x2, 0x80000, 0x1, 0x8, 0x1000, 0x1, 0x0, 0x1a449, 0x3, 0x6, 0x81, 0xcaa7, 0x4, 0x1e58, 0xfffffbba, 0x2000003, 0x3c, 0x8, 0x6, 0x0, 0x5]}) kernel console output (not intermixed with test programs): [ 52.838324][ T31] audit: type=1400 audit(52.740:56): avc: denied { read write } for pid=3095 comm="sftp-server" name="null" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 52.840889][ T31] audit: type=1400 audit(52.740:57): avc: denied { open } for pid=3095 comm="sftp-server" path="/dev/null" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 Warning: Permanently added '[localhost]:36151' (ED25519) to the list of known hosts. [ 63.386617][ T31] audit: type=1400 audit(63.280:58): avc: denied { name_bind } for pid=3098 comm="sshd-session" src=30000 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 65.336270][ T31] audit: type=1400 audit(65.230:59): avc: denied { execute } for pid=3099 comm="sh" name="syz-executor" dev="vda" ino=805 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 65.398080][ T31] audit: type=1400 audit(65.290:60): avc: denied { execute_no_trans } for pid=3099 comm="sh" path="/syz-executor" dev="vda" ino=805 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 67.961297][ T31] audit: type=1400 audit(67.860:61): avc: denied { mounton } for pid=3099 comm="syz-executor" path="/syzcgroup/unified" dev="vda" ino=806 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 67.967653][ T31] audit: type=1400 audit(67.870:62): avc: denied { mount } for pid=3099 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 67.986484][ T3099] cgroup: Unknown subsys name 'net' [ 67.996596][ T31] audit: type=1400 audit(67.890:63): avc: denied { unmount } for pid=3099 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 68.145380][ T3099] cgroup: Unknown subsys name 'cpuset' [ 68.153142][ T3099] cgroup: Unknown subsys name 'hugetlb' [ 68.154134][ T3099] cgroup: Unknown subsys name 'rlimit' [ 68.408821][ T31] audit: type=1400 audit(68.310:64): avc: denied { setattr } for pid=3099 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=691 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 68.412165][ T31] audit: type=1400 audit(68.310:65): avc: denied { mounton } for pid=3099 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 68.414191][ T31] audit: type=1400 audit(68.310:66): avc: denied { mount } for pid=3099 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 68.609041][ T3101] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 68.614014][ T31] audit: type=1400 audit(68.510:67): avc: denied { relabelto } for pid=3101 comm="mkswap" name="swap-file" dev="vda" ino=809 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 68.621415][ T31] audit: type=1400 audit(68.520:68): avc: denied { write } for pid=3101 comm="mkswap" path="/swap-file" dev="vda" ino=809 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" Setting up swapspace version 1, size = 127995904 bytes [ 68.665209][ T31] audit: type=1400 audit(68.560:69): avc: denied { read } for pid=3099 comm="syz-executor" name="swap-file" dev="vda" ino=809 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 68.668026][ T31] audit: type=1400 audit(68.570:70): avc: denied { open } for pid=3099 comm="syz-executor" path="/swap-file" dev="vda" ino=809 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 76.200088][ T3099] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 78.164620][ T31] audit: type=1400 audit(78.060:71): avc: denied { execmem } for pid=3102 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 78.230227][ T31] audit: type=1400 audit(78.130:72): avc: denied { read } for pid=3104 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 78.232766][ T31] audit: type=1400 audit(78.130:73): avc: denied { open } for pid=3104 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 78.244450][ T31] audit: type=1400 audit(78.140:74): avc: denied { mounton } for pid=3104 comm="syz-executor" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 78.269600][ T31] audit: type=1400 audit(78.170:75): avc: denied { module_request } for pid=3105 comm="syz-executor" kmod="netdev-nr1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 78.270053][ T31] audit: type=1400 audit(78.170:76): avc: denied { module_request } for pid=3104 comm="syz-executor" kmod="netdev-nr0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 78.353183][ T31] audit: type=1400 audit(78.250:77): avc: denied { sys_module } for pid=3104 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 79.087080][ T31] audit: type=1400 audit(78.990:78): avc: denied { ioctl } for pid=3104 comm="syz-executor" path="/dev/net/tun" dev="devtmpfs" ino=675 ioctlcmd=0x54ca scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 80.073512][ T3104] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 80.107395][ T3104] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 80.187848][ T3105] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 80.200251][ T3105] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 81.134197][ T3104] hsr_slave_0: entered promiscuous mode [ 81.139458][ T3104] hsr_slave_1: entered promiscuous mode [ 81.152887][ T3105] hsr_slave_0: entered promiscuous mode [ 81.156450][ T3105] hsr_slave_1: entered promiscuous mode [ 81.160099][ T3105] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 81.162281][ T3105] Cannot create hsr debugfs directory [ 81.652836][ T31] audit: type=1400 audit(81.550:79): avc: denied { create } for pid=3105 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 81.664884][ T31] audit: type=1400 audit(81.560:80): avc: denied { write } for pid=3105 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 81.680707][ T3105] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 81.694020][ T3105] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 81.716955][ T3105] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 81.734615][ T3105] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 81.803813][ T3104] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 81.812029][ T3104] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 81.830941][ T3104] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 81.839259][ T3104] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 82.504263][ T3104] 8021q: adding VLAN 0 to HW filter on device bond0 [ 82.543050][ T3105] 8021q: adding VLAN 0 to HW filter on device bond0 [ 84.991163][ T3104] veth0_vlan: entered promiscuous mode [ 85.002285][ T3104] veth1_vlan: entered promiscuous mode [ 85.063140][ T3104] veth0_macvtap: entered promiscuous mode [ 85.071643][ T3104] veth1_macvtap: entered promiscuous mode [ 85.148705][ T3104] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.149411][ T3104] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.153394][ T3104] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.153652][ T3104] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.331805][ T31] kauditd_printk_skb: 1 callbacks suppressed [ 85.332202][ T31] audit: type=1400 audit(85.230:82): avc: denied { mount } for pid=3104 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 85.340245][ T31] audit: type=1400 audit(85.240:83): avc: denied { mounton } for pid=3104 comm="syz-executor" path="/syzkaller.OtYNdD/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 85.349650][ T31] audit: type=1400 audit(85.250:84): avc: denied { mount } for pid=3104 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 85.370462][ T31] audit: type=1400 audit(85.270:85): avc: denied { mounton } for pid=3104 comm="syz-executor" path="/syzkaller.OtYNdD/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 85.374658][ T31] audit: type=1400 audit(85.270:86): avc: denied { mounton } for pid=3104 comm="syz-executor" path="/syzkaller.OtYNdD/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=2456 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 85.399144][ T31] audit: type=1400 audit(85.300:87): avc: denied { unmount } for pid=3104 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 85.426226][ T31] audit: type=1400 audit(85.320:88): avc: denied { mounton } for pid=3104 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=770 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 85.426689][ T31] audit: type=1400 audit(85.320:89): avc: denied { mount } for pid=3104 comm="syz-executor" name="/" dev="gadgetfs" ino=2457 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 85.432098][ T31] audit: type=1400 audit(85.330:90): avc: denied { mount } for pid=3104 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 85.442872][ T31] audit: type=1400 audit(85.340:91): avc: denied { mounton } for pid=3104 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 85.511703][ T3104] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 85.627551][ T3105] veth0_vlan: entered promiscuous mode [ 85.648412][ T3105] veth1_vlan: entered promiscuous mode [ 85.719176][ T3105] veth0_macvtap: entered promiscuous mode [ 85.732569][ T3105] veth1_macvtap: entered promiscuous mode [ 85.775180][ T3796] 8<--- cut here --- [ 85.775438][ T3796] Unable to handle kernel paging request at virtual address fee04f2a when write [ 85.775697][ T3796] [fee04f2a] *pgd=80000080007003, *pmd=00000000 [ 85.776900][ T3796] Internal error: Oops: a06 [#1] SMP ARM [ 85.778963][ T3796] Modules linked in: [ 85.780334][ T3796] CPU: 0 UID: 0 PID: 3796 Comm: syz.0.1 Not tainted 6.16.0-rc5-syzkaller #0 PREEMPT [ 85.782608][ T3796] Hardware name: ARM-Versatile Express [ 85.783393][ T3796] PC is at parport_attach+0x174/0x1d0 [ 85.784397][ T3796] LR is at parport_attach+0x164/0x1d0 [ 85.784736][ T3796] pc : [<81397d48>] lr : [<81397d38>] psr: 60000013 [ 85.785097][ T3796] sp : dfe41d38 ip : dfe41d38 fp : dfe41d5c [ 85.785424][ T3796] r10: 82b15078 r9 : 00000003 r8 : 84265240 [ 85.785980][ T3796] r7 : dfe41d98 r6 : 84265240 r5 : 00000000 r4 : 00000000 [ 85.786442][ T3796] r3 : fee04f2a r2 : 81e14f2c r1 : 00000001 r0 : 813979b8 [ 85.786985][ T3796] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment user [ 85.787472][ T3796] Control: 30c5387d Table: 85e25140 DAC: fffffffd [ 85.787908][ T3796] Register r0 information: non-slab/vmalloc memory [ 85.788893][ T3796] Register r1 information: non-paged memory [ 85.789277][ T3796] Register r2 information: non-slab/vmalloc memory [ 85.789757][ T3796] Register r3 information: 0-page vmalloc region starting at 0xfee00000 allocated at pci_reserve_io+0x0/0x38 [ 85.790427][ T3796] Register r4 information: NULL pointer [ 85.790739][ T3796] Register r5 information: NULL pointer [ 85.791052][ T3796] Register r6 information: slab kmalloc-192 start 84265240 pointer offset 0 size 192 [ 85.792193][ T3796] Register r7 information: 2-page vmalloc region starting at 0xdfe40000 allocated at kernel_clone+0xac/0x3e4 [ 85.792737][ T3796] Register r8 information: slab kmalloc-192 start 84265240 pointer offset 0 size 192 [ 85.793395][ T3796] Register r9 information: non-paged memory [ 85.793800][ T3796] Register r10 information: non-slab/vmalloc memory [ 85.794207][ T3796] Register r11 information: 2-page vmalloc region starting at 0xdfe40000 allocated at kernel_clone+0xac/0x3e4 [ 85.794791][ T3796] Register r12 information: 2-page vmalloc region starting at 0xdfe40000 allocated at kernel_clone+0xac/0x3e4 [ 85.795431][ T3796] Process syz.0.1 (pid: 3796, stack limit = 0xdfe40000) [ 85.796280][ T3796] Stack: (0xdfe41d38 to 0xdfe42000) [ 85.796793][ T3796] 1d20: 823f8a14 84265240 [ 85.797220][ T3796] 1d40: 829c4ad8 829c4ad8 81e153ec 00000000 dfe41d94 dfe41d60 81393e00 81397be0 [ 85.797705][ T3796] 1d60: 200000c0 00000000 dfe41d84 200000c0 84265240 b5403587 200000c0 84b1ec00 [ 85.798221][ T3796] 1d80: 40946400 00000003 dfe41e4c dfe41d98 8138fa90 81393d08 656d6f63 705f6964 [ 85.798620][ T3796] 1da0: 6f707261 00007472 00000000 00004f2a 00000002 00000004 00000004 00000005 [ 85.799044][ T3796] 1dc0: 00000006 00000006 00000007 0000000a 00000100 00000002 00080000 00000001 [ 85.799531][ T3796] 1de0: 00000008 00001000 00000001 00000000 0001a449 00000003 00000006 00000081 [ 85.800082][ T3796] 1e00: 0000caa7 00000004 00001e58 fffffbba 02000003 0000003c 00000008 00000006 [ 85.800501][ T3796] 1e20: 00000000 00000005 00000000 417b7846 00000000 8563f900 84265240 200000c0 [ 85.800967][ T3796] 1e40: dfe41f14 dfe41e50 81390a44 8138f9c4 00000000 00000000 00000000 417b7846 [ 85.801507][ T3796] 1e60: 00000000 00000000 8246a3fc 0000005f 83ff0c58 84265270 84160bdc 84b1ec00 [ 85.801979][ T3796] 1e80: dfe41ee4 dfe41e90 80795a0c 8078bcfc 00000064 00000001 00000000 dfe41eac [ 85.802460][ T3796] 1ea0: 85d9e610 834d2ee0 00006400 0000000b dfe41ea0 00000000 00000000 417b7846 [ 85.802916][ T3796] 1ec0: 8563f900 40946400 200000c0 200000c0 00000003 8563f900 dfe41ef4 dfe41ee8 [ 85.803340][ T3796] 1ee0: 80795b2c 417b7846 dfe41f14 40946400 00000000 8563f901 200000c0 00000003 [ 85.803741][ T3796] 1f00: 8563f900 84b1ec00 dfe41fa4 dfe41f18 8056e2dc 81390474 ecac8b10 84b1ec00 [ 85.804118][ T3796] 1f20: dfe41f3c dfe41f30 81a2cd48 81a2cc18 dfe41f54 dfe41f40 80261ffc 80293598 [ 85.804519][ T3796] 1f40: dfe41fb0 40000000 dfe41f84 dfe41f58 802229ec 80261fb8 00000000 8281d09c [ 85.804746][ T3105] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.805046][ T3105] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.805155][ T3105] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.805237][ T3105] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.806746][ T3796] 1f60: dfe41fb0 0014c4a0 ecac8b10 80222940 00000000 417b7846 dfe41fac 00000000 [ 85.807158][ T3796] 1f80: 00000000 002f6300 00000036 8020029c 84b1ec00 00000036 00000000 dfe41fa8 [ 85.807514][ T3796] 1fa0: 80200060 8056e1b8 00000000 00000000 00000003 40946400 200000c0 00000000 [ 85.808053][ T3796] 1fc0: 00000000 00000000 002f6300 00000036 002e0000 00000000 00006364 76ba20bc [ 85.808468][ T3796] 1fe0: 76ba1ec0 76ba1eb0 000193a4 00131f40 60000010 00000003 00000000 00000000 [ 85.809128][ T3796] Call trace: [ 85.809730][ T3796] [<81397bd4>] (parport_attach) from [<81393e00>] (comedi_device_attach+0x104/0x240) [ 85.810534][ T3796] r6:00000000 r5:81e153ec r4:829c4ad8 [ 85.810914][ T3796] [<81393cfc>] (comedi_device_attach) from [<8138fa90>] (do_devconfig_ioctl+0xd8/0x1e0) [ 85.811398][ T3796] r10:00000003 r9:40946400 r8:84b1ec00 r7:200000c0 r6:b5403587 r5:84265240 [ 85.811885][ T3796] r4:200000c0 [ 85.812092][ T3796] [<8138f9b8>] (do_devconfig_ioctl) from [<81390a44>] (comedi_unlocked_ioctl+0x5dc/0x1b94) [ 85.812622][ T3796] r6:200000c0 r5:84265240 r4:8563f900 [ 85.812883][ T3796] [<81390468>] (comedi_unlocked_ioctl) from [<8056e2dc>] (sys_ioctl+0x130/0xdc8) [ 85.813386][ T3796] r10:84b1ec00 r9:8563f900 r8:00000003 r7:200000c0 r6:8563f901 r5:00000000 [ 85.813791][ T3796] r4:40946400 [ 85.814091][ T3796] [<8056e1ac>] (sys_ioctl) from [<80200060>] (ret_fast_syscall+0x0/0x1c) [ 85.814581][ T3796] Exception stack(0xdfe41fa8 to 0xdfe41ff0) [ 85.814951][ T3796] 1fa0: 00000000 00000000 00000003 40946400 200000c0 00000000 [ 85.815406][ T3796] 1fc0: 00000000 00000000 002f6300 00000036 002e0000 00000000 00006364 76ba20bc [ 85.816113][ T3796] 1fe0: 76ba1ec0 76ba1eb0 000193a4 00131f40 [ 85.816480][ T3796] r10:00000036 r9:84b1ec00 r8:8020029c r7:00000036 r6:002f6300 r5:00000000 [ 85.816894][ T3796] r4:00000000 [ 85.817405][ T3796] Code: e596306c e3a04000 e7f33053 e2433612 (e5c34000) [ 85.818240][ T3796] ---[ end trace 0000000000000000 ]--- [ 85.819024][ T3796] Kernel panic - not syncing: Fatal exception [ 85.821993][ T3796] Rebooting in 86400 seconds.. VM DIAGNOSIS: 00:53:47 Registers: info registers vcpu 0 CPU#0 R00=00000001 R01=00000000 R02=00000000 R03=0000006a R04=82979ac8 R05=00000000 R06=60000193 R07=00000000 R08=00000001 R09=dfe41a58 R10=00000001 R11=dfe41a44 R12=00000020 R13=dfe419c8 R14=39373354 R15=802e4fec PSR=60000193 -ZC- A S svc32 s00=00000000 s01=00000000 d00=0000000000000000 s02=00000000 s03=00000000 d01=0000000000000000 s04=00000000 s05=00000000 d02=0000000000000000 s06=00000000 s07=00000000 d03=0000000000000000 s08=00000000 s09=00000000 d04=0000000000000000 s10=00000000 s11=00000000 d05=0000000000000000 s12=00000000 s13=00000000 d06=0000000000000000 s14=00000000 s15=00000000 d07=0000000000000000 s16=00000000 s17=00000000 d08=0000000000000000 s18=00000000 s19=00000000 d09=0000000000000000 s20=00000000 s21=00000000 d10=0000000000000000 s22=00000000 s23=00000000 d11=0000000000000000 s24=00000000 s25=00000000 d12=0000000000000000 s26=00000000 s27=00000000 d13=0000000000000000 s28=00000000 s29=00000000 d14=0000000000000000 s30=00000000 s31=00000000 d15=0000000000000000 s32=00000000 s33=00000000 d16=0000000000000000 s34=00000000 s35=00000000 d17=0000000000000000 s36=00000000 s37=00000000 d18=0000000000000000 s38=00000000 s39=00000000 d19=0000000000000000 s40=00000000 s41=00000000 d20=0000000000000000 s42=00000000 s43=00000000 d21=0000000000000000 s44=00000000 s45=00000000 d22=0000000000000000 s46=00000000 s47=00000000 d23=0000000000000000 s48=00000000 s49=00000000 d24=0000000000000000 s50=00000000 s51=00000000 d25=0000000000000000 s52=00000000 s53=00000000 d26=0000000000000000 s54=00000000 s55=00000000 d27=0000000000000000 s56=00000000 s57=00000000 d28=0000000000000000 s58=00000000 s59=00000000 d29=0000000000000000 s60=00000000 s61=00000000 d30=0000000000000000 s62=00000000 s63=00000000 d31=0000000000000000 FPSCR: 00000000 info registers vcpu 1 CPU#1 R00=df969ab8 R01=000000fe R02=00000002 R03=0000008d R04=00000008 R05=000000a0 R06=00000018 R07=00000dc0 R08=83a85400 R09=a0000013 R10=00000001 R11=df969a1c R12=df969960 R13=df969920 R14=81781920 R15=81781b84 PSR=60000013 -ZC- A S svc32 s00=00000000 s01=00000000 d00=0000000000000000 s02=00000000 s03=00000000 d01=0000000000000000 s04=00000000 s05=00000000 d02=0000000000000000 s06=00000000 s07=00000000 d03=0000000000000000 s08=00000000 s09=00000000 d04=0000000000000000 s10=00000000 s11=00000000 d05=0000000000000000 s12=00000000 s13=00000000 d06=0000000000000000 s14=00000000 s15=00000000 d07=0000000000000000 s16=00000000 s17=00000000 d08=0000000000000000 s18=00000000 s19=00000000 d09=0000000000000000 s20=00000000 s21=00000000 d10=0000000000000000 s22=00000000 s23=00000000 d11=0000000000000000 s24=00000000 s25=00000000 d12=0000000000000000 s26=00000000 s27=00000000 d13=0000000000000000 s28=00000000 s29=00000000 d14=0000000000000000 s30=00000000 s31=00000000 d15=0000000000000000 s32=00000000 s33=00000000 d16=0000000000000000 s34=00000000 s35=00000000 d17=0000000000000000 s36=00000000 s37=00000000 d18=0000000000000000 s38=00000000 s39=00000000 d19=0000000000000000 s40=00000000 s41=00000000 d20=0000000000000000 s42=00000000 s43=00000000 d21=0000000000000000 s44=00000000 s45=00000000 d22=0000000000000000 s46=00000000 s47=00000000 d23=0000000000000000 s48=00000000 s49=00000000 d24=0000000000000000 s50=00000000 s51=00000000 d25=0000000000000000 s52=00000000 s53=00000000 d26=0000000000000000 s54=00000000 s55=00000000 d27=0000000000000000 s56=00000000 s57=00000000 d28=0000000000000000 s58=00000000 s59=00000000 d29=0000000000000000 s60=00000000 s61=00000000 d30=0000000000000000 s62=00000000 s63=00000000 d31=0000000000000000 FPSCR: 00000000