[ 382.222892][ T3133] 8021q: adding VLAN 0 to HW filter on device bond0 [ 416.486984][ T3133] eql: remember to turn off Van-Jacobson compression on your slave devices Warning: Permanently added '[localhost]:60326' (ED25519) to the list of known hosts. [ 855.782159][ T25] audit: type=1400 audit(854.880:60): avc: denied { execute } for pid=3301 comm="sh" name="syz-execprog" dev="vda" ino=1867 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 855.802990][ T25] audit: type=1400 audit(854.900:61): avc: denied { execute_no_trans } for pid=3301 comm="sh" path="/syz-execprog" dev="vda" ino=1867 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 1970/01/01 00:14:26 ignoring optional flag "sandboxArg"="0" 1970/01/01 00:15:11 parsed 1 programs [ 912.889873][ T25] audit: type=1400 audit(911.990:62): avc: denied { node_bind } for pid=3301 comm="syz-execprog" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 931.572149][ T25] audit: type=1400 audit(930.680:63): avc: denied { mounton } for pid=3315 comm="syz-executor" path="/syzcgroup/unified" dev="vda" ino=1870 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 931.605465][ T25] audit: type=1400 audit(930.710:64): avc: denied { mount } for pid=3315 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 931.691581][ T3315] cgroup: Unknown subsys name 'net' [ 931.741740][ T25] audit: type=1400 audit(930.840:65): avc: denied { unmount } for pid=3315 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 932.143228][ T3315] cgroup: Unknown subsys name 'cpuset' [ 932.247285][ T3315] cgroup: Unknown subsys name 'rlimit' [ 933.179794][ T25] audit: type=1400 audit(932.270:66): avc: denied { setattr } for pid=3315 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 933.197370][ T25] audit: type=1400 audit(932.300:67): avc: denied { create } for pid=3315 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 933.223424][ T25] audit: type=1400 audit(932.320:68): avc: denied { write } for pid=3315 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 933.247156][ T25] audit: type=1400 audit(932.340:69): avc: denied { module_request } for pid=3315 comm="syz-executor" kmod="net-pf-16-proto-16-family-nl802154" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 933.774499][ T25] audit: type=1400 audit(932.880:70): avc: denied { read } for pid=3315 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 933.843675][ T25] audit: type=1400 audit(932.940:71): avc: denied { mounton } for pid=3315 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 933.876700][ T25] audit: type=1400 audit(932.960:72): avc: denied { mount } for pid=3315 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 935.087870][ T3319] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 935.307499][ T3315] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 966.436002][ T25] kauditd_printk_skb: 4 callbacks suppressed [ 966.441445][ T25] audit: type=1400 audit(965.540:77): avc: denied { execmem } for pid=3320 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 968.345153][ T25] audit: type=1400 audit(967.450:78): avc: denied { read } for pid=3321 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 968.367278][ T25] audit: type=1400 audit(967.460:79): avc: denied { open } for pid=3321 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 968.415128][ T25] audit: type=1400 audit(967.520:80): avc: denied { mounton } for pid=3321 comm="syz-executor" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 969.421859][ T25] audit: type=1400 audit(968.520:81): avc: denied { mount } for pid=3321 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 969.467037][ T25] audit: type=1400 audit(968.570:82): avc: denied { mounton } for pid=3321 comm="syz-executor" path="/syzkaller.SngOSS/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 969.516121][ T25] audit: type=1400 audit(968.620:83): avc: denied { mount } for pid=3321 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 969.591678][ T25] audit: type=1400 audit(968.690:84): avc: denied { mounton } for pid=3321 comm="syz-executor" path="/syzkaller.SngOSS/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 969.631549][ T25] audit: type=1400 audit(968.730:85): avc: denied { mounton } for pid=3321 comm="syz-executor" path="/syzkaller.SngOSS/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=2547 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 969.745403][ T25] audit: type=1400 audit(968.850:86): avc: denied { unmount } for pid=3321 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 970.233006][ T3321] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 975.155525][ T25] kauditd_printk_skb: 8 callbacks suppressed [ 975.170075][ T25] audit: type=1400 audit(974.260:95): avc: denied { create } for pid=3325 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 975.323979][ T25] audit: type=1400 audit(974.420:96): avc: denied { sys_admin } for pid=3325 comm="syz-executor" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 979.446076][ T25] audit: type=1400 audit(978.550:97): avc: denied { sys_chroot } for pid=3326 comm="syz-executor" capability=18 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 1040.193349][ T25] audit: type=1401 audit(1039.300:98): op=setxattr invalid_context="u:object_r:app_data_file:s0:c512,c768" [ 1042.866656][ T25] audit: type=1400 audit(1041.970:99): avc: denied { sys_module } for pid=3365 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 1054.051132][ T3365] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1054.119309][ T3365] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1060.266500][ T3365] hsr_slave_0: entered promiscuous mode [ 1060.324267][ T3365] hsr_slave_1: entered promiscuous mode [ 1063.901661][ T3365] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 1064.112613][ T3365] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 1064.241995][ T3365] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 1064.455197][ T3365] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 1075.917468][ T3365] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1099.644067][ T3365] veth0_vlan: entered promiscuous mode [ 1099.997519][ T3365] veth1_vlan: entered promiscuous mode [ 1100.751764][ T3365] veth0_macvtap: entered promiscuous mode [ 1100.993293][ T3365] veth1_macvtap: entered promiscuous mode [ 1102.026457][ T3365] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1102.033608][ T3365] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1102.057281][ T3365] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1102.065448][ T3365] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1107.393364][ T3411] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1107.945288][ T3411] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1108.620905][ T3411] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1109.033723][ T3411] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1118.546519][ T3411] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1118.637392][ T3411] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1118.703605][ T3411] bond0 (unregistering): Released all slaves [ 1119.990441][ T3411] hsr_slave_0: left promiscuous mode [ 1120.033714][ T3411] hsr_slave_1: left promiscuous mode [ 1120.287638][ T3411] veth1_macvtap: left promiscuous mode [ 1120.293499][ T3411] veth0_macvtap: left promiscuous mode [ 1120.309139][ T3411] veth1_vlan: left promiscuous mode [ 1120.313845][ T3411] veth0_vlan: left promiscuous mode [ 1144.601556][ T25] audit: type=1400 audit(1143.700:100): avc: denied { create } for pid=3460 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 1970/01/01 00:19:23 executed programs: 0 [ 1200.476350][ T3481] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1200.750749][ T3481] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1215.042427][ T3481] hsr_slave_0: entered promiscuous mode [ 1215.067088][ T3481] hsr_slave_1: entered promiscuous mode [ 1222.665223][ T3481] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1222.951685][ T3481] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1223.171494][ T3481] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1223.331763][ T3481] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1236.739405][ T3481] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1280.661251][ T3481] veth0_vlan: entered promiscuous mode [ 1280.930966][ T3481] veth1_vlan: entered promiscuous mode [ 1281.996672][ T3481] veth0_macvtap: entered promiscuous mode [ 1282.128536][ T3481] veth1_macvtap: entered promiscuous mode [ 1283.426649][ T3481] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1283.436129][ T3481] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1283.446678][ T3481] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1283.456334][ T3481] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 1970/01/01 00:21:25 executed programs: 2 [ 1286.943529][ T25] audit: type=1400 audit(1286.030:101): avc: denied { read } for pid=3606 comm="syz.2.16" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1287.019434][ T25] audit: type=1400 audit(1286.110:102): avc: denied { open } for pid=3606 comm="syz.2.16" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1287.069753][ T25] audit: type=1400 audit(1286.150:103): avc: denied { ioctl } for pid=3606 comm="syz.2.16" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1287.439062][ T3606] ------------[ cut here ]------------ [ 1287.440370][ T3606] WARNING: CPU: 0 PID: 3606 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1287.444344][ T3606] Modules linked in: [ 1287.447196][ T3606] CPU: 0 UID: 0 PID: 3606 Comm: syz.2.16 Not tainted 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1287.449152][ T3606] Hardware name: linux,dummy-virt (DT) [ 1287.450498][ T3606] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1287.452000][ T3606] pc : pend_serror_exception+0x19c/0x5ac [ 1287.453152][ T3606] lr : pend_serror_exception+0x19c/0x5ac [ 1287.454268][ T3606] sp : ffff80008e7f7930 [ 1287.455192][ T3606] x29: ffff80008e7f7930 x28: 74f000001f540028 x27: 0000000000000001 [ 1287.457335][ T3606] x26: 0000000000000000 x25: 0000000000000001 x24: 0000000000000074 [ 1287.459128][ T3606] x23: 74f000001f5402a8 x22: 0000000000000074 x21: 74f000001f540e81 [ 1287.460879][ T3606] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1287.462683][ T3606] x17: 00000000000000b8 x16: ffff800080011d9c x15: 0000000020000200 [ 1287.464372][ T3606] x14: ffffffffffffffff x13: 0000000000000028 x12: 00000000000000fc [ 1287.466159][ T3606] x11: fcf000001f47d064 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1287.468081][ T3606] x8 : fcf000001f47bb00 x7 : ffff800080b08704 x6 : ffff80008e7f7a88 [ 1287.469825][ T3606] x5 : ffff80008e7f7a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1287.471578][ T3606] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1287.473594][ T3606] Call trace: [ 1287.474690][ T3606] pend_serror_exception+0x19c/0x5ac (P) [ 1287.476202][ T3606] kvm_inject_serror_esr+0x274/0xe40 [ 1287.477417][ T3606] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1287.478571][ T3606] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1287.479680][ T3606] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1287.480849][ T3606] __arm64_sys_ioctl+0x18c/0x244 [ 1287.481965][ T3606] invoke_syscall+0x90/0x2b4 [ 1287.483130][ T3606] el0_svc_common+0x180/0x2f4 [ 1287.484262][ T3606] do_el0_svc+0x58/0x74 [ 1287.485344][ T3606] el0_svc+0x58/0x160 [ 1287.486278][ T3606] el0t_64_sync_handler+0x78/0x108 [ 1287.487394][ T3606] el0t_64_sync+0x198/0x19c [ 1287.488686][ T3606] irq event stamp: 2684 [ 1287.489589][ T3606] hardirqs last enabled at (2683): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1287.491184][ T3606] hardirqs last disabled at (2684): [] el1_dbg+0x24/0x80 [ 1287.492598][ T3606] softirqs last enabled at (2662): [] local_bh_enable+0x10/0x34 [ 1287.494110][ T3606] softirqs last disabled at (2660): [] local_bh_disable+0x10/0x34 [ 1287.495727][ T3606] ---[ end trace 0000000000000000 ]--- [ 1289.986805][ T3609] ------------[ cut here ]------------ [ 1289.987376][ T3609] WARNING: CPU: 0 PID: 3609 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1289.990653][ T3609] Modules linked in: [ 1289.992651][ T3609] CPU: 0 UID: 0 PID: 3609 Comm: syz.2.17 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1289.995236][ T3609] Tainted: [W]=WARN [ 1289.996362][ T3609] Hardware name: linux,dummy-virt (DT) [ 1289.997605][ T3609] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1289.999166][ T3609] pc : pend_serror_exception+0x19c/0x5ac [ 1290.000562][ T3609] lr : pend_serror_exception+0x19c/0x5ac [ 1290.001907][ T3609] sp : ffff80008e7f7930 [ 1290.002980][ T3609] x29: ffff80008e7f7930 x28: 86f000001f540028 x27: 0000000000000001 [ 1290.005209][ T3609] x26: 0000000000000000 x25: 0000000000000001 x24: 0000000000000086 [ 1290.007187][ T3609] x23: 86f000001f5402a8 x22: 0000000000000086 x21: 86f000001f540e81 [ 1290.009394][ T3609] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1290.011386][ T3609] x17: 00000000000000b8 x16: ffff800080011d9c x15: 0000000020000200 [ 1290.013588][ T3609] x14: ffffffffffffffff x13: 0000000000000028 x12: 00000000000000dc [ 1290.015793][ T3609] x11: dcf000001f41d064 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1290.017745][ T3609] x8 : dcf000001f41bb00 x7 : ffff800080b08704 x6 : ffff80008e7f7a88 [ 1290.019965][ T3609] x5 : ffff80008e7f7a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1290.022188][ T3609] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1290.024359][ T3609] Call trace: [ 1290.025304][ T3609] pend_serror_exception+0x19c/0x5ac (P) [ 1290.026474][ T3609] kvm_inject_serror_esr+0x274/0xe40 [ 1290.027840][ T3609] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1290.029322][ T3609] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1290.030516][ T3609] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1290.031867][ T3609] __arm64_sys_ioctl+0x18c/0x244 [ 1290.033240][ T3609] invoke_syscall+0x90/0x2b4 [ 1290.034591][ T3609] el0_svc_common+0x180/0x2f4 [ 1290.035928][ T3609] do_el0_svc+0x58/0x74 [ 1290.037251][ T3609] el0_svc+0x58/0x160 [ 1290.038448][ T3609] el0t_64_sync_handler+0x78/0x108 [ 1290.039677][ T3609] el0t_64_sync+0x198/0x19c [ 1290.040950][ T3609] irq event stamp: 2080 [ 1290.042024][ T3609] hardirqs last enabled at (2079): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1290.044202][ T3609] hardirqs last disabled at (2080): [] el1_dbg+0x24/0x80 [ 1290.046061][ T3609] softirqs last enabled at (2030): [] local_bh_enable+0x10/0x34 [ 1290.047994][ T3609] softirqs last disabled at (2028): [] local_bh_disable+0x10/0x34 [ 1290.049795][ T3609] ---[ end trace 0000000000000000 ]--- [ 1292.062473][ T3610] ------------[ cut here ]------------ [ 1292.063046][ T3610] WARNING: CPU: 0 PID: 3610 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1292.066166][ T3610] Modules linked in: [ 1292.067497][ T3610] CPU: 0 UID: 0 PID: 3610 Comm: syz.2.18 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1292.069873][ T3610] Tainted: [W]=WARN [ 1292.070934][ T3610] Hardware name: linux,dummy-virt (DT) [ 1292.072228][ T3610] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1292.073687][ T3610] pc : pend_serror_exception+0x19c/0x5ac [ 1292.075076][ T3610] lr : pend_serror_exception+0x19c/0x5ac [ 1292.076412][ T3610] sp : ffff80008e7f7930 [ 1292.077436][ T3610] x29: ffff80008e7f7930 x28: 67f000001f540028 x27: 0000000000000001 [ 1292.079609][ T3610] x26: 0000000000000000 x25: 0000000000000001 x24: 0000000000000067 [ 1292.081791][ T3610] x23: 67f000001f5402a8 x22: 0000000000000067 x21: 67f000001f540e81 [ 1292.083695][ T3610] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1292.085921][ T3610] x17: 00000000000000b8 x16: ffff800080011d9c x15: 0000000020000200 [ 1292.087947][ T3610] x14: ffffffffffffffff x13: 0000000000000028 x12: 000000000000009d [ 1292.090145][ T3610] x11: 9df000001f41d064 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1292.092180][ T3610] x8 : 9df000001f41bb00 x7 : ffff800080b08704 x6 : ffff80008e7f7a88 [ 1292.094362][ T3610] x5 : ffff80008e7f7a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1292.096525][ T3610] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1292.098696][ T3610] Call trace: [ 1292.099615][ T3610] pend_serror_exception+0x19c/0x5ac (P) [ 1292.101066][ T3610] kvm_inject_serror_esr+0x274/0xe40 [ 1292.102303][ T3610] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1292.103736][ T3610] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1292.105195][ T3610] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1292.106481][ T3610] __arm64_sys_ioctl+0x18c/0x244 [ 1292.107568][ T3610] invoke_syscall+0x90/0x2b4 [ 1292.108963][ T3610] el0_svc_common+0x180/0x2f4 [ 1292.110318][ T3610] do_el0_svc+0x58/0x74 [ 1292.111580][ T3610] el0_svc+0x58/0x160 [ 1292.112810][ T3610] el0t_64_sync_handler+0x78/0x108 [ 1292.114210][ T3610] el0t_64_sync+0x198/0x19c [ 1292.115439][ T3610] irq event stamp: 1912 [ 1292.116493][ T3610] hardirqs last enabled at (1911): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1292.118348][ T3610] hardirqs last disabled at (1912): [] el1_dbg+0x24/0x80 [ 1292.120209][ T3610] softirqs last enabled at (1894): [] local_bh_enable+0x10/0x34 [ 1292.122090][ T3610] softirqs last disabled at (1892): [] local_bh_disable+0x10/0x34 [ 1292.123798][ T3610] ---[ end trace 0000000000000000 ]--- 1970/01/01 00:21:31 executed programs: 5 [ 1293.974598][ T3611] ------------[ cut here ]------------ [ 1293.975222][ T3611] WARNING: CPU: 0 PID: 3611 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1293.978525][ T3611] Modules linked in: [ 1293.979861][ T3611] CPU: 0 UID: 0 PID: 3611 Comm: syz.2.19 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1293.982274][ T3611] Tainted: [W]=WARN [ 1293.983334][ T3611] Hardware name: linux,dummy-virt (DT) [ 1293.984590][ T3611] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1293.986242][ T3611] pc : pend_serror_exception+0x19c/0x5ac [ 1293.987606][ T3611] lr : pend_serror_exception+0x19c/0x5ac [ 1293.989003][ T3611] sp : ffff80008e7f7930 [ 1293.990101][ T3611] x29: ffff80008e7f7930 x28: caf000001f540028 x27: 0000000000000001 [ 1293.992304][ T3611] x26: 0000000000000000 x25: 0000000000000001 x24: 00000000000000ca [ 1293.994450][ T3611] x23: caf000001f5402a8 x22: 00000000000000ca x21: caf000001f540e81 [ 1293.996615][ T3611] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1293.998785][ T3611] x17: 00000000000000b8 x16: ffff800080011d9c x15: 0000000020000200 [ 1294.000986][ T3611] x14: ffffffffffffffff x13: 0000000000000028 x12: 00000000000000af [ 1294.003035][ T3611] x11: aff000001f41d064 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1294.005232][ T3611] x8 : aff000001f41bb00 x7 : ffff800080b08704 x6 : ffff80008e7f7a88 [ 1294.007269][ T3611] x5 : ffff80008e7f7a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1294.009479][ T3611] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1294.011626][ T3611] Call trace: [ 1294.012563][ T3611] pend_serror_exception+0x19c/0x5ac (P) [ 1294.013985][ T3611] kvm_inject_serror_esr+0x274/0xe40 [ 1294.015355][ T3611] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1294.016590][ T3611] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1294.017981][ T3611] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1294.019357][ T3611] __arm64_sys_ioctl+0x18c/0x244 [ 1294.020696][ T3611] invoke_syscall+0x90/0x2b4 [ 1294.022078][ T3611] el0_svc_common+0x180/0x2f4 [ 1294.023207][ T3611] do_el0_svc+0x58/0x74 [ 1294.024489][ T3611] el0_svc+0x58/0x160 [ 1294.025678][ T3611] el0t_64_sync_handler+0x78/0x108 [ 1294.026982][ T3611] el0t_64_sync+0x198/0x19c [ 1294.028263][ T3611] irq event stamp: 1950 [ 1294.029350][ T3611] hardirqs last enabled at (1949): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1294.031383][ T3611] hardirqs last disabled at (1950): [] el1_dbg+0x24/0x80 [ 1294.033036][ T3611] softirqs last enabled at (1900): [] local_bh_enable+0x10/0x34 [ 1294.034925][ T3611] softirqs last disabled at (1898): [] local_bh_disable+0x10/0x34 [ 1294.036859][ T3611] ---[ end trace 0000000000000000 ]--- [ 1295.952890][ T3612] ------------[ cut here ]------------ [ 1295.953451][ T3612] WARNING: CPU: 0 PID: 3612 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1295.956783][ T3612] Modules linked in: [ 1295.958171][ T3612] CPU: 0 UID: 0 PID: 3612 Comm: syz.2.20 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1295.960397][ T3612] Tainted: [W]=WARN [ 1295.961411][ T3612] Hardware name: linux,dummy-virt (DT) [ 1295.962628][ T3612] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1295.964333][ T3612] pc : pend_serror_exception+0x19c/0x5ac [ 1295.965681][ T3612] lr : pend_serror_exception+0x19c/0x5ac [ 1295.967113][ T3612] sp : ffff80008e7f7930 [ 1295.968016][ T3612] x29: ffff80008e7f7930 x28: d6f000001f540028 x27: 0000000000000001 [ 1295.970246][ T3612] x26: 0000000000000000 x25: 0000000000000001 x24: 00000000000000d6 [ 1295.972426][ T3612] x23: d6f000001f5402a8 x22: 00000000000000d6 x21: d6f000001f540e81 [ 1295.974581][ T3612] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1295.976775][ T3612] x17: 00000000000000b8 x16: ffff800080011d9c x15: 0000000020000200 [ 1295.978959][ T3612] x14: ffffffffffffffff x13: 0000000000000028 x12: 0000000000000038 [ 1295.981235][ T3612] x11: 38f000001f41d064 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1295.983367][ T3612] x8 : 38f000001f41bb00 x7 : ffff800080b08704 x6 : ffff80008e7f7a88 [ 1295.985562][ T3612] x5 : ffff80008e7f7a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1295.987751][ T3612] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1295.989980][ T3612] Call trace: [ 1295.990920][ T3612] pend_serror_exception+0x19c/0x5ac (P) [ 1295.992222][ T3612] kvm_inject_serror_esr+0x274/0xe40 [ 1295.993550][ T3612] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1295.995028][ T3612] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1295.996364][ T3612] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1295.997636][ T3612] __arm64_sys_ioctl+0x18c/0x244 [ 1295.998811][ T3612] invoke_syscall+0x90/0x2b4 [ 1296.000219][ T3612] el0_svc_common+0x180/0x2f4 [ 1296.001556][ T3612] do_el0_svc+0x58/0x74 [ 1296.002858][ T3612] el0_svc+0x58/0x160 [ 1296.004140][ T3612] el0t_64_sync_handler+0x78/0x108 [ 1296.005418][ T3612] el0t_64_sync+0x198/0x19c [ 1296.006622][ T3612] irq event stamp: 2012 [ 1296.007616][ T3612] hardirqs last enabled at (2011): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1296.009766][ T3612] hardirqs last disabled at (2012): [] el1_dbg+0x24/0x80 [ 1296.011560][ T3612] softirqs last enabled at (1968): [] handle_softirqs+0xb8c/0xd08 [ 1296.013533][ T3612] softirqs last disabled at (1959): [] __do_softirq+0x14/0x20 [ 1296.015474][ T3612] ---[ end trace 0000000000000000 ]--- [ 1298.312752][ T3613] ------------[ cut here ]------------ [ 1298.313323][ T3613] WARNING: CPU: 0 PID: 3613 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1298.316546][ T3613] Modules linked in: [ 1298.317917][ T3613] CPU: 0 UID: 0 PID: 3613 Comm: syz.2.21 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1298.320341][ T3613] Tainted: [W]=WARN [ 1298.321360][ T3613] Hardware name: linux,dummy-virt (DT) [ 1298.322584][ T3613] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1298.324217][ T3613] pc : pend_serror_exception+0x19c/0x5ac [ 1298.325530][ T3613] lr : pend_serror_exception+0x19c/0x5ac [ 1298.326878][ T3613] sp : ffff80008e7f7930 [ 1298.327943][ T3613] x29: ffff80008e7f7930 x28: 7df000001f540028 x27: 0000000000000001 [ 1298.330195][ T3613] x26: 0000000000000000 x25: 0000000000000001 x24: 000000000000007d [ 1298.332357][ T3613] x23: 7df000001f5402a8 x22: 000000000000007d x21: 7df000001f540e81 [ 1298.334501][ T3613] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1298.336698][ T3613] x17: 00000000000000b8 x16: ffff800080011d9c x15: 0000000020000200 [ 1298.338867][ T3613] x14: ffffffffffffffff x13: 0000000000000028 x12: 00000000000000fa [ 1298.341136][ T3613] x11: faf000001f41d064 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1298.343305][ T3613] x8 : faf000001f41bb00 x7 : ffff800080b08704 x6 : ffff80008e7f7a88 [ 1298.345507][ T3613] x5 : ffff80008e7f7a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1298.347710][ T3613] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1298.349843][ T3613] Call trace: [ 1298.350798][ T3613] pend_serror_exception+0x19c/0x5ac (P) [ 1298.352281][ T3613] kvm_inject_serror_esr+0x274/0xe40 [ 1298.353600][ T3613] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1298.355021][ T3613] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1298.356442][ T3613] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1298.357773][ T3613] __arm64_sys_ioctl+0x18c/0x244 [ 1298.359148][ T3613] invoke_syscall+0x90/0x2b4 [ 1298.360521][ T3613] el0_svc_common+0x180/0x2f4 [ 1298.361897][ T3613] do_el0_svc+0x58/0x74 [ 1298.363226][ T3613] el0_svc+0x58/0x160 [ 1298.364434][ T3613] el0t_64_sync_handler+0x78/0x108 [ 1298.365812][ T3613] el0t_64_sync+0x198/0x19c [ 1298.367066][ T3613] irq event stamp: 1898 [ 1298.368160][ T3613] hardirqs last enabled at (1897): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1298.370308][ T3613] hardirqs last disabled at (1898): [] el1_dbg+0x24/0x80 [ 1298.372294][ T3613] softirqs last enabled at (1872): [] local_bh_enable+0x10/0x34 [ 1298.374265][ T3613] softirqs last disabled at (1870): [] local_bh_disable+0x10/0x34 [ 1298.376243][ T3613] ---[ end trace 0000000000000000 ]--- 1970/01/01 00:21:38 executed programs: 8 [ 1300.353680][ T3614] ------------[ cut here ]------------ [ 1300.354313][ T3614] WARNING: CPU: 0 PID: 3614 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1300.357631][ T3614] Modules linked in: [ 1300.359085][ T3614] CPU: 0 UID: 0 PID: 3614 Comm: syz.2.22 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1300.361534][ T3614] Tainted: [W]=WARN [ 1300.362397][ T3614] Hardware name: linux,dummy-virt (DT) [ 1300.363674][ T3614] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1300.365406][ T3614] pc : pend_serror_exception+0x19c/0x5ac [ 1300.366776][ T3614] lr : pend_serror_exception+0x19c/0x5ac [ 1300.368212][ T3614] sp : ffff80008e7f7930 [ 1300.369324][ T3614] x29: ffff80008e7f7930 x28: a6f000001f540028 x27: 0000000000000001 [ 1300.371596][ T3614] x26: 0000000000000000 x25: 0000000000000001 x24: 00000000000000a6 [ 1300.373861][ T3614] x23: a6f000001f5402a8 x22: 00000000000000a6 x21: a6f000001f540e81 [ 1300.376135][ T3614] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1300.378376][ T3614] x17: 00000000000000b8 x16: ffff800080011d9c x15: 0000000020000200 [ 1300.380602][ T3614] x14: ffffffffffffffff x13: 0000000000000028 x12: 0000000000000069 [ 1300.382729][ T3614] x11: 69f000001f41d064 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1300.384793][ T3614] x8 : 69f000001f41bb00 x7 : ffff800080b08704 x6 : ffff80008e7f7a88 [ 1300.387051][ T3614] x5 : ffff80008e7f7a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1300.389209][ T3614] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1300.391385][ T3614] Call trace: [ 1300.392334][ T3614] pend_serror_exception+0x19c/0x5ac (P) [ 1300.393746][ T3614] kvm_inject_serror_esr+0x274/0xe40 [ 1300.395133][ T3614] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1300.396562][ T3614] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1300.397955][ T3614] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1300.399322][ T3614] __arm64_sys_ioctl+0x18c/0x244 [ 1300.400517][ T3614] invoke_syscall+0x90/0x2b4 [ 1300.401859][ T3614] el0_svc_common+0x180/0x2f4 [ 1300.403238][ T3614] do_el0_svc+0x58/0x74 [ 1300.404512][ T3614] el0_svc+0x58/0x160 [ 1300.405672][ T3614] el0t_64_sync_handler+0x78/0x108 [ 1300.407056][ T3614] el0t_64_sync+0x198/0x19c [ 1300.408303][ T3614] irq event stamp: 1990 [ 1300.409340][ T3614] hardirqs last enabled at (1989): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1300.411381][ T3614] hardirqs last disabled at (1990): [] el1_dbg+0x24/0x80 [ 1300.413083][ T3614] softirqs last enabled at (1940): [] local_bh_enable+0x10/0x34 [ 1300.415001][ T3614] softirqs last disabled at (1938): [] local_bh_disable+0x10/0x34 [ 1300.416959][ T3614] ---[ end trace 0000000000000000 ]--- [ 1302.311998][ T3615] ------------[ cut here ]------------ [ 1302.312541][ T3615] WARNING: CPU: 0 PID: 3615 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1302.315834][ T3615] Modules linked in: [ 1302.317271][ T3615] CPU: 0 UID: 0 PID: 3615 Comm: syz.2.23 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1302.319719][ T3615] Tainted: [W]=WARN [ 1302.320802][ T3615] Hardware name: linux,dummy-virt (DT) [ 1302.322130][ T3615] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1302.323840][ T3615] pc : pend_serror_exception+0x19c/0x5ac [ 1302.325251][ T3615] lr : pend_serror_exception+0x19c/0x5ac [ 1302.326332][ T3615] sp : ffff80008e7f7930 [ 1302.327406][ T3615] x29: ffff80008e7f7930 x28: ccf000001f540028 x27: 0000000000000001 [ 1302.329659][ T3615] x26: 0000000000000000 x25: 0000000000000001 x24: 00000000000000cc [ 1302.331926][ T3615] x23: ccf000001f5402a8 x22: 00000000000000cc x21: ccf000001f540e81 [ 1302.334204][ T3615] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1302.336234][ T3615] x17: 00000000000000b8 x16: ffff800080011d9c x15: 0000000020000200 [ 1302.338453][ T3615] x14: ffffffffffffffff x13: 0000000000000028 x12: 00000000000000a6 [ 1302.340686][ T3615] x11: a6f000001f41d064 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1302.342896][ T3615] x8 : a6f000001f41bb00 x7 : ffff800080b08704 x6 : ffff80008e7f7a88 [ 1302.345086][ T3615] x5 : ffff80008e7f7a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1302.347299][ T3615] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1302.349480][ T3615] Call trace: [ 1302.350392][ T3615] pend_serror_exception+0x19c/0x5ac (P) [ 1302.351795][ T3615] kvm_inject_serror_esr+0x274/0xe40 [ 1302.353236][ T3615] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1302.354609][ T3615] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1302.355954][ T3615] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1302.357307][ T3615] __arm64_sys_ioctl+0x18c/0x244 [ 1302.358654][ T3615] invoke_syscall+0x90/0x2b4 [ 1302.360099][ T3615] el0_svc_common+0x180/0x2f4 [ 1302.361441][ T3615] do_el0_svc+0x58/0x74 [ 1302.362567][ T3615] el0_svc+0x58/0x160 [ 1302.363839][ T3615] el0t_64_sync_handler+0x78/0x108 [ 1302.365236][ T3615] el0t_64_sync+0x198/0x19c [ 1302.366315][ T3615] irq event stamp: 2048 [ 1302.367383][ T3615] hardirqs last enabled at (2047): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1302.369520][ T3615] hardirqs last disabled at (2048): [] el1_dbg+0x24/0x80 [ 1302.371399][ T3615] softirqs last enabled at (2030): [] local_bh_enable+0x10/0x34 [ 1302.373224][ T3615] softirqs last disabled at (2028): [] local_bh_disable+0x10/0x34 [ 1302.375183][ T3615] ---[ end trace 0000000000000000 ]--- [ 1304.245190][ T3616] ------------[ cut here ]------------ [ 1304.245731][ T3616] WARNING: CPU: 0 PID: 3616 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1304.249053][ T3616] Modules linked in: [ 1304.250406][ T3616] CPU: 0 UID: 0 PID: 3616 Comm: syz.2.24 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1304.252780][ T3616] Tainted: [W]=WARN [ 1304.253777][ T3616] Hardware name: linux,dummy-virt (DT) [ 1304.255025][ T3616] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1304.256623][ T3616] pc : pend_serror_exception+0x19c/0x5ac [ 1304.257849][ T3616] lr : pend_serror_exception+0x19c/0x5ac [ 1304.259218][ T3616] sp : ffff80008e7f7930 [ 1304.260262][ T3616] x29: ffff80008e7f7930 x28: 3ef000001f540028 x27: 0000000000000001 [ 1304.262355][ T3616] x26: 0000000000000000 x25: 0000000000000001 x24: 000000000000003e [ 1304.264410][ T3616] x23: 3ef000001f5402a8 x22: 000000000000003e x21: 3ef000001f540e81 [ 1304.266575][ T3616] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1304.268585][ T3616] x17: 00000000000000b8 x16: ffff800080011d9c x15: 0000000020000200 [ 1304.270732][ T3616] x14: ffffffffffffffff x13: 0000000000000028 x12: 0000000000000040 [ 1304.272901][ T3616] x11: 40f000001f41d064 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1304.275081][ T3616] x8 : 40f000001f41bb00 x7 : ffff800080b08704 x6 : ffff80008e7f7a88 [ 1304.277126][ T3616] x5 : ffff80008e7f7a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1304.279264][ T3616] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1304.281443][ T3616] Call trace: [ 1304.282362][ T3616] pend_serror_exception+0x19c/0x5ac (P) [ 1304.283773][ T3616] kvm_inject_serror_esr+0x274/0xe40 [ 1304.285166][ T3616] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1304.286551][ T3616] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1304.287949][ T3616] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1304.289112][ T3616] __arm64_sys_ioctl+0x18c/0x244 [ 1304.290394][ T3616] invoke_syscall+0x90/0x2b4 [ 1304.291723][ T3616] el0_svc_common+0x180/0x2f4 [ 1304.293130][ T3616] do_el0_svc+0x58/0x74 [ 1304.294351][ T3616] el0_svc+0x58/0x160 [ 1304.295367][ T3616] el0t_64_sync_handler+0x78/0x108 [ 1304.296710][ T3616] el0t_64_sync+0x198/0x19c [ 1304.297958][ T3616] irq event stamp: 1968 [ 1304.299008][ T3616] hardirqs last enabled at (1967): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1304.301093][ T3616] hardirqs last disabled at (1968): [] el1_dbg+0x24/0x80 [ 1304.302871][ T3616] softirqs last enabled at (1870): [] local_bh_enable+0x10/0x34 [ 1304.304760][ T3616] softirqs last disabled at (1868): [] local_bh_disable+0x10/0x34 [ 1304.306648][ T3616] ---[ end trace 0000000000000000 ]--- 1970/01/01 00:21:44 executed programs: 11 [ 1306.396352][ T3617] ------------[ cut here ]------------ [ 1306.396899][ T3617] WARNING: CPU: 0 PID: 3617 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1306.400193][ T3617] Modules linked in: [ 1306.401573][ T3617] CPU: 0 UID: 0 PID: 3617 Comm: syz.2.25 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1306.404001][ T3617] Tainted: [W]=WARN [ 1306.404863][ T3617] Hardware name: linux,dummy-virt (DT) [ 1306.406198][ T3617] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1306.407883][ T3617] pc : pend_serror_exception+0x19c/0x5ac [ 1306.409310][ T3617] lr : pend_serror_exception+0x19c/0x5ac [ 1306.410661][ T3617] sp : ffff80008e7f7930 [ 1306.411552][ T3617] x29: ffff80008e7f7930 x28: 95f000001f540028 x27: 0000000000000001 [ 1306.413765][ T3617] x26: 0000000000000000 x25: 0000000000000001 x24: 0000000000000095 [ 1306.415946][ T3617] x23: 95f000001f5402a8 x22: 0000000000000095 x21: 95f000001f540e81 [ 1306.418198][ T3617] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1306.420213][ T3617] x17: 00000000000000b8 x16: ffff800080011d9c x15: 0000000020000200 [ 1306.422404][ T3617] x14: ffffffffffffffff x13: 0000000000000028 x12: 000000000000006d [ 1306.424594][ T3617] x11: 6df000001f41d064 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1306.426808][ T3617] x8 : 6df000001f41bb00 x7 : ffff800080b08704 x6 : ffff80008e7f7a88 [ 1306.429029][ T3617] x5 : ffff80008e7f7a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1306.430990][ T3617] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1306.433172][ T3617] Call trace: [ 1306.434116][ T3617] pend_serror_exception+0x19c/0x5ac (P) [ 1306.435528][ T3617] kvm_inject_serror_esr+0x274/0xe40 [ 1306.436896][ T3617] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1306.438202][ T3617] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1306.439585][ T3617] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1306.440916][ T3617] __arm64_sys_ioctl+0x18c/0x244 [ 1306.442295][ T3617] invoke_syscall+0x90/0x2b4 [ 1306.443441][ T3617] el0_svc_common+0x180/0x2f4 [ 1306.444766][ T3617] do_el0_svc+0x58/0x74 [ 1306.446049][ T3617] el0_svc+0x58/0x160 [ 1306.447295][ T3617] el0t_64_sync_handler+0x78/0x108 [ 1306.448670][ T3617] el0t_64_sync+0x198/0x19c [ 1306.449876][ T3617] irq event stamp: 1866 [ 1306.450946][ T3617] hardirqs last enabled at (1865): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1306.453041][ T3617] hardirqs last disabled at (1866): [] el1_dbg+0x24/0x80 [ 1306.454851][ T3617] softirqs last enabled at (1772): [] local_bh_enable+0x10/0x34 [ 1306.456760][ T3617] softirqs last disabled at (1770): [] local_bh_disable+0x10/0x34 [ 1306.458688][ T3617] ---[ end trace 0000000000000000 ]--- [ 1308.550492][ T3618] ------------[ cut here ]------------ [ 1308.551054][ T3618] WARNING: CPU: 0 PID: 3618 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1308.554314][ T3618] Modules linked in: [ 1308.555483][ T3618] CPU: 0 UID: 0 PID: 3618 Comm: syz.2.26 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1308.557849][ T3618] Tainted: [W]=WARN [ 1308.558890][ T3618] Hardware name: linux,dummy-virt (DT) [ 1308.560216][ T3618] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1308.561785][ T3618] pc : pend_serror_exception+0x19c/0x5ac [ 1308.563175][ T3618] lr : pend_serror_exception+0x19c/0x5ac [ 1308.564514][ T3618] sp : ffff80008e7f7930 [ 1308.565542][ T3618] x29: ffff80008e7f7930 x28: 10f000001f540028 x27: 0000000000000001 [ 1308.567750][ T3618] x26: 0000000000000000 x25: 0000000000000001 x24: 0000000000000010 [ 1308.569935][ T3618] x23: 10f000001f5402a8 x22: 0000000000000010 x21: 10f000001f540e81 [ 1308.572064][ T3618] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1308.574261][ T3618] x17: 00000000000000b8 x16: ffff800080011d9c x15: 0000000020000200 [ 1308.576306][ T3618] x14: ffffffffffffffff x13: 0000000000000028 x12: 00000000000000f3 [ 1308.578463][ T3618] x11: f3f000001f41d064 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1308.580666][ T3618] x8 : f3f000001f41bb00 x7 : ffff800080b08704 x6 : ffff80008e7f7a88 [ 1308.582565][ T3618] x5 : ffff80008e7f7a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1308.584738][ T3618] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1308.586898][ T3618] Call trace: [ 1308.587857][ T3618] pend_serror_exception+0x19c/0x5ac (P) [ 1308.589315][ T3618] kvm_inject_serror_esr+0x274/0xe40 [ 1308.590379][ T3618] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1308.591825][ T3618] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1308.593216][ T3618] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1308.594534][ T3618] __arm64_sys_ioctl+0x18c/0x244 [ 1308.595639][ T3618] invoke_syscall+0x90/0x2b4 [ 1308.597059][ T3618] el0_svc_common+0x180/0x2f4 [ 1308.598428][ T3618] do_el0_svc+0x58/0x74 [ 1308.599521][ T3618] el0_svc+0x58/0x160 [ 1308.600759][ T3618] el0t_64_sync_handler+0x78/0x108 [ 1308.602143][ T3618] el0t_64_sync+0x198/0x19c [ 1308.603379][ T3618] irq event stamp: 1836 [ 1308.604418][ T3618] hardirqs last enabled at (1835): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1308.606255][ T3618] hardirqs last disabled at (1836): [] el1_dbg+0x24/0x80 [ 1308.608096][ T3618] softirqs last enabled at (1736): [] local_bh_enable+0x10/0x34 [ 1308.610026][ T3618] softirqs last disabled at (1734): [] local_bh_disable+0x10/0x34 [ 1308.611936][ T3618] ---[ end trace 0000000000000000 ]--- [ 1311.317796][ T3619] ------------[ cut here ]------------ [ 1311.318362][ T3619] WARNING: CPU: 0 PID: 3619 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1311.321378][ T3619] Modules linked in: [ 1311.322731][ T3619] CPU: 0 UID: 0 PID: 3619 Comm: syz.2.27 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1311.325154][ T3619] Tainted: [W]=WARN [ 1311.326180][ T3619] Hardware name: linux,dummy-virt (DT) [ 1311.327432][ T3619] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1311.329104][ T3619] pc : pend_serror_exception+0x19c/0x5ac [ 1311.330482][ T3619] lr : pend_serror_exception+0x19c/0x5ac [ 1311.331882][ T3619] sp : ffff80008e7f7930 [ 1311.332957][ T3619] x29: ffff80008e7f7930 x28: e7f000001f540028 x27: 0000000000000001 [ 1311.334915][ T3619] x26: 0000000000000000 x25: 0000000000000001 x24: 00000000000000e7 [ 1311.337156][ T3619] x23: e7f000001f5402a8 x22: 00000000000000e7 x21: e7f000001f540e81 [ 1311.339240][ T3619] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1311.341456][ T3619] x17: 00000000000000b8 x16: ffff800080011d9c x15: 0000000020000200 [ 1311.343620][ T3619] x14: ffffffffffffffff x13: 0000000000000028 x12: 00000000000000d3 [ 1311.345853][ T3619] x11: d3f000001f41d064 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1311.348050][ T3619] x8 : d3f000001f41bb00 x7 : ffff800080b08704 x6 : ffff80008e7f7a88 [ 1311.350228][ T3619] x5 : ffff80008e7f7a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1311.352371][ T3619] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1311.354553][ T3619] Call trace: [ 1311.355327][ T3619] pend_serror_exception+0x19c/0x5ac (P) [ 1311.356753][ T3619] kvm_inject_serror_esr+0x274/0xe40 [ 1311.358169][ T3619] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1311.359557][ T3619] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1311.360931][ T3619] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1311.362304][ T3619] __arm64_sys_ioctl+0x18c/0x244 [ 1311.363460][ T3619] invoke_syscall+0x90/0x2b4 [ 1311.364842][ T3619] el0_svc_common+0x180/0x2f4 [ 1311.366224][ T3619] do_el0_svc+0x58/0x74 [ 1311.367461][ T3619] el0_svc+0x58/0x160 [ 1311.368736][ T3619] el0t_64_sync_handler+0x78/0x108 [ 1311.370152][ T3619] el0t_64_sync+0x198/0x19c [ 1311.371412][ T3619] irq event stamp: 2014 [ 1311.372456][ T3619] hardirqs last enabled at (2013): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1311.374505][ T3619] hardirqs last disabled at (2014): [] el1_dbg+0x24/0x80 [ 1311.376318][ T3619] softirqs last enabled at (1964): [] local_bh_enable+0x10/0x34 [ 1311.378284][ T3619] softirqs last disabled at (1962): [] local_bh_disable+0x10/0x34 [ 1311.380172][ T3619] ---[ end trace 0000000000000000 ]--- 1970/01/01 00:21:51 executed programs: 14 [ 1314.367095][ T3620] ------------[ cut here ]------------ [ 1314.367645][ T3620] WARNING: CPU: 0 PID: 3620 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1314.370583][ T3620] Modules linked in: [ 1314.371957][ T3620] CPU: 0 UID: 0 PID: 3620 Comm: syz.2.28 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1314.374378][ T3620] Tainted: [W]=WARN [ 1314.375363][ T3620] Hardware name: linux,dummy-virt (DT) [ 1314.376618][ T3620] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1314.378293][ T3620] pc : pend_serror_exception+0x19c/0x5ac [ 1314.379448][ T3620] lr : pend_serror_exception+0x19c/0x5ac [ 1314.380801][ T3620] sp : ffff80008e7f7930 [ 1314.381850][ T3620] x29: ffff80008e7f7930 x28: 81f000001f540028 x27: 0000000000000001 [ 1314.384042][ T3620] x26: 0000000000000000 x25: 0000000000000001 x24: 0000000000000081 [ 1314.386287][ T3620] x23: 81f000001f5402a8 x22: 0000000000000081 x21: 81f000001f540e81 [ 1314.388421][ T3620] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1314.390595][ T3620] x17: 00000000000000b8 x16: ffff800080011d9c x15: 0000000020000200 [ 1314.392794][ T3620] x14: ffffffffffffffff x13: 0000000000000028 x12: 00000000000000a7 [ 1314.394955][ T3620] x11: a7f000001f41d064 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1314.396962][ T3620] x8 : a7f000001f41bb00 x7 : ffff800080b08704 x6 : ffff80008e7f7a88 [ 1314.399182][ T3620] x5 : ffff80008e7f7a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1314.401379][ T3620] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1314.403509][ T3620] Call trace: [ 1314.404436][ T3620] pend_serror_exception+0x19c/0x5ac (P) [ 1314.405824][ T3620] kvm_inject_serror_esr+0x274/0xe40 [ 1314.407205][ T3620] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1314.408616][ T3620] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1314.409948][ T3620] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1314.411155][ T3620] __arm64_sys_ioctl+0x18c/0x244 [ 1314.412474][ T3620] invoke_syscall+0x90/0x2b4 [ 1314.413774][ T3620] el0_svc_common+0x180/0x2f4 [ 1314.415141][ T3620] do_el0_svc+0x58/0x74 [ 1314.416439][ T3620] el0_svc+0x58/0x160 [ 1314.417641][ T3620] el0t_64_sync_handler+0x78/0x108 [ 1314.418862][ T3620] el0t_64_sync+0x198/0x19c [ 1314.420164][ T3620] irq event stamp: 2264 [ 1314.421231][ T3620] hardirqs last enabled at (2263): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1314.423326][ T3620] hardirqs last disabled at (2264): [] el1_dbg+0x24/0x80 [ 1314.425126][ T3620] softirqs last enabled at (2166): [] local_bh_enable+0x10/0x34 [ 1314.426746][ T3620] softirqs last disabled at (2164): [] local_bh_disable+0x10/0x34 [ 1314.428665][ T3620] ---[ end trace 0000000000000000 ]--- [ 1317.223905][ T3621] ------------[ cut here ]------------ [ 1317.224472][ T3621] WARNING: CPU: 0 PID: 3621 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1317.227717][ T3621] Modules linked in: [ 1317.229176][ T3621] CPU: 0 UID: 0 PID: 3621 Comm: syz.2.29 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1317.231538][ T3621] Tainted: [W]=WARN [ 1317.232498][ T3621] Hardware name: linux,dummy-virt (DT) [ 1317.233744][ T3621] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1317.235422][ T3621] pc : pend_serror_exception+0x19c/0x5ac [ 1317.236758][ T3621] lr : pend_serror_exception+0x19c/0x5ac [ 1317.238136][ T3621] sp : ffff80008e7f7930 [ 1317.239177][ T3621] x29: ffff80008e7f7930 x28: 80f000001f540028 x27: 0000000000000001 [ 1317.241371][ T3621] x26: 0000000000000000 x25: 0000000000000001 x24: 0000000000000080 [ 1317.243300][ T3621] x23: 80f000001f5402a8 x22: 0000000000000080 x21: 80f000001f540e81 [ 1317.245472][ T3621] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1317.247664][ T3621] x17: 00000000000000b8 x16: ffff800080011d9c x15: 0000000020000200 [ 1317.249618][ T3621] x14: ffffffffffffffff x13: 0000000000000028 x12: 0000000000000023 [ 1317.251850][ T3621] x11: 23f000001f41d064 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1317.254047][ T3621] x8 : 23f000001f41bb00 x7 : ffff800080b08704 x6 : ffff80008e7f7a88 [ 1317.256242][ T3621] x5 : ffff80008e7f7a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1317.258289][ T3621] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1317.260462][ T3621] Call trace: [ 1317.261385][ T3621] pend_serror_exception+0x19c/0x5ac (P) [ 1317.262648][ T3621] kvm_inject_serror_esr+0x274/0xe40 [ 1317.264053][ T3621] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1317.265436][ T3621] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1317.266816][ T3621] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1317.268181][ T3621] __arm64_sys_ioctl+0x18c/0x244 [ 1317.269308][ T3621] invoke_syscall+0x90/0x2b4 [ 1317.270624][ T3621] el0_svc_common+0x180/0x2f4 [ 1317.272038][ T3621] do_el0_svc+0x58/0x74 [ 1317.273307][ T3621] el0_svc+0x58/0x160 [ 1317.274515][ T3621] el0t_64_sync_handler+0x78/0x108 [ 1317.275572][ T3621] el0t_64_sync+0x198/0x19c [ 1317.276847][ T3621] irq event stamp: 1952 [ 1317.277888][ T3621] hardirqs last enabled at (1951): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1317.279960][ T3621] hardirqs last disabled at (1952): [] el1_dbg+0x24/0x80 [ 1317.281798][ T3621] softirqs last enabled at (1902): [] local_bh_enable+0x10/0x34 [ 1317.283690][ T3621] softirqs last disabled at (1900): [] local_bh_disable+0x10/0x34 [ 1317.285628][ T3621] ---[ end trace 0000000000000000 ]--- VM DIAGNOSIS: 01:13:24 Registers: info registers vcpu 0 CPU#0 PC=ffff8000820d04b8 X00=0000000000000003 X01=0000000000000002 X02=000000000000002a X03=ffff8000820d02ac X04=0000000000000001 X05=0000000000000001 X06=0000000000000000 X07=ffff800081ebe428 X08=8eff80008c41b000 X09=000000000000000d X10=000000000000000d X11=00000000000000fe X12=000000000000000d X13=0000000000000003 X14=0000000000000000 X15=ffff800087f39a30 X16=0000000000000000 X17=00000000000000b8 X18=0000000000000000 X19=efff800000000000 X20=0df000000dca8880 X21=8eff80008c41b018 X22=0000000000000002 X23=0df000000dca897c X24=000000000000000d X25=0000000000000000 X26=8eff80008c41b000 X27=000000000000000d X28=000000000000000d X29=ffff80008e7f7020 X30=ffff8000820d04ac SP=ffff80008e7f7010 PSTATE=804023c9 N--- EL2h SVCR=00000000 -- BTYPE=0 FPCR=00000000 FPSR=00000000 P00=0000 P01=0000 P02=0000 P03=0000 P04=0000 P05=0000 P06=0000 P07=0000 P08=0000 P09=0000 P10=0000 P11=0000 P12=0000 P13=0000 P14=0000 P15=0000 FFR=0000 Z00=0000000000000000:0000000000000000 Z01=746f687370616e53:000000756c6c252e Z02=0000000000000001:0000000000000000 Z03=0000000000000000:ffffff000000ff00 Z04=0000000000000000:00000000fff000f0 Z05=0000000000000001:0000000000000002 Z06=6edc4d3a2914b135:d8e9c869e2695c88 Z07=b20fae707afde253:388e9c6c4fa85ca0 Z08=0000000000000000:0000000000000000 Z09=0000000000000000:0000000000000000 Z10=0000000000000000:0000000000000000 Z11=0000000000000000:0000000000000000 Z12=0000000000000000:0000000000000000 Z13=0000000000000000:0000000000000000 Z14=0000000000000000:0000000000000000 Z15=0000000000000000:0000000000000000 Z16=0000fffffbb57b40:0000fffffbb57b40 Z17=ffffff80ffffffd0:0000fffffbb57b10 Z18=0000000000000000:0000000000000000 Z19=0000000000000000:0000000000000000 Z20=0000000000000000:0000000000000000 Z21=0000000000000000:0000000000000000 Z22=0000000000000000:0000000000000000 Z23=0000000000000000:0000000000000000 Z24=0000000000000000:0000000000000000 Z25=0000000000000000:0000000000000000 Z26=0000000000000000:0000000000000000 Z27=0000000000000000:0000000000000000 Z28=0000000000000000:0000000000000000 Z29=0000000000000000:0000000000000000 Z30=0000000000000000:0000000000000000 Z31=0000000000000000:0000000000000000