[ 384.031039][ T3132] 8021q: adding VLAN 0 to HW filter on device bond0 [ 418.870814][ T3132] eql: remember to turn off Van-Jacobson compression on your slave devices Warning: Permanently added '[localhost]:14680' (ED25519) to the list of known hosts. [ 836.322172][ T25] audit: type=1400 audit(835.450:60): avc: denied { execute } for pid=3301 comm="sh" name="syz-execprog" dev="vda" ino=1867 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 836.345757][ T25] audit: type=1400 audit(835.460:61): avc: denied { execute_no_trans } for pid=3301 comm="sh" path="/syz-execprog" dev="vda" ino=1867 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 1970/01/01 00:14:06 ignoring optional flag "sandboxArg"="0" 1970/01/01 00:14:46 parsed 1 programs [ 887.379462][ T25] audit: type=1400 audit(886.490:62): avc: denied { node_bind } for pid=3301 comm="syz-execprog" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 906.158761][ T25] audit: type=1400 audit(905.280:63): avc: denied { mounton } for pid=3309 comm="syz-executor" path="/syzcgroup/unified" dev="vda" ino=1870 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 906.193434][ T25] audit: type=1400 audit(905.320:64): avc: denied { mount } for pid=3309 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 906.277122][ T3309] cgroup: Unknown subsys name 'net' [ 906.330340][ T25] audit: type=1400 audit(905.450:65): avc: denied { unmount } for pid=3309 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 906.726118][ T3309] cgroup: Unknown subsys name 'cpuset' [ 906.835255][ T3309] cgroup: Unknown subsys name 'rlimit' [ 907.774113][ T25] audit: type=1400 audit(906.900:66): avc: denied { setattr } for pid=3309 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 907.800898][ T25] audit: type=1400 audit(906.930:67): avc: denied { create } for pid=3309 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 907.816486][ T25] audit: type=1400 audit(906.940:68): avc: denied { write } for pid=3309 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 907.842226][ T25] audit: type=1400 audit(906.970:69): avc: denied { module_request } for pid=3309 comm="syz-executor" kmod="net-pf-16-proto-16-family-nl802154" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 908.389787][ T25] audit: type=1400 audit(907.500:70): avc: denied { read } for pid=3309 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 908.431991][ T25] audit: type=1400 audit(907.550:71): avc: denied { mounton } for pid=3309 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 908.455932][ T25] audit: type=1400 audit(907.570:72): avc: denied { mount } for pid=3309 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 909.657009][ T3313] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 909.881148][ T3309] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 935.073781][ T25] kauditd_printk_skb: 4 callbacks suppressed [ 935.081342][ T25] audit: type=1400 audit(934.200:77): avc: denied { execmem } for pid=3314 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 937.486029][ T25] audit: type=1400 audit(936.610:78): avc: denied { read } for pid=3315 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 937.512612][ T25] audit: type=1400 audit(936.630:79): avc: denied { open } for pid=3315 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 937.556113][ T25] audit: type=1400 audit(936.680:80): avc: denied { mounton } for pid=3315 comm="syz-executor" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 938.535345][ T25] audit: type=1400 audit(937.660:81): avc: denied { mount } for pid=3315 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 938.582588][ T25] audit: type=1400 audit(937.710:82): avc: denied { mounton } for pid=3315 comm="syz-executor" path="/syzkaller.hHAozh/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 938.629927][ T25] audit: type=1400 audit(937.750:83): avc: denied { mount } for pid=3315 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 938.701679][ T25] audit: type=1400 audit(937.830:84): avc: denied { mounton } for pid=3315 comm="syz-executor" path="/syzkaller.hHAozh/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 938.740970][ T25] audit: type=1400 audit(937.870:85): avc: denied { mounton } for pid=3315 comm="syz-executor" path="/syzkaller.hHAozh/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=2546 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 938.861374][ T25] audit: type=1400 audit(937.990:86): avc: denied { unmount } for pid=3315 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 939.370965][ T3315] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 977.798942][ T25] kauditd_printk_skb: 8 callbacks suppressed [ 977.811821][ T25] audit: type=1400 audit(976.910:95): avc: denied { create } for pid=3338 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 977.938695][ T25] audit: type=1400 audit(977.060:96): avc: denied { sys_admin } for pid=3338 comm="syz-executor" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 981.679567][ T25] audit: type=1400 audit(980.790:97): avc: denied { sys_chroot } for pid=3339 comm="syz-executor" capability=18 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 991.804460][ T25] audit: type=1401 audit(990.930:98): op=setxattr invalid_context="u:object_r:app_data_file:s0:c512,c768" [ 1011.008686][ T25] audit: type=1400 audit(1010.110:99): avc: denied { sys_module } for pid=3359 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 1025.259194][ T3359] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1025.322680][ T3359] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1031.178319][ T3359] hsr_slave_0: entered promiscuous mode [ 1031.224682][ T3359] hsr_slave_1: entered promiscuous mode [ 1034.873981][ T3359] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 1035.057232][ T3359] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 1035.145235][ T3359] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 1035.224005][ T3359] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 1047.481687][ T3359] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1076.162993][ T3359] veth0_vlan: entered promiscuous mode [ 1076.383668][ T3359] veth1_vlan: entered promiscuous mode [ 1077.403823][ T3359] veth0_macvtap: entered promiscuous mode [ 1077.582018][ T3359] veth1_macvtap: entered promiscuous mode [ 1078.598687][ T3359] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1078.603532][ T3359] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1078.630140][ T3359] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1078.641251][ T3359] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1083.970169][ T3360] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1084.532758][ T3360] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1085.112810][ T3360] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1085.694138][ T3360] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1094.053548][ T25] audit: type=1400 audit(1093.180:100): avc: denied { create } for pid=3453 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1098.430718][ T3360] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1098.554384][ T3360] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1098.623337][ T3360] bond0 (unregistering): Released all slaves [ 1099.455440][ T3360] hsr_slave_0: left promiscuous mode [ 1099.501038][ T3360] hsr_slave_1: left promiscuous mode [ 1099.751090][ T3360] veth1_macvtap: left promiscuous mode [ 1099.764585][ T3360] veth0_macvtap: left promiscuous mode [ 1099.784161][ T3360] veth1_vlan: left promiscuous mode [ 1099.795680][ T3360] veth0_vlan: left promiscuous mode 1970/01/01 00:18:59 executed programs: 0 [ 1173.564534][ T3480] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1173.706949][ T3480] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1187.840241][ T3480] hsr_slave_0: entered promiscuous mode [ 1187.886503][ T3480] hsr_slave_1: entered promiscuous mode [ 1199.375686][ T3480] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1199.751457][ T3480] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1199.953125][ T3480] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1200.201144][ T3480] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1213.891948][ T3480] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1248.240078][ T3480] veth0_vlan: entered promiscuous mode [ 1248.610352][ T3480] veth1_vlan: entered promiscuous mode [ 1250.261640][ T3480] veth0_macvtap: entered promiscuous mode [ 1250.541717][ T3480] veth1_macvtap: entered promiscuous mode [ 1252.098947][ T3480] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1252.103234][ T3480] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1252.126944][ T3480] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1252.160365][ T3480] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 1970/01/01 00:20:55 executed programs: 2 [ 1257.338756][ T25] audit: type=1400 audit(1256.450:101): avc: denied { read } for pid=3603 comm="syz.2.16" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1257.403049][ T25] audit: type=1400 audit(1256.460:102): avc: denied { open } for pid=3603 comm="syz.2.16" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1257.495487][ T25] audit: type=1400 audit(1256.580:103): avc: denied { ioctl } for pid=3603 comm="syz.2.16" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1258.121470][ T3603] ------------[ cut here ]------------ [ 1258.122717][ T3603] WARNING: CPU: 0 PID: 3603 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1258.126522][ T3603] Modules linked in: [ 1258.129206][ T3603] CPU: 0 UID: 0 PID: 3603 Comm: syz.2.16 Not tainted 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1258.131035][ T3603] Hardware name: linux,dummy-virt (DT) [ 1258.132314][ T3603] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1258.133766][ T3603] pc : pend_serror_exception+0x19c/0x5ac [ 1258.134851][ T3603] lr : pend_serror_exception+0x19c/0x5ac [ 1258.135923][ T3603] sp : ffff80008e807930 [ 1258.136865][ T3603] x29: ffff80008e807930 x28: d7f0000016ae8028 x27: 0000000000000001 [ 1258.138796][ T3603] x26: 0000000000000000 x25: 0000000000000001 x24: 00000000000000d7 [ 1258.140562][ T3603] x23: d7f0000016ae82a8 x22: 00000000000000d7 x21: d7f0000016ae8e81 [ 1258.142219][ T3603] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1258.144004][ T3603] x17: 000000000000005a x16: ffff800080011d9c x15: 0000000020000200 [ 1258.145791][ T3603] x14: ffffffffffffffff x13: 0000000000000028 x12: 0000000000000081 [ 1258.147398][ T3603] x11: 81f000001f049564 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1258.149284][ T3603] x8 : 81f000001f048000 x7 : ffff800080b08704 x6 : ffff80008e807a88 [ 1258.151006][ T3603] x5 : ffff80008e807a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1258.152628][ T3603] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1258.154560][ T3603] Call trace: [ 1258.155657][ T3603] pend_serror_exception+0x19c/0x5ac (P) [ 1258.157053][ T3603] kvm_inject_serror_esr+0x274/0xe40 [ 1258.158216][ T3603] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1258.159344][ T3603] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1258.160458][ T3603] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1258.161554][ T3603] __arm64_sys_ioctl+0x18c/0x244 [ 1258.162525][ T3603] invoke_syscall+0x90/0x2b4 [ 1258.163619][ T3603] el0_svc_common+0x180/0x2f4 [ 1258.164688][ T3603] do_el0_svc+0x58/0x74 [ 1258.165724][ T3603] el0_svc+0x58/0x160 [ 1258.166624][ T3603] el0t_64_sync_handler+0x78/0x108 [ 1258.167689][ T3603] el0t_64_sync+0x198/0x19c [ 1258.168966][ T3603] irq event stamp: 2728 [ 1258.169829][ T3603] hardirqs last enabled at (2727): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1258.171294][ T3603] hardirqs last disabled at (2728): [] el1_dbg+0x24/0x80 [ 1258.172633][ T3603] softirqs last enabled at (2702): [] local_bh_enable+0x10/0x34 [ 1258.173953][ T3603] softirqs last disabled at (2700): [] local_bh_disable+0x10/0x34 [ 1258.175489][ T3603] ---[ end trace 0000000000000000 ]--- [ 1261.314056][ T3606] ------------[ cut here ]------------ [ 1261.314633][ T3606] WARNING: CPU: 0 PID: 3606 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1261.316975][ T3606] Modules linked in: [ 1261.318699][ T3606] CPU: 0 UID: 0 PID: 3606 Comm: syz.2.17 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1261.320552][ T3606] Tainted: [W]=WARN [ 1261.321425][ T3606] Hardware name: linux,dummy-virt (DT) [ 1261.322372][ T3606] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1261.323654][ T3606] pc : pend_serror_exception+0x19c/0x5ac [ 1261.324704][ T3606] lr : pend_serror_exception+0x19c/0x5ac [ 1261.325651][ T3606] sp : ffff80008e807930 [ 1261.326485][ T3606] x29: ffff80008e807930 x28: 5ef0000016ae8028 x27: 0000000000000001 [ 1261.328107][ T3606] x26: 0000000000000000 x25: 0000000000000001 x24: 000000000000005e [ 1261.329811][ T3606] x23: 5ef0000016ae82a8 x22: 000000000000005e x21: 5ef0000016ae8e81 [ 1261.331500][ T3606] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1261.333120][ T3606] x17: 000000000000005a x16: ffff800080011d9c x15: 0000000020000200 [ 1261.334815][ T3606] x14: ffffffffffffffff x13: 0000000000000028 x12: 00000000000000fc [ 1261.336566][ T3606] x11: fcf000001f049564 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1261.338183][ T3606] x8 : fcf000001f048000 x7 : ffff800080b08704 x6 : ffff80008e807a88 [ 1261.339910][ T3606] x5 : ffff80008e807a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1261.341611][ T3606] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1261.343207][ T3606] Call trace: [ 1261.343937][ T3606] pend_serror_exception+0x19c/0x5ac (P) [ 1261.345051][ T3606] kvm_inject_serror_esr+0x274/0xe40 [ 1261.346067][ T3606] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1261.347159][ T3606] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1261.348154][ T3606] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1261.349193][ T3606] __arm64_sys_ioctl+0x18c/0x244 [ 1261.350188][ T3606] invoke_syscall+0x90/0x2b4 [ 1261.351249][ T3606] el0_svc_common+0x180/0x2f4 [ 1261.352301][ T3606] do_el0_svc+0x58/0x74 [ 1261.353275][ T3606] el0_svc+0x58/0x160 [ 1261.354210][ T3606] el0t_64_sync_handler+0x78/0x108 [ 1261.355248][ T3606] el0t_64_sync+0x198/0x19c [ 1261.356244][ T3606] irq event stamp: 1896 [ 1261.357029][ T3606] hardirqs last enabled at (1895): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1261.358525][ T3606] hardirqs last disabled at (1896): [] el1_dbg+0x24/0x80 [ 1261.359767][ T3606] softirqs last enabled at (1846): [] local_bh_enable+0x10/0x34 [ 1261.361045][ T3606] softirqs last disabled at (1844): [] local_bh_disable+0x10/0x34 [ 1261.362333][ T3606] ---[ end trace 0000000000000000 ]--- 1970/01/01 00:21:01 executed programs: 4 [ 1264.012399][ T3607] ------------[ cut here ]------------ [ 1264.012966][ T3607] WARNING: CPU: 0 PID: 3607 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1264.015249][ T3607] Modules linked in: [ 1264.016469][ T3607] CPU: 0 UID: 0 PID: 3607 Comm: syz.2.18 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1264.018093][ T3607] Tainted: [W]=WARN [ 1264.018898][ T3607] Hardware name: linux,dummy-virt (DT) [ 1264.019789][ T3607] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1264.020991][ T3607] pc : pend_serror_exception+0x19c/0x5ac [ 1264.022012][ T3607] lr : pend_serror_exception+0x19c/0x5ac [ 1264.023020][ T3607] sp : ffff80008e807930 [ 1264.023847][ T3607] x29: ffff80008e807930 x28: b1f0000016ae8028 x27: 0000000000000001 [ 1264.025596][ T3607] x26: 0000000000000000 x25: 0000000000000001 x24: 00000000000000b1 [ 1264.027286][ T3607] x23: b1f0000016ae82a8 x22: 00000000000000b1 x21: b1f0000016ae8e81 [ 1264.029066][ T3607] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1264.030763][ T3607] x17: 000000000000005a x16: ffff800080011d9c x15: 0000000020000200 [ 1264.032480][ T3607] x14: ffffffffffffffff x13: 0000000000000028 x12: 0000000000000023 [ 1264.034201][ T3607] x11: 23f000001f049564 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1264.035886][ T3607] x8 : 23f000001f048000 x7 : ffff800080b08704 x6 : ffff80008e807a88 [ 1264.037674][ T3607] x5 : ffff80008e807a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1264.039410][ T3607] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1264.041184][ T3607] Call trace: [ 1264.041950][ T3607] pend_serror_exception+0x19c/0x5ac (P) [ 1264.043003][ T3607] kvm_inject_serror_esr+0x274/0xe40 [ 1264.044053][ T3607] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1264.045197][ T3607] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1264.046274][ T3607] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1264.047346][ T3607] __arm64_sys_ioctl+0x18c/0x244 [ 1264.048476][ T3607] invoke_syscall+0x90/0x2b4 [ 1264.049569][ T3607] el0_svc_common+0x180/0x2f4 [ 1264.050642][ T3607] do_el0_svc+0x58/0x74 [ 1264.051647][ T3607] el0_svc+0x58/0x160 [ 1264.052646][ T3607] el0t_64_sync_handler+0x78/0x108 [ 1264.053719][ T3607] el0t_64_sync+0x198/0x19c [ 1264.054675][ T3607] irq event stamp: 2058 [ 1264.055508][ T3607] hardirqs last enabled at (2057): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1264.056987][ T3607] hardirqs last disabled at (2058): [] el1_dbg+0x24/0x80 [ 1264.058298][ T3607] softirqs last enabled at (2036): [] local_bh_enable+0x10/0x34 [ 1264.059665][ T3607] softirqs last disabled at (2034): [] local_bh_disable+0x10/0x34 [ 1264.061017][ T3607] ---[ end trace 0000000000000000 ]--- [ 1267.057352][ T3608] ------------[ cut here ]------------ [ 1267.057938][ T3608] WARNING: CPU: 0 PID: 3608 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1267.060461][ T3608] Modules linked in: [ 1267.061681][ T3608] CPU: 0 UID: 0 PID: 3608 Comm: syz.2.19 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1267.063479][ T3608] Tainted: [W]=WARN [ 1267.064358][ T3608] Hardware name: linux,dummy-virt (DT) [ 1267.065322][ T3608] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1267.066548][ T3608] pc : pend_serror_exception+0x19c/0x5ac [ 1267.067642][ T3608] lr : pend_serror_exception+0x19c/0x5ac [ 1267.068708][ T3608] sp : ffff80008e807930 [ 1267.069567][ T3608] x29: ffff80008e807930 x28: 79f0000016ae8028 x27: 0000000000000001 [ 1267.071318][ T3608] x26: 0000000000000000 x25: 0000000000000001 x24: 0000000000000079 [ 1267.073110][ T3608] x23: 79f0000016ae82a8 x22: 0000000000000079 x21: 79f0000016ae8e81 [ 1267.074756][ T3608] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1267.076575][ T3608] x17: 000000000000005a x16: ffff800080011d9c x15: 0000000020000200 [ 1267.078317][ T3608] x14: ffffffffffffffff x13: 0000000000000028 x12: 0000000000000079 [ 1267.080050][ T3608] x11: 79f000001f049564 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1267.081863][ T3608] x8 : 79f000001f048000 x7 : ffff800080b08704 x6 : ffff80008e807a88 [ 1267.083591][ T3608] x5 : ffff80008e807a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1267.085330][ T3608] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1267.087068][ T3608] Call trace: [ 1267.087820][ T3608] pend_serror_exception+0x19c/0x5ac (P) [ 1267.088951][ T3608] kvm_inject_serror_esr+0x274/0xe40 [ 1267.090027][ T3608] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1267.091149][ T3608] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1267.092290][ T3608] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1267.093303][ T3608] __arm64_sys_ioctl+0x18c/0x244 [ 1267.094381][ T3608] invoke_syscall+0x90/0x2b4 [ 1267.095500][ T3608] el0_svc_common+0x180/0x2f4 [ 1267.096623][ T3608] do_el0_svc+0x58/0x74 [ 1267.097697][ T3608] el0_svc+0x58/0x160 [ 1267.098690][ T3608] el0t_64_sync_handler+0x78/0x108 [ 1267.099770][ T3608] el0t_64_sync+0x198/0x19c [ 1267.100790][ T3608] irq event stamp: 2050 [ 1267.101633][ T3608] hardirqs last enabled at (2049): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1267.103151][ T3608] hardirqs last disabled at (2050): [] el1_dbg+0x24/0x80 [ 1267.104539][ T3608] softirqs last enabled at (1964): [] local_bh_enable+0x10/0x34 [ 1267.106016][ T3608] softirqs last disabled at (1962): [] local_bh_disable+0x10/0x34 [ 1267.107474][ T3608] ---[ end trace 0000000000000000 ]--- 1970/01/01 00:21:07 executed programs: 6 [ 1269.297186][ T3609] ------------[ cut here ]------------ [ 1269.297772][ T3609] WARNING: CPU: 0 PID: 3609 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1269.300029][ T3609] Modules linked in: [ 1269.301175][ T3609] CPU: 0 UID: 0 PID: 3609 Comm: syz.2.20 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1269.302862][ T3609] Tainted: [W]=WARN [ 1269.303660][ T3609] Hardware name: linux,dummy-virt (DT) [ 1269.304633][ T3609] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1269.305785][ T3609] pc : pend_serror_exception+0x19c/0x5ac [ 1269.306740][ T3609] lr : pend_serror_exception+0x19c/0x5ac [ 1269.307758][ T3609] sp : ffff80008e807930 [ 1269.308604][ T3609] x29: ffff80008e807930 x28: 93f0000016ae8028 x27: 0000000000000001 [ 1269.310286][ T3609] x26: 0000000000000000 x25: 0000000000000001 x24: 0000000000000093 [ 1269.312004][ T3609] x23: 93f0000016ae82a8 x22: 0000000000000093 x21: 93f0000016ae8e81 [ 1269.313717][ T3609] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1269.315347][ T3609] x17: 000000000000005a x16: ffff800080011d9c x15: 0000000020000200 [ 1269.317088][ T3609] x14: ffffffffffffffff x13: 0000000000000028 x12: 000000000000006f [ 1269.318823][ T3609] x11: 6ff000001f049564 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1269.320573][ T3609] x8 : 6ff000001f048000 x7 : ffff800080b08704 x6 : ffff80008e807a88 [ 1269.322131][ T3609] x5 : ffff80008e807a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1269.323853][ T3609] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1269.325644][ T3609] Call trace: [ 1269.326408][ T3609] pend_serror_exception+0x19c/0x5ac (P) [ 1269.327506][ T3609] kvm_inject_serror_esr+0x274/0xe40 [ 1269.328603][ T3609] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1269.329700][ T3609] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1269.330756][ T3609] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1269.331712][ T3609] __arm64_sys_ioctl+0x18c/0x244 [ 1269.332762][ T3609] invoke_syscall+0x90/0x2b4 [ 1269.333812][ T3609] el0_svc_common+0x180/0x2f4 [ 1269.334800][ T3609] do_el0_svc+0x58/0x74 [ 1269.335821][ T3609] el0_svc+0x58/0x160 [ 1269.336801][ T3609] el0t_64_sync_handler+0x78/0x108 [ 1269.337841][ T3609] el0t_64_sync+0x198/0x19c [ 1269.338756][ T3609] irq event stamp: 1982 [ 1269.339544][ T3609] hardirqs last enabled at (1981): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1269.341000][ T3609] hardirqs last disabled at (1982): [] el1_dbg+0x24/0x80 [ 1269.342242][ T3609] softirqs last enabled at (1956): [] local_bh_enable+0x10/0x34 [ 1269.343603][ T3609] softirqs last disabled at (1954): [] local_bh_disable+0x10/0x34 [ 1269.344987][ T3609] ---[ end trace 0000000000000000 ]--- [ 1271.199361][ T3610] ------------[ cut here ]------------ [ 1271.199964][ T3610] WARNING: CPU: 0 PID: 3610 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1271.202195][ T3610] Modules linked in: [ 1271.203348][ T3610] CPU: 0 UID: 0 PID: 3610 Comm: syz.2.21 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1271.204996][ T3610] Tainted: [W]=WARN [ 1271.205826][ T3610] Hardware name: linux,dummy-virt (DT) [ 1271.206704][ T3610] pstate: 80402009 (Nzcv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--) [ 1271.207895][ T3610] pc : pend_serror_exception+0x19c/0x5ac [ 1271.208937][ T3610] lr : pend_serror_exception+0x19c/0x5ac [ 1271.209907][ T3610] sp : ffff80008e807930 [ 1271.210728][ T3610] x29: ffff80008e807930 x28: 18f0000016ae8028 x27: 0000000000000001 [ 1271.212543][ T3610] x26: 0000000000000000 x25: 0000000000000001 x24: 0000000000000018 [ 1271.214200][ T3610] x23: 18f0000016ae82a8 x22: 0000000000000018 x21: 18f0000016ae8e81 [ 1271.215912][ T3610] x20: 0000000000000007 x19: efff800000000000 x18: 0000000004d29e0d [ 1271.217675][ T3610] x17: 000000000000005a x16: ffff800080011d9c x15: 0000000020000200 [ 1271.219368][ T3610] x14: ffffffffffffffff x13: 0000000000000028 x12: 0000000000000080 [ 1271.221069][ T3610] x11: 80f000001f049564 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1271.222764][ T3610] x8 : 80f000001f048000 x7 : ffff800080b08704 x6 : ffff80008e807a88 [ 1271.224520][ T3610] x5 : ffff80008e807a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1271.226119][ T3610] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1271.227798][ T3610] Call trace: [ 1271.228567][ T3610] pend_serror_exception+0x19c/0x5ac (P) [ 1271.229609][ T3610] kvm_inject_serror_esr+0x274/0xe40 [ 1271.230654][ T3610] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1271.231739][ T3610] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1271.232817][ T3610] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1271.233818][ T3610] __arm64_sys_ioctl+0x18c/0x244 [ 1271.234862][ T3610] invoke_syscall+0x90/0x2b4 [ 1271.235924][ T3610] el0_svc_common+0x180/0x2f4 [ 1271.237029][ T3610] do_el0_svc+0x58/0x74 [ 1271.238057][ T3610] el0_svc+0x58/0x160 [ 1271.239029][ T3610] el0t_64_sync_handler+0x78/0x108 [ 1271.239993][ T3610] el0t_64_sync+0x198/0x19c [ 1271.241001][ T3610] irq event stamp: 1832 [ 1271.241839][ T3610] hardirqs last enabled at (1831): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1271.243290][ T3610] hardirqs last disabled at (1832): [] el1_dbg+0x24/0x80 [ 1271.244592][ T3610] softirqs last enabled at (1730): [] local_bh_enable+0x10/0x34 [ 1271.245932][ T3610] softirqs last disabled at (1728): [] local_bh_disable+0x10/0x34 [ 1271.247303][ T3610] ---[ end trace 0000000000000000 ]--- [ 1273.163082][ T3611] ------------[ cut here ]------------ [ 1273.163651][ T3611] WARNING: CPU: 0 PID: 3611 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1273.166090][ T3611] Modules linked in: [ 1273.167154][ T3611] CPU: 0 UID: 0 PID: 3611 Comm: syz.2.22 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1273.168987][ T3611] Tainted: [W]=WARN [ 1273.169832][ T3611] Hardware name: linux,dummy-virt (DT) [ 1273.170812][ T3611] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1273.172024][ T3611] pc : pend_serror_exception+0x19c/0x5ac [ 1273.173095][ T3611] lr : pend_serror_exception+0x19c/0x5ac [ 1273.174133][ T3611] sp : ffff80008e807930 [ 1273.175008][ T3611] x29: ffff80008e807930 x28: 58f0000016ae8028 x27: 0000000000000001 [ 1273.176822][ T3611] x26: 0000000000000000 x25: 0000000000000001 x24: 0000000000000058 [ 1273.178566][ T3611] x23: 58f0000016ae82a8 x22: 0000000000000058 x21: 58f0000016ae8e81 [ 1273.180152][ T3611] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1273.181968][ T3611] x17: 000000000000005a x16: ffff800080011d9c x15: 0000000020000200 [ 1273.183656][ T3611] x14: ffffffffffffffff x13: 0000000000000028 x12: 00000000000000ba [ 1273.185370][ T3611] x11: baf000001f049564 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1273.187102][ T3611] x8 : baf000001f048000 x7 : ffff800080b08704 x6 : ffff80008e807a88 [ 1273.188784][ T3611] x5 : ffff80008e807a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1273.190507][ T3611] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1273.192159][ T3611] Call trace: [ 1273.192931][ T3611] pend_serror_exception+0x19c/0x5ac (P) [ 1273.193943][ T3611] kvm_inject_serror_esr+0x274/0xe40 [ 1273.194921][ T3611] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1273.195914][ T3611] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1273.196994][ T3611] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1273.198018][ T3611] __arm64_sys_ioctl+0x18c/0x244 [ 1273.199005][ T3611] invoke_syscall+0x90/0x2b4 [ 1273.200047][ T3611] el0_svc_common+0x180/0x2f4 [ 1273.201147][ T3611] do_el0_svc+0x58/0x74 [ 1273.202113][ T3611] el0_svc+0x58/0x160 [ 1273.203066][ T3611] el0t_64_sync_handler+0x78/0x108 [ 1273.204149][ T3611] el0t_64_sync+0x198/0x19c [ 1273.205205][ T3611] irq event stamp: 1990 [ 1273.206045][ T3611] hardirqs last enabled at (1989): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1273.207580][ T3611] hardirqs last disabled at (1990): [] el1_dbg+0x24/0x80 [ 1273.208957][ T3611] softirqs last enabled at (1930): [] local_bh_enable+0x10/0x34 [ 1273.210366][ T3611] softirqs last disabled at (1928): [] local_bh_disable+0x10/0x34 [ 1273.211780][ T3611] ---[ end trace 0000000000000000 ]--- 1970/01/01 00:21:13 executed programs: 9 [ 1275.211714][ T3612] ------------[ cut here ]------------ [ 1275.212272][ T3612] WARNING: CPU: 0 PID: 3612 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1275.214417][ T3612] Modules linked in: [ 1275.215565][ T3612] CPU: 0 UID: 0 PID: 3612 Comm: syz.2.23 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1275.217197][ T3612] Tainted: [W]=WARN [ 1275.217967][ T3612] Hardware name: linux,dummy-virt (DT) [ 1275.218944][ T3612] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1275.220087][ T3612] pc : pend_serror_exception+0x19c/0x5ac [ 1275.221148][ T3612] lr : pend_serror_exception+0x19c/0x5ac [ 1275.222168][ T3612] sp : ffff80008e807930 [ 1275.223012][ T3612] x29: ffff80008e807930 x28: 23f0000016ae8028 x27: 0000000000000001 [ 1275.224773][ T3612] x26: 0000000000000000 x25: 0000000000000001 x24: 0000000000000023 [ 1275.226421][ T3612] x23: 23f0000016ae82a8 x22: 0000000000000023 x21: 23f0000016ae8e81 [ 1275.228105][ T3612] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1275.229829][ T3612] x17: 000000000000005a x16: ffff800080011d9c x15: 0000000020000200 [ 1275.231523][ T3612] x14: ffffffffffffffff x13: 0000000000000028 x12: 00000000000000e2 [ 1275.233193][ T3612] x11: e2f000001f049564 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1275.234905][ T3612] x8 : e2f000001f048000 x7 : ffff800080b08704 x6 : ffff80008e807a88 [ 1275.236631][ T3612] x5 : ffff80008e807a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1275.238344][ T3612] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1275.239986][ T3612] Call trace: [ 1275.240748][ T3612] pend_serror_exception+0x19c/0x5ac (P) [ 1275.241804][ T3612] kvm_inject_serror_esr+0x274/0xe40 [ 1275.242792][ T3612] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1275.243783][ T3612] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1275.244827][ T3612] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1275.245859][ T3612] __arm64_sys_ioctl+0x18c/0x244 [ 1275.246819][ T3612] invoke_syscall+0x90/0x2b4 [ 1275.247875][ T3612] el0_svc_common+0x180/0x2f4 [ 1275.248947][ T3612] do_el0_svc+0x58/0x74 [ 1275.249923][ T3612] el0_svc+0x58/0x160 [ 1275.250865][ T3612] el0t_64_sync_handler+0x78/0x108 [ 1275.251930][ T3612] el0t_64_sync+0x198/0x19c [ 1275.252950][ T3612] irq event stamp: 2020 [ 1275.253765][ T3612] hardirqs last enabled at (2019): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1275.255120][ T3612] hardirqs last disabled at (2020): [] el1_dbg+0x24/0x80 [ 1275.256406][ T3612] softirqs last enabled at (1998): [] local_bh_enable+0x10/0x34 [ 1275.257732][ T3612] softirqs last disabled at (1996): [] local_bh_disable+0x10/0x34 [ 1275.259052][ T3612] ---[ end trace 0000000000000000 ]--- [ 1276.867297][ T3613] ------------[ cut here ]------------ [ 1276.867857][ T3613] WARNING: CPU: 0 PID: 3613 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1276.870104][ T3613] Modules linked in: [ 1276.871208][ T3613] CPU: 0 UID: 0 PID: 3613 Comm: syz.2.24 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1276.872867][ T3613] Tainted: [W]=WARN [ 1276.873647][ T3613] Hardware name: linux,dummy-virt (DT) [ 1276.874630][ T3613] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1276.875784][ T3613] pc : pend_serror_exception+0x19c/0x5ac [ 1276.876825][ T3613] lr : pend_serror_exception+0x19c/0x5ac [ 1276.877827][ T3613] sp : ffff80008e807930 [ 1276.878641][ T3613] x29: ffff80008e807930 x28: 38f0000016ae8028 x27: 0000000000000001 [ 1276.880409][ T3613] x26: 0000000000000000 x25: 0000000000000001 x24: 0000000000000038 [ 1276.882088][ T3613] x23: 38f0000016ae82a8 x22: 0000000000000038 x21: 38f0000016ae8e81 [ 1276.883830][ T3613] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1276.885605][ T3613] x17: 000000000000005a x16: ffff800080011d9c x15: 0000000020000200 [ 1276.887251][ T3613] x14: ffffffffffffffff x13: 0000000000000028 x12: 000000000000003c [ 1276.888991][ T3613] x11: 3cf000001f049564 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1276.890666][ T3613] x8 : 3cf000001f048000 x7 : ffff800080b08704 x6 : ffff80008e807a88 [ 1276.892352][ T3613] x5 : ffff80008e807a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1276.894033][ T3613] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1276.895716][ T3613] Call trace: [ 1276.896481][ T3613] pend_serror_exception+0x19c/0x5ac (P) [ 1276.897639][ T3613] kvm_inject_serror_esr+0x274/0xe40 [ 1276.898676][ T3613] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1276.899660][ T3613] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1276.900698][ T3613] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1276.901717][ T3613] __arm64_sys_ioctl+0x18c/0x244 [ 1276.902674][ T3613] invoke_syscall+0x90/0x2b4 [ 1276.903692][ T3613] el0_svc_common+0x180/0x2f4 [ 1276.904738][ T3613] do_el0_svc+0x58/0x74 [ 1276.905782][ T3613] el0_svc+0x58/0x160 [ 1276.906842][ T3613] el0t_64_sync_handler+0x78/0x108 [ 1276.907851][ T3613] el0t_64_sync+0x198/0x19c [ 1276.908866][ T3613] irq event stamp: 1802 [ 1276.909691][ T3613] hardirqs last enabled at (1801): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1276.911116][ T3613] hardirqs last disabled at (1802): [] el1_dbg+0x24/0x80 [ 1276.912463][ T3613] softirqs last enabled at (1704): [] local_bh_enable+0x10/0x34 [ 1276.913880][ T3613] softirqs last disabled at (1702): [] local_bh_disable+0x10/0x34 [ 1276.915247][ T3613] ---[ end trace 0000000000000000 ]--- [ 1278.706734][ T3614] ------------[ cut here ]------------ [ 1278.707276][ T3614] WARNING: CPU: 0 PID: 3614 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1278.709618][ T3614] Modules linked in: [ 1278.710732][ T3614] CPU: 0 UID: 0 PID: 3614 Comm: syz.2.25 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1278.712366][ T3614] Tainted: [W]=WARN [ 1278.713175][ T3614] Hardware name: linux,dummy-virt (DT) [ 1278.714112][ T3614] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1278.715306][ T3614] pc : pend_serror_exception+0x19c/0x5ac [ 1278.716408][ T3614] lr : pend_serror_exception+0x19c/0x5ac [ 1278.717429][ T3614] sp : ffff80008e807930 [ 1278.718258][ T3614] x29: ffff80008e807930 x28: b6f0000016ae8028 x27: 0000000000000001 [ 1278.720004][ T3614] x26: 0000000000000000 x25: 0000000000000001 x24: 00000000000000b6 [ 1278.721748][ T3614] x23: b6f0000016ae82a8 x22: 00000000000000b6 x21: b6f0000016ae8e81 [ 1278.723417][ T3614] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1278.725113][ T3614] x17: 000000000000005a x16: ffff800080011d9c x15: 0000000020000200 [ 1278.726740][ T3614] x14: ffffffffffffffff x13: 0000000000000028 x12: 0000000000000088 [ 1278.728432][ T3614] x11: 88f000001f049564 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1278.730078][ T3614] x8 : 88f000001f048000 x7 : ffff800080b08704 x6 : ffff80008e807a88 [ 1278.731840][ T3614] x5 : ffff80008e807a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1278.733555][ T3614] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1278.735213][ T3614] Call trace: [ 1278.735960][ T3614] pend_serror_exception+0x19c/0x5ac (P) [ 1278.737101][ T3614] kvm_inject_serror_esr+0x274/0xe40 [ 1278.738171][ T3614] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1278.739250][ T3614] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1278.740345][ T3614] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1278.741383][ T3614] __arm64_sys_ioctl+0x18c/0x244 [ 1278.742349][ T3614] invoke_syscall+0x90/0x2b4 [ 1278.743431][ T3614] el0_svc_common+0x180/0x2f4 [ 1278.744520][ T3614] do_el0_svc+0x58/0x74 [ 1278.745561][ T3614] el0_svc+0x58/0x160 [ 1278.746490][ T3614] el0t_64_sync_handler+0x78/0x108 [ 1278.747564][ T3614] el0t_64_sync+0x198/0x19c [ 1278.748543][ T3614] irq event stamp: 1968 [ 1278.749352][ T3614] hardirqs last enabled at (1967): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1278.750779][ T3614] hardirqs last disabled at (1968): [] el1_dbg+0x24/0x80 [ 1278.751968][ T3614] softirqs last enabled at (1874): [] local_bh_enable+0x10/0x34 [ 1278.753367][ T3614] softirqs last disabled at (1872): [] local_bh_disable+0x10/0x34 [ 1278.754764][ T3614] ---[ end trace 0000000000000000 ]--- 1970/01/01 00:21:18 executed programs: 12 [ 1280.601368][ T3615] ------------[ cut here ]------------ [ 1280.601931][ T3615] WARNING: CPU: 0 PID: 3615 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1280.604130][ T3615] Modules linked in: [ 1280.605313][ T3615] CPU: 0 UID: 0 PID: 3615 Comm: syz.2.26 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1280.606963][ T3615] Tainted: [W]=WARN [ 1280.607775][ T3615] Hardware name: linux,dummy-virt (DT) [ 1280.608743][ T3615] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1280.609839][ T3615] pc : pend_serror_exception+0x19c/0x5ac [ 1280.610839][ T3615] lr : pend_serror_exception+0x19c/0x5ac [ 1280.611790][ T3615] sp : ffff80008e807930 [ 1280.612624][ T3615] x29: ffff80008e807930 x28: 5ff0000016ae8028 x27: 0000000000000001 [ 1280.614355][ T3615] x26: 0000000000000000 x25: 0000000000000001 x24: 000000000000005f [ 1280.615954][ T3615] x23: 5ff0000016ae82a8 x22: 000000000000005f x21: 5ff0000016ae8e81 [ 1280.617693][ T3615] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1280.619353][ T3615] x17: 000000000000005a x16: ffff800080011d9c x15: 0000000020000200 [ 1280.621047][ T3615] x14: ffffffffffffffff x13: 0000000000000028 x12: 0000000000000092 [ 1280.622667][ T3615] x11: 92f000001f049564 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1280.624316][ T3615] x8 : 92f000001f048000 x7 : ffff800080b08704 x6 : ffff80008e807a88 [ 1280.625922][ T3615] x5 : ffff80008e807a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1280.627532][ T3615] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1280.629226][ T3615] Call trace: [ 1280.630001][ T3615] pend_serror_exception+0x19c/0x5ac (P) [ 1280.631003][ T3615] kvm_inject_serror_esr+0x274/0xe40 [ 1280.632006][ T3615] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1280.633110][ T3615] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1280.634186][ T3615] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1280.635185][ T3615] __arm64_sys_ioctl+0x18c/0x244 [ 1280.636205][ T3615] invoke_syscall+0x90/0x2b4 [ 1280.637286][ T3615] el0_svc_common+0x180/0x2f4 [ 1280.638299][ T3615] do_el0_svc+0x58/0x74 [ 1280.639329][ T3615] el0_svc+0x58/0x160 [ 1280.640291][ T3615] el0t_64_sync_handler+0x78/0x108 [ 1280.641347][ T3615] el0t_64_sync+0x198/0x19c [ 1280.642337][ T3615] irq event stamp: 1916 [ 1280.643175][ T3615] hardirqs last enabled at (1915): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1280.644713][ T3615] hardirqs last disabled at (1916): [] el1_dbg+0x24/0x80 [ 1280.645953][ T3615] softirqs last enabled at (1894): [] local_bh_enable+0x10/0x34 [ 1280.647242][ T3615] softirqs last disabled at (1892): [] local_bh_disable+0x10/0x34 [ 1280.648613][ T3615] ---[ end trace 0000000000000000 ]--- [ 1282.712119][ T3616] ------------[ cut here ]------------ [ 1282.712738][ T3616] WARNING: CPU: 0 PID: 3616 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1282.714918][ T3616] Modules linked in: [ 1282.716038][ T3616] CPU: 0 UID: 0 PID: 3616 Comm: syz.2.27 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1282.717734][ T3616] Tainted: [W]=WARN [ 1282.718564][ T3616] Hardware name: linux,dummy-virt (DT) [ 1282.719440][ T3616] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1282.720672][ T3616] pc : pend_serror_exception+0x19c/0x5ac [ 1282.721716][ T3616] lr : pend_serror_exception+0x19c/0x5ac [ 1282.722759][ T3616] sp : ffff80008e807930 [ 1282.723564][ T3616] x29: ffff80008e807930 x28: 9ff0000016ae8028 x27: 0000000000000001 [ 1282.725355][ T3616] x26: 0000000000000000 x25: 0000000000000001 x24: 000000000000009f [ 1282.727090][ T3616] x23: 9ff0000016ae82a8 x22: 000000000000009f x21: 9ff0000016ae8e81 [ 1282.728869][ T3616] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1282.730637][ T3616] x17: 000000000000005a x16: ffff800080011d9c x15: 0000000020000200 [ 1282.732271][ T3616] x14: ffffffffffffffff x13: 0000000000000028 x12: 0000000000000086 [ 1282.734026][ T3616] x11: 86f000001f049564 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1282.735701][ T3616] x8 : 86f000001f048000 x7 : ffff800080b08704 x6 : ffff80008e807a88 [ 1282.737467][ T3616] x5 : ffff80008e807a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1282.739062][ T3616] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1282.740818][ T3616] Call trace: [ 1282.741574][ T3616] pend_serror_exception+0x19c/0x5ac (P) [ 1282.742605][ T3616] kvm_inject_serror_esr+0x274/0xe40 [ 1282.743664][ T3616] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1282.744773][ T3616] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1282.745878][ T3616] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1282.746876][ T3616] __arm64_sys_ioctl+0x18c/0x244 [ 1282.747894][ T3616] invoke_syscall+0x90/0x2b4 [ 1282.749012][ T3616] el0_svc_common+0x180/0x2f4 [ 1282.750078][ T3616] do_el0_svc+0x58/0x74 [ 1282.751150][ T3616] el0_svc+0x58/0x160 [ 1282.752117][ T3616] el0t_64_sync_handler+0x78/0x108 [ 1282.753212][ T3616] el0t_64_sync+0x198/0x19c [ 1282.754220][ T3616] irq event stamp: 1936 [ 1282.755053][ T3616] hardirqs last enabled at (1935): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1282.756581][ T3616] hardirqs last disabled at (1936): [] el1_dbg+0x24/0x80 [ 1282.757899][ T3616] softirqs last enabled at (1910): [] local_bh_enable+0x10/0x34 [ 1282.759241][ T3616] softirqs last disabled at (1908): [] local_bh_disable+0x10/0x34 [ 1282.760683][ T3616] ---[ end trace 0000000000000000 ]--- [ 1284.919531][ T3617] ------------[ cut here ]------------ [ 1284.920073][ T3617] WARNING: CPU: 0 PID: 3617 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1284.922342][ T3617] Modules linked in: [ 1284.923475][ T3617] CPU: 0 UID: 0 PID: 3617 Comm: syz.2.28 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1284.925053][ T3617] Tainted: [W]=WARN [ 1284.925810][ T3617] Hardware name: linux,dummy-virt (DT) [ 1284.926723][ T3617] pstate: 80402009 (Nzcv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--) [ 1284.927892][ T3617] pc : pend_serror_exception+0x19c/0x5ac [ 1284.928898][ T3617] lr : pend_serror_exception+0x19c/0x5ac [ 1284.929894][ T3617] sp : ffff80008e807930 [ 1284.930708][ T3617] x29: ffff80008e807930 x28: 5ff0000016ae8028 x27: 0000000000000001 [ 1284.932490][ T3617] x26: 0000000000000000 x25: 0000000000000001 x24: 000000000000005f [ 1284.934181][ T3617] x23: 5ff0000016ae82a8 x22: 000000000000005f x21: 5ff0000016ae8e81 [ 1284.935867][ T3617] x20: 0000000000000007 x19: efff800000000000 x18: 0000000004d57d05 [ 1284.937618][ T3617] x17: 000000000000005a x16: ffff800080011d9c x15: 0000000020000200 [ 1284.939244][ T3617] x14: ffffffffffffffff x13: 0000000000000028 x12: 0000000000000048 [ 1284.940985][ T3617] x11: 48f000001f049564 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1284.942717][ T3617] x8 : 48f000001f048000 x7 : ffff800080b08704 x6 : ffff80008e807a88 [ 1284.944464][ T3617] x5 : ffff80008e807a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1284.946119][ T3617] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1284.947838][ T3617] Call trace: [ 1284.948611][ T3617] pend_serror_exception+0x19c/0x5ac (P) [ 1284.949706][ T3617] kvm_inject_serror_esr+0x274/0xe40 [ 1284.950727][ T3617] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1284.951709][ T3617] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1284.952804][ T3617] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1284.953817][ T3617] __arm64_sys_ioctl+0x18c/0x244 [ 1284.954828][ T3617] invoke_syscall+0x90/0x2b4 [ 1284.955824][ T3617] el0_svc_common+0x180/0x2f4 [ 1284.956878][ T3617] do_el0_svc+0x58/0x74 [ 1284.957826][ T3617] el0_svc+0x58/0x160 [ 1284.958772][ T3617] el0t_64_sync_handler+0x78/0x108 [ 1284.959828][ T3617] el0t_64_sync+0x198/0x19c [ 1284.960809][ T3617] irq event stamp: 1856 [ 1284.961603][ T3617] hardirqs last enabled at (1855): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1284.962932][ T3617] hardirqs last disabled at (1856): [] el1_dbg+0x24/0x80 [ 1284.964169][ T3617] softirqs last enabled at (1826): [] local_bh_enable+0x10/0x34 [ 1284.965502][ T3617] softirqs last disabled at (1824): [] local_bh_disable+0x10/0x34 [ 1284.966794][ T3617] ---[ end trace 0000000000000000 ]--- 1970/01/01 00:21:25 executed programs: 15 [ 1287.834066][ T3618] ------------[ cut here ]------------ [ 1287.834630][ T3618] WARNING: CPU: 0 PID: 3618 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1287.836863][ T3618] Modules linked in: [ 1287.837947][ T3618] CPU: 0 UID: 0 PID: 3618 Comm: syz.2.29 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1287.839578][ T3618] Tainted: [W]=WARN [ 1287.840407][ T3618] Hardware name: linux,dummy-virt (DT) [ 1287.841335][ T3618] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1287.842568][ T3618] pc : pend_serror_exception+0x19c/0x5ac [ 1287.843574][ T3618] lr : pend_serror_exception+0x19c/0x5ac [ 1287.844641][ T3618] sp : ffff80008e807930 [ 1287.845436][ T3618] x29: ffff80008e807930 x28: 60f0000016ae8028 x27: 0000000000000001 [ 1287.847173][ T3618] x26: 0000000000000000 x25: 0000000000000001 x24: 0000000000000060 [ 1287.848915][ T3618] x23: 60f0000016ae82a8 x22: 0000000000000060 x21: 60f0000016ae8e81 [ 1287.850606][ T3618] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1287.852305][ T3618] x17: 000000000000005a x16: ffff800080011d9c x15: 0000000020000200 [ 1287.854013][ T3618] x14: ffffffffffffffff x13: 0000000000000028 x12: 0000000000000078 [ 1287.855741][ T3618] x11: 78f000001f049564 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1287.857443][ T3618] x8 : 78f000001f048000 x7 : ffff800080b08704 x6 : ffff80008e807a88 [ 1287.859071][ T3618] x5 : ffff80008e807a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1287.860771][ T3618] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1287.862459][ T3618] Call trace: [ 1287.863182][ T3618] pend_serror_exception+0x19c/0x5ac (P) [ 1287.864309][ T3618] kvm_inject_serror_esr+0x274/0xe40 [ 1287.865348][ T3618] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1287.866494][ T3618] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1287.867490][ T3618] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1287.868577][ T3618] __arm64_sys_ioctl+0x18c/0x244 [ 1287.869575][ T3618] invoke_syscall+0x90/0x2b4 [ 1287.870610][ T3618] el0_svc_common+0x180/0x2f4 [ 1287.871652][ T3618] do_el0_svc+0x58/0x74 [ 1287.872655][ T3618] el0_svc+0x58/0x160 [ 1287.873619][ T3618] el0t_64_sync_handler+0x78/0x108 [ 1287.874680][ T3618] el0t_64_sync+0x198/0x19c [ 1287.875591][ T3618] irq event stamp: 2038 [ 1287.876419][ T3618] hardirqs last enabled at (2037): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1287.877868][ T3618] hardirqs last disabled at (2038): [] el1_dbg+0x24/0x80 [ 1287.879166][ T3618] softirqs last enabled at (2012): [] local_bh_enable+0x10/0x34 [ 1287.880528][ T3618] softirqs last disabled at (2010): [] local_bh_disable+0x10/0x34 [ 1287.881839][ T3618] ---[ end trace 0000000000000000 ]--- VM DIAGNOSIS: 17:53:53 Registers: info registers vcpu 0 CPU#0 PC=ffff8000804516b8 X00=0000000000000000 X01=ffff8000872b1fa2 X02=ffff8000804580e0 X03=0000000000000000 X04=ffff80008e807070 X05=0000000000000020 X06=0000000000000000 X07=ffff80008652e834 X08=00000000000003c0 X09=0000000000000000 X10=0000000000000081 X11=0000000000000144 X12=0000000000000044 X13=0000000000000002 X14=00000000000000c8 X15=ffff800087f39a30 X16=0000000000000000 X17=000000000000005a X18=0000000000000000 X19=0000000000000000 X20=0000000000000000 X21=ffff80008652e834 X22=ffff8000877e66a8 X23=0000000000000000 X24=0000000000000001 X25=0000000000000000 X26=ffff800087666580 X27=00000000000003c0 X28=0000000000000000 X29=ffff80008e807230 X30=ffff800080451698 SP=ffff80008e8071e0 PSTATE=604023c9 -ZC- EL2h SVCR=00000000 -- BTYPE=0 FPCR=00000000 FPSR=00000000 P00=0000 P01=0000 P02=0000 P03=0000 P04=0000 P05=0000 P06=0000 P07=0000 P08=0000 P09=0000 P10=0000 P11=0000 P12=0000 P13=0000 P14=0000 P15=0000 FFR=0000 Z00=0000000000000000:0000000000000000 Z01=746f687370616e53:000000756c6c252e Z02=0000000000000000:0000000000000000 Z03=0000000000000000:ffffff000000ff00 Z04=0000000000000000:00000000fff000f0 Z05=0000000000000000:0000000000000000 Z06=6edc4d3a2914b135:d8e9c869e2695c88 Z07=b20fae707afde253:388e9c6c4fa85ca0 Z08=0000000000000000:0000000000000000 Z09=0000000000000000:0000000000000000 Z10=0000000000000000:0000000000000000 Z11=0000000000000000:0000000000000000 Z12=0000000000000000:0000000000000000 Z13=0000000000000000:0000000000000000 Z14=0000000000000000:0000000000000000 Z15=0000000000000000:0000000000000000 Z16=0000ffffe4aec340:0000ffffe4aec340 Z17=ffffff80ffffffd0:0000ffffe4aec310 Z18=0000000000000000:0000000000000000 Z19=0000000000000000:0000000000000000 Z20=0000000000000000:0000000000000000 Z21=0000000000000000:0000000000000000 Z22=0000000000000000:0000000000000000 Z23=0000000000000000:0000000000000000 Z24=0000000000000000:0000000000000000 Z25=0000000000000000:0000000000000000 Z26=0000000000000000:0000000000000000 Z27=0000000000000000:0000000000000000 Z28=0000000000000000:0000000000000000 Z29=0000000000000000:0000000000000000 Z30=0000000000000000:0000000000000000 Z31=0000000000000000:0000000000000000