[ 389.112405][ T3150] 8021q: adding VLAN 0 to HW filter on device bond0 [ 410.813791][ T3150] eql: remember to turn off Van-Jacobson compression on your slave devices Warning: Permanently added '[localhost]:65011' (ED25519) to the list of known hosts. [ 850.590479][ T25] audit: type=1400 audit(849.810:61): avc: denied { execute } for pid=3336 comm="sh" name="syz-execprog" dev="vda" ino=1867 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 850.619444][ T25] audit: type=1400 audit(849.820:62): avc: denied { execute_no_trans } for pid=3336 comm="sh" path="/syz-execprog" dev="vda" ino=1867 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 1970/01/01 00:14:59 parsed 1 programs [ 900.679002][ T25] audit: type=1400 audit(899.890:63): avc: denied { node_bind } for pid=3336 comm="syz-execprog" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 920.492368][ T25] audit: type=1400 audit(919.710:64): avc: denied { mounton } for pid=3345 comm="syz-executor" path="/syzcgroup/unified" dev="vda" ino=1870 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 920.520489][ T25] audit: type=1400 audit(919.730:65): avc: denied { mount } for pid=3345 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 920.605154][ T3345] cgroup: Unknown subsys name 'net' [ 920.664676][ T25] audit: type=1400 audit(919.880:66): avc: denied { unmount } for pid=3345 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 921.040088][ T3345] cgroup: Unknown subsys name 'cpuset' [ 921.141835][ T3345] cgroup: Unknown subsys name 'rlimit' [ 922.423978][ T25] audit: type=1400 audit(921.640:67): avc: denied { setattr } for pid=3345 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=702 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 922.453213][ T25] audit: type=1400 audit(921.670:68): avc: denied { create } for pid=3345 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 922.471442][ T25] audit: type=1400 audit(921.680:69): avc: denied { write } for pid=3345 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 922.496260][ T25] audit: type=1400 audit(921.710:70): avc: denied { module_request } for pid=3345 comm="syz-executor" kmod="net-pf-16-proto-16-family-nl802154" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 923.025381][ T25] audit: type=1400 audit(922.240:71): avc: denied { read } for pid=3345 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 923.083897][ T25] audit: type=1400 audit(922.290:72): avc: denied { mounton } for pid=3345 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 923.116342][ T25] audit: type=1400 audit(922.330:73): avc: denied { mount } for pid=3345 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 924.286881][ T3349] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 924.513515][ T3345] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 952.032234][ T25] kauditd_printk_skb: 4 callbacks suppressed [ 952.042661][ T25] audit: type=1400 audit(951.250:78): avc: denied { execmem } for pid=3350 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 952.351802][ T25] audit: type=1400 audit(951.550:79): avc: denied { read } for pid=3351 comm="syz-executor" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 952.369139][ T25] audit: type=1400 audit(951.580:80): avc: denied { open } for pid=3351 comm="syz-executor" path="net:[4026531833]" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 952.452099][ T25] audit: type=1400 audit(951.670:81): avc: denied { mounton } for pid=3351 comm="syz-executor" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 953.625210][ T25] audit: type=1400 audit(952.840:82): avc: denied { mount } for pid=3351 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 953.676028][ T25] audit: type=1400 audit(952.890:83): avc: denied { mounton } for pid=3351 comm="syz-executor" path="/syzkaller.HYclj0/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 953.724631][ T25] audit: type=1400 audit(952.940:84): avc: denied { mount } for pid=3351 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 953.800458][ T25] audit: type=1400 audit(953.010:85): avc: denied { mounton } for pid=3351 comm="syz-executor" path="/syzkaller.HYclj0/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 953.839817][ T25] audit: type=1400 audit(953.050:86): avc: denied { mounton } for pid=3351 comm="syz-executor" path="/syzkaller.HYclj0/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=2938 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 953.945157][ T25] audit: type=1400 audit(953.160:87): avc: denied { unmount } for pid=3351 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 954.384114][ T3351] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 963.183316][ T25] kauditd_printk_skb: 8 callbacks suppressed [ 963.193776][ T25] audit: type=1400 audit(962.400:96): avc: denied { mount } for pid=3356 comm="syz-executor" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 979.198906][ T25] audit: type=1400 audit(978.390:97): avc: denied { create } for pid=3370 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1011.248867][ T25] audit: type=1400 audit(1010.460:98): avc: denied { create } for pid=3390 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 1011.404041][ T25] audit: type=1400 audit(1010.620:99): avc: denied { sys_admin } for pid=3390 comm="syz-executor" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 1014.136619][ T25] audit: type=1400 audit(1013.350:100): avc: denied { sys_chroot } for pid=3391 comm="syz-executor" capability=18 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 1018.634627][ T25] audit: type=1400 audit(1017.850:101): avc: denied { sys_module } for pid=3396 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 1029.734872][ T3396] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1029.801369][ T3396] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1035.513326][ T3396] hsr_slave_0: entered promiscuous mode [ 1035.541290][ T3396] hsr_slave_1: entered promiscuous mode [ 1039.122815][ T3396] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1039.274824][ T3396] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1039.345801][ T3396] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1039.421772][ T3396] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1045.854848][ T3396] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1073.762846][ T3396] veth0_vlan: entered promiscuous mode [ 1074.120609][ T3396] veth1_vlan: entered promiscuous mode [ 1075.456673][ T3396] veth0_macvtap: entered promiscuous mode [ 1075.723337][ T3396] veth1_macvtap: entered promiscuous mode [ 1076.770615][ T51] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1076.795364][ T51] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1076.839575][ T51] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1076.850833][ T51] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1078.029587][ T25] audit: type=1400 audit(1077.220:102): avc: denied { mounton } for pid=3396 comm="syz-executor" path="/syzkaller.1U3S4T/syz-tmp" dev="vda" ino=1885 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 1081.425788][ T51] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1082.282487][ T51] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1082.751176][ T51] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1083.276341][ T51] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1085.604444][ T25] audit: type=1401 audit(1084.820:103): op=setxattr invalid_context="u:object_r:app_data_file:s0:c512,c768" [ 1092.056612][ T51] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1092.143822][ T51] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1092.203026][ T51] bond0 (unregistering): Released all slaves [ 1093.231733][ T51] hsr_slave_0: left promiscuous mode [ 1093.266862][ T51] hsr_slave_1: left promiscuous mode [ 1093.436833][ T51] veth1_macvtap: left promiscuous mode [ 1093.441681][ T51] veth0_macvtap: left promiscuous mode [ 1093.456564][ T51] veth1_vlan: left promiscuous mode [ 1093.461767][ T51] veth0_vlan: left promiscuous mode 1970/01/01 00:19:19 executed programs: 0 [ 1195.934406][ T3530] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1196.171321][ T3530] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1209.879547][ T3530] hsr_slave_0: entered promiscuous mode [ 1209.912515][ T3530] hsr_slave_1: entered promiscuous mode [ 1221.775375][ T3530] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1221.964983][ T3530] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1222.092853][ T3530] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1222.244995][ T3530] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1234.452275][ T3530] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1283.227952][ T3530] veth0_vlan: entered promiscuous mode [ 1283.641966][ T3530] veth1_vlan: entered promiscuous mode [ 1285.226031][ T3530] veth0_macvtap: entered promiscuous mode [ 1285.475701][ T3530] veth1_macvtap: entered promiscuous mode [ 1287.493479][ T42] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1287.500392][ T42] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1287.554166][ T42] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1287.570196][ T42] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1289.466000][ T25] audit: type=1400 audit(1288.680:104): avc: denied { mount } for pid=3530 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 1970/01/01 00:21:29 executed programs: 2 [ 1291.386643][ T25] audit: type=1400 audit(1290.600:105): avc: denied { read } for pid=3674 comm="syz.2.17" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1291.450087][ T25] audit: type=1400 audit(1290.660:106): avc: denied { open } for pid=3674 comm="syz.2.17" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1291.522992][ T25] audit: type=1400 audit(1290.710:107): avc: denied { ioctl } for pid=3674 comm="syz.2.17" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1292.994732][ T3674] ================================================================== [ 1292.995288][ T3674] BUG: KASAN: invalid-access in __kvm_pgtable_walk+0x8e4/0xa68 [ 1292.997130][ T3674] Read of size 8 at addr f4f00000140c0000 by task syz.2.17/3674 [ 1292.997371][ T3674] Pointer tag: [f4], memory tag: [fe] [ 1292.997499][ T3674] [ 1292.998495][ T3674] CPU: 0 UID: 0 PID: 3674 Comm: syz.2.17 Not tainted syzkaller #0 PREEMPT [ 1292.999007][ T3674] Hardware name: linux,dummy-virt (DT) [ 1292.999488][ T3674] Call trace: [ 1292.999865][ T3674] show_stack+0x2c/0x3c (C) [ 1293.000479][ T3674] __dump_stack+0x30/0x40 [ 1293.000751][ T3674] dump_stack_lvl+0xd8/0x12c [ 1293.000980][ T3674] print_address_description+0xac/0x288 [ 1293.001250][ T3674] print_report+0x84/0xa0 [ 1293.001513][ T3674] kasan_report+0xb0/0x110 [ 1293.001752][ T3674] kasan_tag_mismatch+0x28/0x3c [ 1293.002003][ T3674] __hwasan_tag_mismatch+0x30/0x60 [ 1293.002208][ T3674] __kvm_pgtable_walk+0x8e4/0xa68 [ 1293.002483][ T3674] kvm_pgtable_walk+0x294/0x468 [ 1293.002734][ T3674] kvm_pgtable_stage2_destroy_range+0x60/0xb4 [ 1293.003007][ T3674] kvm_free_stage2_pgd+0x198/0x28c [ 1293.003262][ T3674] kvm_uninit_stage2_mmu+0x20/0x38 [ 1293.003541][ T3674] kvm_arch_flush_shadow_all+0x1a8/0x1e0 [ 1293.003817][ T3674] kvm_mmu_notifier_release+0x48/0xa8 [ 1293.004073][ T3674] mmu_notifier_unregister+0x128/0x42c [ 1293.004351][ T3674] kvm_put_kvm+0x6a0/0xfa8 [ 1293.004568][ T3674] kvm_vm_release+0x58/0x78 [ 1293.004799][ T3674] __fput+0x4ac/0x980 [ 1293.005039][ T3674] ____fput+0x20/0x58 [ 1293.005259][ T3674] task_work_run+0x1bc/0x254 [ 1293.005493][ T3674] do_notify_resume+0x1bc/0x270 [ 1293.005723][ T3674] el0_svc+0xb8/0x164 [ 1293.005926][ T3674] el0t_64_sync_handler+0x84/0x12c [ 1293.006132][ T3674] el0t_64_sync+0x198/0x19c [ 1293.006638][ T3674] [ 1293.006821][ T3674] The buggy address belongs to the physical page: [ 1293.007896][ T3674] page: refcount:0 mapcount:0 mapping:0000000000000000 index:0x55f00000140c1400 pfn:0x540c0 [ 1293.008246][ T3674] flags: 0x1ffc2c000000000(node=0|zone=0|lastcpupid=0x7ff|kasantag=0xb) [ 1293.009442][ T3674] raw: 01ffc2c000000000 ffffc1ffc0810b08 ffffc1ffc0845c48 0000000000000000 [ 1293.009681][ T3674] raw: 55f00000140c1400 0000000000000000 00000000ffffffff 0000000000000000 [ 1293.009875][ T3674] page dumped because: kasan: bad access detected [ 1293.010013][ T3674] [ 1293.010113][ T3674] Memory state around the buggy address: [ 1293.010478][ T3674] fff00000140bfe00: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 fe fe [ 1293.010673][ T3674] fff00000140bff00: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 1293.010852][ T3674] >fff00000140c0000: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 1293.010982][ T3674] ^ [ 1293.011215][ T3674] fff00000140c0100: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 1293.011399][ T3674] fff00000140c0200: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 1293.011627][ T3674] ================================================================== [ 1293.251469][ T3674] Disabling lock debugging due to kernel taint [ 1293.403044][ T3674] Unable to handle kernel paging request at virtual address ffffffffc0000000 [ 1293.410669][ T3674] KASAN: probably user-memory-access in range [0x0007fffc00000000-0x0007fffc0000000f] [ 1293.432387][ T25] audit: type=1400 audit(1292.640:108): avc: denied { read } for pid=3109 comm="syslogd" name="log" dev="vda" ino=1857 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 1293.443678][ T3674] Mem abort info: [ 1293.486071][ T3674] ESR = 0x0000000096000006 [ 1293.489576][ T3674] EC = 0x25: DABT (current EL), IL = 32 bits [ 1293.494106][ T25] audit: type=1400 audit(1292.710:109): avc: denied { search } for pid=3109 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1293.513693][ T3674] SET = 0, FnV = 0 [ 1293.519229][ T3674] EA = 0, S1PTW = 0 [ 1293.523538][ T3674] FSC = 0x06: level 2 translation fault [ 1293.533024][ T25] audit: type=1400 audit(1292.750:110): avc: denied { search } for pid=3109 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1293.543505][ T3674] Data abort info: [ 1293.551325][ T3674] ISV = 0, ISS = 0x00000006, ISS2 = 0x00000000 [ 1293.572812][ T3674] CM = 0, WnR = 0, TnD = 0, TagAccess = 0 [ 1293.580915][ T3674] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0 [ 1293.589165][ T3674] swapper pgtable: 4k pages, 52-bit VAs, pgdp=000000004769a000 [ 1293.611187][ T3674] [ffffffffc0000000] pgd=100000004c61a003, p4d=0000000047ec3403 [ 1293.621599][ T25] audit: type=1400 audit(1292.790:111): avc: denied { add_name } for pid=3109 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1293.622332][ T25] audit: type=1400 audit(1292.830:112): avc: denied { create } for pid=3109 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 1293.638308][ T3674] , pud=0000000047ec4403, pmd=0000000000000000 [ 1293.655457][ T3674] Internal error: Oops: 0000000096000006 [#1] SMP [ 1293.658646][ T3674] Modules linked in: [ 1293.660390][ T3674] CPU: 0 UID: 0 PID: 3674 Comm: syz.2.17 Tainted: G B syzkaller #0 PREEMPT [ 1293.661920][ T3674] Tainted: [B]=BAD_PAGE [ 1293.662598][ T3674] Hardware name: linux,dummy-virt (DT) [ 1293.663620][ T3674] pstate: 61402009 (nZCv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1293.664874][ T3674] pc : __kvm_pgtable_walk+0x27c/0xa68 [ 1293.665881][ T3674] lr : __kvm_pgtable_walk+0x214/0xa68 [ 1293.666841][ T3674] sp : ffff80008e7477d0 [ 1293.667532][ T3674] x29: ffff80008e747870 x28: 0000000000000005 x27: ffffffffc0000000 [ 1293.668934][ T3674] x26: ffffffffc0000000 x25: 0000000000000000 x24: 0000000000000001 [ 1293.670219][ T3674] x23: 00000000000000ff x22: efff800000000000 x21: ffff80008e7479d8 [ 1293.671536][ T3674] x20: 00000000000000ff x19: 00000000000000ff x18: 0000000000001b80 [ 1293.672848][ T3674] x17: 00000000000000f4 x16: 00000000000000d2 x15: fff0000072d86404 [ 1293.674174][ T3674] x14: 0000000000000000 x13: ffff80008e7479e0 x12: ffff80008e7479e8 [ 1293.675411][ T3674] x11: ffff80008e7479e8 x10: 0000000000ff0100 x9 : ffff80008e747828 [ 1293.676822][ T3674] x8 : 00000000000000fe x7 : ffff800080bd4afc x6 : 0000000000000000 [ 1293.678126][ T3674] x5 : 0000000000000000 x4 : 00000000000000ff x3 : 0000000000000001 [ 1293.679430][ T3674] x2 : ffffffffc0000000 x1 : 0000000000000000 x0 : 0000000000000000 [ 1293.680809][ T3674] Call trace: [ 1293.681517][ T3674] __kvm_pgtable_walk+0x27c/0xa68 (P) [ 1293.682510][ T3674] __kvm_pgtable_walk+0x600/0xa68 [ 1293.683320][ T3674] kvm_pgtable_walk+0x294/0x468 [ 1293.684211][ T3674] kvm_pgtable_stage2_destroy_range+0x60/0xb4 [ 1293.685250][ T3674] kvm_free_stage2_pgd+0x198/0x28c [ 1293.686188][ T3674] kvm_uninit_stage2_mmu+0x20/0x38 [ 1293.687118][ T3674] kvm_arch_flush_shadow_all+0x1a8/0x1e0 [ 1293.688102][ T3674] kvm_mmu_notifier_release+0x48/0xa8 [ 1293.689096][ T3674] mmu_notifier_unregister+0x128/0x42c [ 1293.690084][ T3674] kvm_put_kvm+0x6a0/0xfa8 [ 1293.690895][ T3674] kvm_vm_release+0x58/0x78 [ 1293.691745][ T3674] __fput+0x4ac/0x980 [ 1293.692486][ T3674] ____fput+0x20/0x58 [ 1293.693253][ T3674] task_work_run+0x1bc/0x254 [ 1293.694081][ T3674] do_notify_resume+0x1bc/0x270 [ 1293.694940][ T3674] el0_svc+0xb8/0x164 [ 1293.695702][ T3674] el0t_64_sync_handler+0x84/0x12c [ 1293.696611][ T3674] el0t_64_sync+0x198/0x19c [ 1293.697992][ T3674] Code: 6b08027f 54000060 7103fe7f 54003321 (f9400348) [ 1293.699778][ T3674] ---[ end trace 0000000000000000 ]--- [ 1293.701364][ T3674] Kernel panic - not syncing: Oops: Fatal exception [ 1293.703260][ T3674] Kernel Offset: disabled [ 1293.703974][ T3674] CPU features: 0x000000,0001a300,5f7c67c1,057ffe1f [ 1293.705036][ T3674] Memory Limit: none [ 1293.706676][ T3674] Rebooting in 86400 seconds.. VM DIAGNOSIS: 06:41:17 Registers: info registers vcpu 0 CPU#0 PC=ffff8000821290b8 X00=0000000000000003 X01=0000000000000002 X02=0000000000000001 X03=ffff800082128fb4 X04=0000000000000001 X05=0000000000000001 X06=0000000000000000 X07=ffff800081f100b4 X08=7cf000000d9b9d80 X09=0000000000000000 X10=0000000000ff0100 X11=00000000000000fe X12=0000000000000002 X13=0000000000000002 X14=0000000000000000 X15=0000000000000000 X16=00000000000000ff X17=00000000000000fe X18=00000081dcc8bd4d X19=efff800000000000 X20=63f000000dcb0880 X21=76ff80008c43b018 X22=0000000000000002 X23=63f000000dcb097c X24=0000000000000063 X25=63f000000dcb0ac8 X26=63f000000dcb08c8 X27=0000000000000063 X28=0000000000000063 X29=ffff80008c477b40 X30=ffff8000821290b8 SP=ffff80008c477b30 PSTATE=814020c9 N--- EL2h SVCR=00000000 -- BTYPE=0 FPCR=00000000 FPSR=00000000 P00=0000 P01=0000 P02=0000 P03=0000 P04=0000 P05=0000 P06=0000 P07=0000 P08=0000 P09=0000 P10=0000 P11=0000 P12=0000 P13=0000 P14=0000 P15=0000 FFR=0000 Z00=2525252525252525:2525252525252525 Z01=65642f000a732520:7325207334362e25 Z02=3d3d3d3d3d3d3d3d:3d3d3d3d3d3d3d3d Z03=000000ff0000ff00:00ff0000000000ff Z04=0000000000000000:000f00f00f00000f Z05=3d3d3d3d3d3d3d3d:3d3d3d3d3d3d3d3d Z06=3d3d3d3d3d3d3d3d:3d3d3d3d3d3d3d3d Z07=3d3d3d3d3d3d3d3d:3d3d3d3d3d3d3d3d Z08=0000000000000000:0000000000000000 Z09=0000000000000000:0000000000000000 Z10=0000000000000000:0000000000000000 Z11=0000000000000000:0000000000000000 Z12=0000000000000000:0000000000000000 Z13=0000000000000000:0000000000000000 Z14=0000000000000000:0000000000000000 Z15=0000000000000000:0000000000000000 Z16=0000ffffeb880f80:0000ffffeb880f80 Z17=ffffff80ffffffd0:0000ffffeb880f50 Z18=0000000000000000:0000000000000000 Z19=0000000000000000:0000000000000000 Z20=0000000000000000:0000000000000000 Z21=0000000000000000:0000000000000000 Z22=0000000000000000:0000000000000000 Z23=0000000000000000:0000000000000000 Z24=0000000000000000:0000000000000000 Z25=0000000000000000:0000000000000000 Z26=0000000000000000:0000000000000000 Z27=0000000000000000:0000000000000000 Z28=0000000000000000:0000000000000000 Z29=0000000000000000:0000000000000000 Z30=0000000000000000:0000000000000000 Z31=0000000000000000:0000000000000000