last executing test programs: 2.791485357s ago: executing program 1 (id=2): munmap(&(0x7f0000c00000/0x400000)=nil, 0x400000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) munmap(&(0x7f0000002000/0x4000)=nil, 0x4000) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) mmap$KVM_VCPU(&(0x7f0000dee000/0x3000)=nil, r4, 0x100000e, 0x8a031, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000ce8000/0x1000)=nil, r4, 0xa, 0x12, r2, 0x0) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, r4, 0xa, 0x4f832, 0xffffffffffffffff, 0x0) 0s ago: executing program 0 (id=1): r0 = openat$kvm(0x0, &(0x7f0000000100), 0x82001, 0x0) munmap(&(0x7f0000470000/0x400000)=nil, 0xe06500) munmap(&(0x7f0000e8b000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ec1000/0x3000)=nil, 0x3000) r1 = openat$kvm(0x0, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) r2 = ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) mmap$KVM_VCPU(&(0x7f0000c00000/0x400000)=nil, 0x930, 0x0, 0xaf832, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f00006b4000/0x3000)=nil, r2, 0x100000d, 0x32, 0xffffffffffffffff, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0x1000)=nil, 0x930, 0x2000007, 0x30d2a4fbfbea96b8, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x8200, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$KVM_VCPU(&(0x7f0000000000/0xa000)=nil, 0x930, 0x2000003, 0x810, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000400), 0x80040, 0x0) mmap$KVM_VCPU(&(0x7f0000007000/0x1000)=nil, 0x930, 0x1000002, 0x28031, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x8800, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) munmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r4, 0xae03, 0xe7) mmap$KVM_VCPU(&(0x7f0000ff5000/0x3000)=nil, 0x930, 0x100000f, 0x24132, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x3e) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f00000000c0)={0x1fd, 0x7, 0x1, 0x1000, &(0x7f0000f57000/0x1000)=nil}) munmap(&(0x7f0000ff5000/0x1000)=nil, 0x1000) close(0x3) kernel console output (not intermixed with test programs): [ 372.398919][ T3150] 8021q: adding VLAN 0 to HW filter on device bond0 [ 420.972127][ T3150] eql: remember to turn off Van-Jacobson compression on your slave devices Warning: Permanently added '[localhost]:54328' (ED25519) to the list of known hosts. [ 583.412891][ T25] audit: type=1400 audit(582.650:61): avc: denied { name_bind } for pid=3300 comm="sshd-session" src=30000 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 585.048462][ T25] audit: type=1400 audit(584.280:62): avc: denied { execute } for pid=3301 comm="sh" name="syz-executor" dev="vda" ino=1867 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 585.074083][ T25] audit: type=1400 audit(584.310:63): avc: denied { execute_no_trans } for pid=3301 comm="sh" path="/syz-executor" dev="vda" ino=1867 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 604.863418][ T25] audit: type=1400 audit(604.100:64): avc: denied { mounton } for pid=3301 comm="syz-executor" path="/syzcgroup/unified" dev="vda" ino=1869 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 604.908659][ T25] audit: type=1400 audit(604.130:65): avc: denied { mount } for pid=3301 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 604.984193][ T3301] cgroup: Unknown subsys name 'net' [ 605.032471][ T25] audit: type=1400 audit(604.270:66): avc: denied { unmount } for pid=3301 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 605.411686][ T3301] cgroup: Unknown subsys name 'cpuset' [ 605.511097][ T3301] cgroup: Unknown subsys name 'rlimit' [ 606.384547][ T25] audit: type=1400 audit(605.620:67): avc: denied { setattr } for pid=3301 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=702 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 606.411079][ T25] audit: type=1400 audit(605.640:68): avc: denied { mounton } for pid=3301 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 606.428773][ T25] audit: type=1400 audit(605.660:69): avc: denied { mount } for pid=3301 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 607.630315][ T3304] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 607.649457][ T25] audit: type=1400 audit(606.880:70): avc: denied { relabelto } for pid=3304 comm="mkswap" name="swap-file" dev="vda" ino=1872 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 607.673611][ T25] audit: type=1400 audit(606.910:71): avc: denied { write } for pid=3304 comm="mkswap" path="/swap-file" dev="vda" ino=1872 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" Setting up swapspace version 1, size = 127995904 bytes [ 607.841125][ T25] audit: type=1400 audit(607.070:72): avc: denied { read } for pid=3301 comm="syz-executor" name="swap-file" dev="vda" ino=1872 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 607.855933][ T25] audit: type=1400 audit(607.090:73): avc: denied { open } for pid=3301 comm="syz-executor" path="/swap-file" dev="vda" ino=1872 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 607.907886][ T3301] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 661.300241][ T25] audit: type=1400 audit(660.500:74): avc: denied { execmem } for pid=3310 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 665.440110][ T25] audit: type=1400 audit(664.660:75): avc: denied { read } for pid=3312 comm="syz-executor" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 665.461255][ T25] audit: type=1400 audit(664.700:76): avc: denied { open } for pid=3312 comm="syz-executor" path="net:[4026531833]" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 665.543720][ T25] audit: type=1400 audit(664.780:77): avc: denied { mounton } for pid=3312 comm="syz-executor" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 665.805535][ T25] audit: type=1400 audit(665.040:78): avc: denied { module_request } for pid=3313 comm="syz-executor" kmod="netdev-nr1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 666.964301][ T25] audit: type=1400 audit(666.200:79): avc: denied { sys_module } for pid=3312 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 690.590635][ T3313] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 690.821705][ T3313] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 690.880476][ T3312] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 691.156431][ T3312] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 707.527713][ T3313] hsr_slave_0: entered promiscuous mode [ 707.577852][ T3313] hsr_slave_1: entered promiscuous mode [ 708.140636][ T3312] hsr_slave_0: entered promiscuous mode [ 708.171993][ T3312] hsr_slave_1: entered promiscuous mode [ 708.209641][ T3312] debugfs: 'hsr0' already exists in 'hsr' [ 708.218047][ T3312] Cannot create hsr debugfs directory [ 713.919258][ T25] audit: type=1400 audit(713.150:80): avc: denied { create } for pid=3313 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 713.990062][ T25] audit: type=1400 audit(713.220:81): avc: denied { write } for pid=3313 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 714.017710][ T25] audit: type=1400 audit(713.240:82): avc: denied { read } for pid=3313 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 714.195386][ T3313] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 714.586373][ T3313] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 714.802232][ T3313] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 715.010444][ T3313] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 716.765068][ T3312] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 717.021155][ T3312] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 717.263270][ T3312] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 717.498114][ T3312] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 729.485394][ T3313] 8021q: adding VLAN 0 to HW filter on device bond0 [ 732.080370][ T3312] 8021q: adding VLAN 0 to HW filter on device bond0 [ 787.220308][ T3313] veth0_vlan: entered promiscuous mode [ 787.641270][ T3313] veth1_vlan: entered promiscuous mode [ 789.430120][ T3313] veth0_macvtap: entered promiscuous mode [ 789.940505][ T3313] veth1_macvtap: entered promiscuous mode [ 790.504770][ T3312] veth0_vlan: entered promiscuous mode [ 791.059356][ T3312] veth1_vlan: entered promiscuous mode [ 792.380515][ T3356] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 792.423559][ T3356] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 792.434330][ T3356] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 792.494897][ T12] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 794.086220][ T3312] veth0_macvtap: entered promiscuous mode [ 794.842546][ T3312] veth1_macvtap: entered promiscuous mode [ 794.952475][ T25] audit: type=1400 audit(794.180:83): avc: denied { mount } for pid=3313 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 795.116249][ T25] audit: type=1400 audit(794.350:84): avc: denied { mounton } for pid=3313 comm="syz-executor" path="/syzkaller.DK0bXF/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 795.265472][ T25] audit: type=1400 audit(794.500:85): avc: denied { mount } for pid=3313 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 795.513337][ T25] audit: type=1400 audit(794.750:86): avc: denied { mounton } for pid=3313 comm="syz-executor" path="/syzkaller.DK0bXF/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 795.633510][ T25] audit: type=1400 audit(794.850:87): avc: denied { mounton } for pid=3313 comm="syz-executor" path="/syzkaller.DK0bXF/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=3742 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 796.232718][ T25] audit: type=1400 audit(795.390:88): avc: denied { unmount } for pid=3313 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 796.520189][ T25] audit: type=1400 audit(795.740:89): avc: denied { mounton } for pid=3313 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=1544 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 796.622402][ T25] audit: type=1400 audit(795.860:90): avc: denied { mount } for pid=3313 comm="syz-executor" name="/" dev="gadgetfs" ino=3751 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 796.718490][ T3356] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 796.738355][ T3356] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 796.754547][ T3356] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 796.774773][ T3356] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 796.931921][ T25] audit: type=1400 audit(796.150:91): avc: denied { mount } for pid=3313 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 796.994977][ T25] audit: type=1400 audit(796.230:92): avc: denied { mounton } for pid=3313 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 798.900346][ T3313] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 807.968093][ T25] kauditd_printk_skb: 4 callbacks suppressed [ 807.976085][ T25] audit: type=1400 audit(807.200:97): avc: denied { read } for pid=3464 comm="syz.1.2" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 808.088871][ T25] audit: type=1400 audit(807.320:98): avc: denied { open } for pid=3464 comm="syz.1.2" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 808.192005][ T25] audit: type=1400 audit(807.420:99): avc: denied { ioctl } for pid=3464 comm="syz.1.2" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 808.274694][ C0] Unhandled 64-bit el1h sync exception on CPU0, ESR 0x000000005a000000 -- HVC (AArch64) [ 808.275960][ C0] CPU: 0 UID: 0 PID: 3466 Comm: syz.1.2 Not tainted syzkaller #0 PREEMPT [ 808.276530][ C0] Hardware name: linux,dummy-virt (DT) [ 808.277042][ C0] pstate: 80402009 (Nzcv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--) [ 808.277414][ C0] pc : pkvm_init_host_vm+0xb8/0x160 [ 808.278950][ C0] lr : pkvm_init_host_vm+0xa0/0x160 [ 808.279149][ C0] sp : ffff80008ffb7c60 [ 808.279267][ C0] x29: ffff80008ffb7c60 x28: 46f000001e398518 x27: ffff800087354000 [ 808.279877][ C0] x26: 8ef000001dc6d2f0 x25: 000000000000009a x24: 00000000000014f8 [ 808.280200][ C0] x23: 000000000000009a x22: 9aff80008c95d260 x21: 9aff80008c95cff0 [ 808.280485][ C0] x20: 0000000000000000 x19: efff800000000000 x18: fff0000072d86400 [ 808.280770][ C0] x17: 0000000000000023 x16: ffff800080011d9c x15: 00000000000000fe [ 808.281090][ C0] x14: ffffffffffffffff x13: 0000000000000008 x12: ffff7c1ffbf7c293 [ 808.281385][ C0] x11: 0000000000080000 x10: 0000000000ff0100 x9 : 0000000000000002 [ 808.281768][ C0] x8 : 46f000001e398000 x7 : ffff800080aba4c0 x6 : 0000000000000000 [ 808.282088][ C0] x5 : 0000000000000001 x4 : ffff80008ffb7ac0 x3 : 0000000000000004 [ 808.282372][ C0] x2 : 0000000000008930 x1 : 0000000000000000 x0 : 00000000c600001b [ 808.283143][ C0] Kernel panic - not syncing: Unhandled exception [ 808.297438][ C0] CPU: 0 UID: 0 PID: 3466 Comm: syz.1.2 Not tainted syzkaller #0 PREEMPT [ 808.298818][ C0] Hardware name: linux,dummy-virt (DT) [ 808.299745][ C0] Call trace: [ 808.300598][ C0] show_stack+0x2c/0x3c (C) [ 808.301735][ C0] __dump_stack+0x30/0x40 [ 808.302540][ C0] dump_stack_lvl+0x30/0x12c [ 808.303275][ C0] dump_stack+0x1c/0x28 [ 808.303999][ C0] vpanic+0x22c/0x59c [ 808.304671][ C0] vpanic+0x0/0x59c [ 808.305356][ C0] el1t_64_irq_handler+0x0/0x1c [ 808.306104][ C0] el1_abort+0x0/0x5c [ 808.306796][ C0] el1h_64_sync+0x6c/0x70 [ 808.307682][ C0] pkvm_init_host_vm+0xb8/0x160 (P) [ 808.308506][ C0] kvm_arch_init_vm+0x150/0x288 [ 808.309328][ C0] kvm_dev_ioctl+0x838/0x105c [ 808.310122][ C0] __arm64_sys_ioctl+0x18c/0x244 [ 808.310974][ C0] invoke_syscall+0x90/0x2b4 [ 808.311748][ C0] el0_svc_common+0x180/0x2f4 [ 808.312589][ C0] do_el0_svc+0x58/0x74 [ 808.313397][ C0] el0_svc+0x58/0x164 [ 808.314100][ C0] el0t_64_sync_handler+0x84/0x12c [ 808.314885][ C0] el0t_64_sync+0x198/0x19c [ 808.316769][ C0] Kernel Offset: disabled [ 808.317406][ C0] CPU features: 0x00000,000068c0,17de33e1,057ffe1f [ 808.318349][ C0] Memory Limit: none [ 808.319282][ C0] [ 808.319774][ C0] ================================ [ 808.320425][ C0] WARNING: inconsistent lock state [ 808.321129][ C0] syzkaller #0 Not tainted [ 808.321845][ C0] -------------------------------- [ 808.322474][ C0] inconsistent {INITIAL USE} -> {IN-NMI} usage. [ 808.323285][ C0] syz.1.2/3466 [HC1[1]:SC0[0]:HE0:SE1] takes: [ 808.324170][ C0] 52f000000d3ed6e8 (&k->list_lock){+.+.}-{3:3}, at: bus_for_each_dev+0x60/0x2a4 [ 808.326261][ C0] {INITIAL USE} state was registered at: [ 808.327098][ C0] lock_acquire+0x14c/0x2e0 [ 808.328045][ C0] _raw_spin_lock+0x48/0x60 [ 808.328764][ C0] kobject_add_internal+0x46c/0xee4 [ 808.329571][ C0] kobject_add+0x10c/0x1d0 [ 808.330309][ C0] device_add+0x494/0xd78 [ 808.331059][ C0] device_register+0x28/0x38 [ 808.331785][ C0] faux_bus_init+0x1c/0x88 [ 808.332530][ C0] driver_init+0x30/0x58 [ 808.333217][ C0] do_basic_setup+0x1c/0xa8 [ 808.333960][ C0] kernel_init_freeable+0x244/0x330 [ 808.334727][ C0] kernel_init+0x24/0x1d0 [ 808.335489][ C0] ret_from_fork+0x10/0x20 [ 808.336251][ C0] irq event stamp: 498 [ 808.336853][ C0] hardirqs last enabled at (497): [] _raw_spin_unlock_irqrestore+0x44/0xbc [ 808.338028][ C0] hardirqs last disabled at (498): [] __panic_unhandled+0x24/0x68 [ 808.339133][ C0] softirqs last enabled at (454): [] handle_softirqs+0xb8c/0xd08 [ 808.340303][ C0] softirqs last disabled at (431): [] __do_softirq+0x14/0x20 [ 808.341564][ C0] [ 808.341564][ C0] other info that might help us debug this: [ 808.342503][ C0] Possible unsafe locking scenario: [ 808.342503][ C0] [ 808.343316][ C0] CPU0 [ 808.343848][ C0] ---- [ 808.344345][ C0] lock(&k->list_lock); [ 808.345121][ C0] [ 808.345632][ C0] lock(&k->list_lock); [ 808.346475][ C0] [ 808.346475][ C0] *** DEADLOCK *** [ 808.346475][ C0] [ 808.347379][ C0] no locks held by syz.1.2/3466. [ 808.348104][ C0] [ 808.348104][ C0] stack backtrace: [ 808.348815][ C0] CPU: 0 UID: 0 PID: 3466 Comm: syz.1.2 Not tainted syzkaller #0 PREEMPT [ 808.349816][ C0] Hardware name: linux,dummy-virt (DT) [ 808.350504][ C0] Call trace: [ 808.351023][ C0] show_stack+0x2c/0x3c (C) [ 808.351856][ C0] __dump_stack+0x30/0x40 [ 808.352562][ C0] dump_stack_lvl+0x30/0x12c [ 808.353290][ C0] dump_stack+0x1c/0x28 [ 808.353958][ C0] print_usage_bug+0x2f4/0x32c [ 808.354662][ C0] verify_lock_unused+0x78/0x88 [ 808.355516][ C0] lock_acquire+0x22c/0x2e0 [ 808.356311][ C0] _raw_spin_lock+0x48/0x60 [ 808.357033][ C0] bus_for_each_dev+0x60/0x2a4 [ 808.357844][ C0] coresight_panic_cb+0x2c/0x3c [ 808.358625][ C0] notifier_call_chain+0x1e8/0x65c [ 808.359497][ C0] atomic_notifier_call_chain+0xd0/0x180 [ 808.360372][ C0] vpanic+0x2c4/0x59c [ 808.361085][ C0] vpanic+0x0/0x59c [ 808.361768][ C0] el1t_64_irq_handler+0x0/0x1c [ 808.362528][ C0] el1_abort+0x0/0x5c [ 808.363225][ C0] el1h_64_sync+0x6c/0x70 [ 808.363988][ C0] pkvm_init_host_vm+0xb8/0x160 (P) [ 808.364782][ C0] kvm_arch_init_vm+0x150/0x288 [ 808.365555][ C0] kvm_dev_ioctl+0x838/0x105c [ 808.366331][ C0] __arm64_sys_ioctl+0x18c/0x244 [ 808.367152][ C0] invoke_syscall+0x90/0x2b4 [ 808.367990][ C0] el0_svc_common+0x180/0x2f4 [ 808.368798][ C0] do_el0_svc+0x58/0x74 [ 808.369582][ C0] el0_svc+0x58/0x164 [ 808.370270][ C0] el0t_64_sync_handler+0x84/0x12c [ 808.371051][ C0] el0t_64_sync+0x198/0x19c [ 808.373079][ C0] Rebooting in 86400 seconds.. VM DIAGNOSIS: 14:04:04 Registers: info registers vcpu 0 CPU#0 PC=ffff800082127694 X00=0000000000000003 X01=0000000000000002 X02=000000000000005f X03=ffff800082127590 X04=0000000000000001 X05=0000000000000000 X06=ffff800081f0e734 X07=ffff800087cd0c24 X08=46f000001e398000 X09=0000000000110001 X10=0000000000ff0100 X11=00000000000000fe X12=0000000000000088 X13=0000000000000007 X14=0000000000110001 X15=0000000000000000 X16=00000000000000fe X17=0000000000000023 X18=fff0000072d86400 X19=efff800000000000 X20=88f000000dcb0880 X21=b5ff80008c43b018 X22=0000000000000002 X23=88f000000dcb097c X24=0000000000000088 X25=88f000000dcb0ac8 X26=88f000000dcb08c8 X27=0000000000000088 X28=0000000000000088 X29=ffff80008ffb73f0 X30=ffff800082127694 SP=ffff80008ffb73e0 PSTATE=004023c9 ---- EL2h SVCR=00000000 -- BTYPE=0 FPCR=00000000 FPSR=00000000 P00=0000 P01=0000 P02=0000 P03=0000 P04=0000 P05=0000 P06=0000 P07=0000 P08=0000 P09=0000 P10=0000 P11=0000 P12=0000 P13=0000 P14=0000 P15=0000 FFR=0000 Z00=0a0a0a0a0a0a0a0a:0a0a0a0a0a0a0a0a Z01=6c0000313d657669:7373696d72657020 Z02=3a725f6d64617379:733a746f6f723d74 Z03=00ffff0000000000:0000000000000000 Z04=0000000000000000:0ff0000000000000 Z05=63697665645f6d76:6b3a725f7463656a Z06=203a29315f657661:6c735f646e6f6220 Z07=206e612073612067:6e6976616c736e45 Z08=0000000000000000:0000000000000000 Z09=0000000000000000:0000000000000000 Z10=0000000000000000:0000000000000000 Z11=0000000000000000:0000000000000000 Z12=0000000000000000:0000000000000000 Z13=0000000000000000:0000000000000000 Z14=0000000000000000:0000000000000000 Z15=0000000000000000:0000000000000000 Z16=0000fffff120bba0:0000fffff120bba0 Z17=ffffff80ffffffd8:0000fffff120bb70 Z18=0000000000000000:0000000000000000 Z19=0000000000000000:0000000000000000 Z20=0000000000000000:0000000000000000 Z21=0000000000000000:0000000000000000 Z22=0000000000000000:0000000000000000 Z23=0000000000000000:0000000000000000 Z24=0000000000000000:0000000000000000 Z25=0000000000000000:0000000000000000 Z26=0000000000000000:0000000000000000 Z27=0000000000000000:0000000000000000 Z28=0000000000000000:0000000000000000 Z29=0000000000000000:0000000000000000 Z30=0000000000000000:0000000000000000 Z31=0000000000000000:0000000000000000