[ 387.432076][ T3132] 8021q: adding VLAN 0 to HW filter on device bond0 [ 414.069458][ T3132] eql: remember to turn off Van-Jacobson compression on your slave devices Warning: Permanently added '[localhost]:18643' (ED25519) to the list of known hosts. [ 846.477085][ T25] audit: type=1400 audit(845.600:60): avc: denied { execute } for pid=3300 comm="sh" name="syz-execprog" dev="vda" ino=1867 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 846.498579][ T25] audit: type=1400 audit(845.620:61): avc: denied { execute_no_trans } for pid=3300 comm="sh" path="/syz-execprog" dev="vda" ino=1867 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 1970/01/01 00:14:16 ignoring optional flag "sandboxArg"="0" 1970/01/01 00:14:57 parsed 1 programs [ 898.635456][ T25] audit: type=1400 audit(897.750:62): avc: denied { node_bind } for pid=3300 comm="syz-execprog" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 917.378874][ T25] audit: type=1400 audit(916.500:63): avc: denied { mounton } for pid=3308 comm="syz-executor" path="/syzcgroup/unified" dev="vda" ino=1870 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 917.414745][ T25] audit: type=1400 audit(916.520:64): avc: denied { mount } for pid=3308 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 917.500028][ T3308] cgroup: Unknown subsys name 'net' [ 917.551914][ T25] audit: type=1400 audit(916.670:65): avc: denied { unmount } for pid=3308 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 917.964651][ T3308] cgroup: Unknown subsys name 'cpuset' [ 918.070164][ T3308] cgroup: Unknown subsys name 'rlimit' [ 919.020668][ T25] audit: type=1400 audit(918.140:66): avc: denied { setattr } for pid=3308 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 919.048243][ T25] audit: type=1400 audit(918.160:67): avc: denied { create } for pid=3308 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 919.076244][ T25] audit: type=1400 audit(918.190:68): avc: denied { write } for pid=3308 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 919.091904][ T25] audit: type=1400 audit(918.210:69): avc: denied { module_request } for pid=3308 comm="syz-executor" kmod="net-pf-16-proto-16-family-nl802154" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 919.647354][ T25] audit: type=1400 audit(918.760:70): avc: denied { read } for pid=3308 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 919.705582][ T25] audit: type=1400 audit(918.820:71): avc: denied { mounton } for pid=3308 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 919.727030][ T25] audit: type=1400 audit(918.840:72): avc: denied { mount } for pid=3308 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 920.967008][ T3312] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 921.189706][ T3308] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 951.180057][ T25] kauditd_printk_skb: 4 callbacks suppressed [ 951.191643][ T25] audit: type=1400 audit(950.300:77): avc: denied { execmem } for pid=3313 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 953.235829][ T25] audit: type=1400 audit(952.340:78): avc: denied { read } for pid=3314 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 953.244241][ T25] audit: type=1400 audit(952.350:79): avc: denied { open } for pid=3314 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 953.287795][ T25] audit: type=1400 audit(952.410:80): avc: denied { mounton } for pid=3314 comm="syz-executor" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 954.280730][ T25] audit: type=1400 audit(953.400:81): avc: denied { mount } for pid=3314 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 954.327573][ T25] audit: type=1400 audit(953.450:82): avc: denied { mounton } for pid=3314 comm="syz-executor" path="/syzkaller.kkIsIF/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 954.377336][ T25] audit: type=1400 audit(953.490:83): avc: denied { mount } for pid=3314 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 954.456722][ T25] audit: type=1400 audit(953.580:84): avc: denied { mounton } for pid=3314 comm="syz-executor" path="/syzkaller.kkIsIF/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 954.496143][ T25] audit: type=1400 audit(953.620:85): avc: denied { mounton } for pid=3314 comm="syz-executor" path="/syzkaller.kkIsIF/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=2546 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 954.608822][ T25] audit: type=1400 audit(953.730:86): avc: denied { unmount } for pid=3314 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 955.103589][ T3314] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 964.039463][ T25] kauditd_printk_skb: 8 callbacks suppressed [ 964.047822][ T25] audit: type=1401 audit(963.160:95): op=setxattr invalid_context="u:object_r:app_data_file:s0:c512,c768" [ 967.011456][ T25] audit: type=1400 audit(966.130:96): avc: denied { sys_module } for pid=3320 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 978.195963][ T3320] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 978.265913][ T3320] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 984.533731][ T3320] hsr_slave_0: entered promiscuous mode [ 984.560784][ T3320] hsr_slave_1: entered promiscuous mode [ 988.087064][ T3320] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 988.278091][ T3320] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 988.407528][ T3320] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 988.547481][ T3320] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 995.130513][ T3320] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1024.251609][ T3320] veth0_vlan: entered promiscuous mode [ 1024.470963][ T3320] veth1_vlan: entered promiscuous mode [ 1025.368614][ T3320] veth0_macvtap: entered promiscuous mode [ 1025.650781][ T3320] veth1_macvtap: entered promiscuous mode [ 1026.541873][ T3320] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1026.567499][ T3320] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1026.581989][ T3320] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1026.595287][ T3320] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1032.049749][ T3288] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1032.650095][ T3288] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1033.138031][ T3288] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1033.800083][ T3288] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1045.556736][ T3288] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1045.661959][ T3288] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1045.729345][ T3288] bond0 (unregistering): Released all slaves [ 1046.665591][ T3288] hsr_slave_0: left promiscuous mode [ 1046.739188][ T3288] hsr_slave_1: left promiscuous mode [ 1046.900107][ T3288] veth1_macvtap: left promiscuous mode [ 1046.914592][ T3288] veth0_macvtap: left promiscuous mode [ 1046.919525][ T3288] veth1_vlan: left promiscuous mode [ 1046.931166][ T3288] veth0_vlan: left promiscuous mode [ 1106.965454][ T25] audit: type=1400 audit(1105.980:97): avc: denied { create } for pid=3450 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 1107.181356][ T25] audit: type=1400 audit(1106.300:98): avc: denied { sys_admin } for pid=3450 comm="syz-executor" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 1113.562089][ T25] audit: type=1400 audit(1112.680:99): avc: denied { sys_chroot } for pid=3451 comm="syz-executor" capability=18 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 1155.890184][ T25] audit: type=1400 audit(1154.930:100): avc: denied { create } for pid=3490 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 1970/01/01 00:19:39 executed programs: 0 [ 1211.497983][ T3518] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1211.578899][ T3518] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1218.320158][ T3518] hsr_slave_0: entered promiscuous mode [ 1218.347221][ T3518] hsr_slave_1: entered promiscuous mode [ 1222.360488][ T3518] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1222.539236][ T3518] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1222.609707][ T3518] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1222.705174][ T3518] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1230.104797][ T3518] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1261.970524][ T3518] veth0_vlan: entered promiscuous mode [ 1262.238405][ T3518] veth1_vlan: entered promiscuous mode [ 1263.267558][ T3518] veth0_macvtap: entered promiscuous mode [ 1263.468896][ T3518] veth1_macvtap: entered promiscuous mode [ 1264.589470][ T3518] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1264.625086][ T3518] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1264.645727][ T3518] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1264.658920][ T3518] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 1970/01/01 00:21:06 executed programs: 2 [ 1268.218825][ T25] audit: type=1400 audit(1267.340:101): avc: denied { read } for pid=3600 comm="syz.2.16" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1268.309470][ T25] audit: type=1400 audit(1267.390:102): avc: denied { open } for pid=3600 comm="syz.2.16" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1268.335299][ T25] audit: type=1400 audit(1267.450:103): avc: denied { ioctl } for pid=3600 comm="syz.2.16" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1268.741642][ T3600] ------------[ cut here ]------------ [ 1268.742912][ T3600] WARNING: CPU: 0 PID: 3600 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1268.746902][ T3600] Modules linked in: [ 1268.749719][ T3600] CPU: 0 UID: 0 PID: 3600 Comm: syz.2.16 Not tainted 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1268.751569][ T3600] Hardware name: linux,dummy-virt (DT) [ 1268.753056][ T3600] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1268.754462][ T3600] pc : pend_serror_exception+0x19c/0x5ac [ 1268.755558][ T3600] lr : pend_serror_exception+0x19c/0x5ac [ 1268.756688][ T3600] sp : ffff80008e6b7930 [ 1268.757586][ T3600] x29: ffff80008e6b7930 x28: 85f000001f588028 x27: 0000000000000001 [ 1268.759648][ T3600] x26: 0000000000000000 x25: 0000000000000001 x24: 0000000000000085 [ 1268.761393][ T3600] x23: 85f000001f5882a8 x22: 0000000000000085 x21: 85f000001f588e81 [ 1268.763075][ T3600] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1268.764919][ T3600] x17: 000000000000006a x16: ffff800080011d9c x15: 0000000020000200 [ 1268.766710][ T3600] x14: ffffffffffffffff x13: 0000000000000028 x12: 0000000000000086 [ 1268.768551][ T3600] x11: 86f000001ded32e4 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1268.770473][ T3600] x8 : 86f000001ded1d80 x7 : ffff800080b08704 x6 : ffff80008e6b7a88 [ 1268.772251][ T3600] x5 : ffff80008e6b7a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1268.773999][ T3600] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1268.775926][ T3600] Call trace: [ 1268.777060][ T3600] pend_serror_exception+0x19c/0x5ac (P) [ 1268.780513][ T3600] kvm_inject_serror_esr+0x274/0xe40 [ 1268.781805][ T3600] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1268.782972][ T3600] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1268.784136][ T3600] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1268.785288][ T3600] __arm64_sys_ioctl+0x18c/0x244 [ 1268.786424][ T3600] invoke_syscall+0x90/0x2b4 [ 1268.787603][ T3600] el0_svc_common+0x180/0x2f4 [ 1268.788751][ T3600] do_el0_svc+0x58/0x74 [ 1268.789772][ T3600] el0_svc+0x58/0x160 [ 1268.790770][ T3600] el0t_64_sync_handler+0x78/0x108 [ 1268.791858][ T3600] el0t_64_sync+0x198/0x19c [ 1268.793125][ T3600] irq event stamp: 2722 [ 1268.794010][ T3600] hardirqs last enabled at (2721): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1268.795522][ T3600] hardirqs last disabled at (2722): [] el1_dbg+0x24/0x80 [ 1268.796923][ T3600] softirqs last enabled at (2696): [] local_bh_enable+0x10/0x34 [ 1268.798343][ T3600] softirqs last disabled at (2694): [] local_bh_disable+0x10/0x34 [ 1268.799931][ T3600] ---[ end trace 0000000000000000 ]--- [ 1271.055121][ T3603] ------------[ cut here ]------------ [ 1271.055709][ T3603] WARNING: CPU: 0 PID: 3603 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1271.058098][ T3603] Modules linked in: [ 1271.059830][ T3603] CPU: 0 UID: 0 PID: 3603 Comm: syz.2.17 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1271.061703][ T3603] Tainted: [W]=WARN [ 1271.062587][ T3603] Hardware name: linux,dummy-virt (DT) [ 1271.063602][ T3603] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1271.064883][ T3603] pc : pend_serror_exception+0x19c/0x5ac [ 1271.065953][ T3603] lr : pend_serror_exception+0x19c/0x5ac [ 1271.066932][ T3603] sp : ffff80008e6b7930 [ 1271.067789][ T3603] x29: ffff80008e6b7930 x28: 54f000001f588028 x27: 0000000000000001 [ 1271.069596][ T3603] x26: 0000000000000000 x25: 0000000000000001 x24: 0000000000000054 [ 1271.071351][ T3603] x23: 54f000001f5882a8 x22: 0000000000000054 x21: 54f000001f588e81 [ 1271.073051][ T3603] x20: 0000000000000007 x19: efff800000000000 x18: 00000000000000ff [ 1271.074797][ T3603] x17: 0000000004d6f5d1 x16: 0000000000000038 x15: 0000000020000200 [ 1271.076529][ T3603] x14: ffffffffffffffff x13: 0000000000000028 x12: 0000000000000007 [ 1271.078266][ T3603] x11: 07f000001ded32e4 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1271.080023][ T3603] x8 : 07f000001ded1d80 x7 : ffff800080b08704 x6 : ffff80008e6b7a88 [ 1271.081806][ T3603] x5 : ffff80008e6b7a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1271.083416][ T3603] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1271.085155][ T3603] Call trace: [ 1271.085952][ T3603] pend_serror_exception+0x19c/0x5ac (P) [ 1271.087040][ T3603] kvm_inject_serror_esr+0x274/0xe40 [ 1271.088094][ T3603] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1271.089218][ T3603] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1271.090324][ T3603] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1271.091349][ T3603] __arm64_sys_ioctl+0x18c/0x244 [ 1271.092412][ T3603] invoke_syscall+0x90/0x2b4 [ 1271.093529][ T3603] el0_svc_common+0x180/0x2f4 [ 1271.094641][ T3603] do_el0_svc+0x58/0x74 [ 1271.095687][ T3603] el0_svc+0x58/0x160 [ 1271.096725][ T3603] el0t_64_sync_handler+0x78/0x108 [ 1271.097825][ T3603] el0t_64_sync+0x198/0x19c [ 1271.098782][ T3603] irq event stamp: 2030 [ 1271.099598][ T3603] hardirqs last enabled at (2029): [] finish_lock_switch+0xa4/0x1c4 [ 1271.101086][ T3603] hardirqs last disabled at (2030): [] el1_dbg+0x24/0x80 [ 1271.102399][ T3603] softirqs last enabled at (2026): [] handle_softirqs+0xb8c/0xd08 [ 1271.103812][ T3603] softirqs last disabled at (2017): [] __do_softirq+0x14/0x20 [ 1271.105249][ T3603] ---[ end trace 0000000000000000 ]--- [ 1273.272367][ T3604] ------------[ cut here ]------------ [ 1273.272965][ T3604] WARNING: CPU: 0 PID: 3604 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1273.275340][ T3604] Modules linked in: [ 1273.276576][ T3604] CPU: 0 UID: 0 PID: 3604 Comm: syz.2.18 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1273.278260][ T3604] Tainted: [W]=WARN [ 1273.279101][ T3604] Hardware name: linux,dummy-virt (DT) [ 1273.280078][ T3604] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1273.281267][ T3604] pc : pend_serror_exception+0x19c/0x5ac [ 1273.282395][ T3604] lr : pend_serror_exception+0x19c/0x5ac [ 1273.283479][ T3604] sp : ffff80008e6b7930 [ 1273.284334][ T3604] x29: ffff80008e6b7930 x28: 0bf000001f588028 x27: 0000000000000001 [ 1273.286162][ T3604] x26: 0000000000000000 x25: 0000000000000001 x24: 000000000000000b [ 1273.287944][ T3604] x23: 0bf000001f5882a8 x22: 000000000000000b x21: 0bf000001f588e81 [ 1273.289776][ T3604] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1273.291505][ T3604] x17: 000000000000006a x16: ffff800080011d9c x15: 0000000020000200 [ 1273.293239][ T3604] x14: ffffffffffffffff x13: 0000000000000028 x12: 0000000000000028 [ 1273.295026][ T3604] x11: 28f000001ded32e4 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1273.296850][ T3604] x8 : 28f000001ded1d80 x7 : ffff800080b08704 x6 : ffff80008e6b7a88 [ 1273.298523][ T3604] x5 : ffff80008e6b7a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1273.300286][ T3604] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1273.302094][ T3604] Call trace: [ 1273.302888][ T3604] pend_serror_exception+0x19c/0x5ac (P) [ 1273.304020][ T3604] kvm_inject_serror_esr+0x274/0xe40 [ 1273.305104][ T3604] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1273.306171][ T3604] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1273.307294][ T3604] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1273.308411][ T3604] __arm64_sys_ioctl+0x18c/0x244 [ 1273.309529][ T3604] invoke_syscall+0x90/0x2b4 [ 1273.310644][ T3604] el0_svc_common+0x180/0x2f4 [ 1273.311759][ T3604] do_el0_svc+0x58/0x74 [ 1273.312833][ T3604] el0_svc+0x58/0x160 [ 1273.313836][ T3604] el0t_64_sync_handler+0x78/0x108 [ 1273.314915][ T3604] el0t_64_sync+0x198/0x19c [ 1273.315894][ T3604] irq event stamp: 1980 [ 1273.316768][ T3604] hardirqs last enabled at (1979): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1273.318256][ T3604] hardirqs last disabled at (1980): [] el1_dbg+0x24/0x80 [ 1273.319609][ T3604] softirqs last enabled at (1886): [] local_bh_enable+0x10/0x34 [ 1273.321048][ T3604] softirqs last disabled at (1884): [] local_bh_disable+0x10/0x34 [ 1273.322471][ T3604] ---[ end trace 0000000000000000 ]--- 1970/01/01 00:21:13 executed programs: 5 [ 1275.299124][ T3605] ------------[ cut here ]------------ [ 1275.299690][ T3605] WARNING: CPU: 0 PID: 3605 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1275.302054][ T3605] Modules linked in: [ 1275.303234][ T3605] CPU: 0 UID: 0 PID: 3605 Comm: syz.2.19 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1275.304945][ T3605] Tainted: [W]=WARN [ 1275.305783][ T3605] Hardware name: linux,dummy-virt (DT) [ 1275.306746][ T3605] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1275.307937][ T3605] pc : pend_serror_exception+0x19c/0x5ac [ 1275.308992][ T3605] lr : pend_serror_exception+0x19c/0x5ac [ 1275.310032][ T3605] sp : ffff80008e6b7930 [ 1275.310877][ T3605] x29: ffff80008e6b7930 x28: c1f000001f588028 x27: 0000000000000001 [ 1275.312605][ T3605] x26: 0000000000000000 x25: 0000000000000001 x24: 00000000000000c1 [ 1275.314307][ T3605] x23: c1f000001f5882a8 x22: 00000000000000c1 x21: c1f000001f588e81 [ 1275.316057][ T3605] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1275.317853][ T3605] x17: 000000000000006a x16: ffff800080011d9c x15: 0000000020000200 [ 1275.319545][ T3605] x14: ffffffffffffffff x13: 0000000000000028 x12: 00000000000000d7 [ 1275.321310][ T3605] x11: d7f000001ded32e4 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1275.323037][ T3605] x8 : d7f000001ded1d80 x7 : ffff800080b08704 x6 : ffff80008e6b7a88 [ 1275.324769][ T3605] x5 : ffff80008e6b7a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1275.326460][ T3605] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1275.328201][ T3605] Call trace: [ 1275.328958][ T3605] pend_serror_exception+0x19c/0x5ac (P) [ 1275.330046][ T3605] kvm_inject_serror_esr+0x274/0xe40 [ 1275.331043][ T3605] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1275.332122][ T3605] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1275.333188][ T3605] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1275.334236][ T3605] __arm64_sys_ioctl+0x18c/0x244 [ 1275.335240][ T3605] invoke_syscall+0x90/0x2b4 [ 1275.336313][ T3605] el0_svc_common+0x180/0x2f4 [ 1275.337396][ T3605] do_el0_svc+0x58/0x74 [ 1275.338418][ T3605] el0_svc+0x58/0x160 [ 1275.339383][ T3605] el0t_64_sync_handler+0x78/0x108 [ 1275.340480][ T3605] el0t_64_sync+0x198/0x19c [ 1275.341497][ T3605] irq event stamp: 1880 [ 1275.342320][ T3605] hardirqs last enabled at (1879): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1275.343826][ T3605] hardirqs last disabled at (1880): [] el1_dbg+0x24/0x80 [ 1275.345151][ T3605] softirqs last enabled at (1830): [] local_bh_enable+0x10/0x34 [ 1275.346505][ T3605] softirqs last disabled at (1828): [] local_bh_disable+0x10/0x34 [ 1275.347911][ T3605] ---[ end trace 0000000000000000 ]--- [ 1277.210421][ T3606] ------------[ cut here ]------------ [ 1277.211002][ T3606] WARNING: CPU: 0 PID: 3606 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1277.213284][ T3606] Modules linked in: [ 1277.214441][ T3606] CPU: 0 UID: 0 PID: 3606 Comm: syz.2.20 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1277.216185][ T3606] Tainted: [W]=WARN [ 1277.217060][ T3606] Hardware name: linux,dummy-virt (DT) [ 1277.218060][ T3606] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1277.219281][ T3606] pc : pend_serror_exception+0x19c/0x5ac [ 1277.220362][ T3606] lr : pend_serror_exception+0x19c/0x5ac [ 1277.221465][ T3606] sp : ffff80008e6b7930 [ 1277.222301][ T3606] x29: ffff80008e6b7930 x28: 06f000001f588028 x27: 0000000000000001 [ 1277.224123][ T3606] x26: 0000000000000000 x25: 0000000000000001 x24: 0000000000000006 [ 1277.225904][ T3606] x23: 06f000001f5882a8 x22: 0000000000000006 x21: 06f000001f588e81 [ 1277.227684][ T3606] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1277.229455][ T3606] x17: 000000000000006a x16: ffff800080011d9c x15: 0000000020000200 [ 1277.231256][ T3606] x14: ffffffffffffffff x13: 0000000000000028 x12: 00000000000000a8 [ 1277.233048][ T3606] x11: a8f000001ded32e4 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1277.234741][ T3606] x8 : a8f000001ded1d80 x7 : ffff800080b08704 x6 : ffff80008e6b7a88 [ 1277.236417][ T3606] x5 : ffff80008e6b7a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1277.238221][ T3606] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1277.239901][ T3606] Call trace: [ 1277.240702][ T3606] pend_serror_exception+0x19c/0x5ac (P) [ 1277.241845][ T3606] kvm_inject_serror_esr+0x274/0xe40 [ 1277.242932][ T3606] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1277.244054][ T3606] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1277.245152][ T3606] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1277.246238][ T3606] __arm64_sys_ioctl+0x18c/0x244 [ 1277.247314][ T3606] invoke_syscall+0x90/0x2b4 [ 1277.248422][ T3606] el0_svc_common+0x180/0x2f4 [ 1277.249637][ T3606] do_el0_svc+0x58/0x74 [ 1277.250700][ T3606] el0_svc+0x58/0x160 [ 1277.251722][ T3606] el0t_64_sync_handler+0x78/0x108 [ 1277.252785][ T3606] el0t_64_sync+0x198/0x19c [ 1277.253814][ T3606] irq event stamp: 1988 [ 1277.254678][ T3606] hardirqs last enabled at (1987): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1277.256206][ T3606] hardirqs last disabled at (1988): [] el1_dbg+0x24/0x80 [ 1277.257571][ T3606] softirqs last enabled at (1898): [] local_bh_enable+0x10/0x34 [ 1277.258957][ T3606] softirqs last disabled at (1896): [] local_bh_disable+0x10/0x34 [ 1277.260374][ T3606] ---[ end trace 0000000000000000 ]--- [ 1279.048843][ T3607] ------------[ cut here ]------------ [ 1279.049381][ T3607] WARNING: CPU: 0 PID: 3607 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1279.051697][ T3607] Modules linked in: [ 1279.052881][ T3607] CPU: 0 UID: 0 PID: 3607 Comm: syz.2.21 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1279.054522][ T3607] Tainted: [W]=WARN [ 1279.055348][ T3607] Hardware name: linux,dummy-virt (DT) [ 1279.056302][ T3607] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1279.057610][ T3607] pc : pend_serror_exception+0x19c/0x5ac [ 1279.058715][ T3607] lr : pend_serror_exception+0x19c/0x5ac [ 1279.059814][ T3607] sp : ffff80008e6b7930 [ 1279.060711][ T3607] x29: ffff80008e6b7930 x28: b7f000001f588028 x27: 0000000000000001 [ 1279.062463][ T3607] x26: 0000000000000000 x25: 0000000000000001 x24: 00000000000000b7 [ 1279.064192][ T3607] x23: b7f000001f5882a8 x22: 00000000000000b7 x21: b7f000001f588e81 [ 1279.066080][ T3607] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1279.067821][ T3607] x17: 000000000000006a x16: ffff800080011d9c x15: 0000000020000200 [ 1279.069706][ T3607] x14: ffffffffffffffff x13: 0000000000000028 x12: 0000000000000076 [ 1279.071544][ T3607] x11: 76f000001ded32e4 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1279.073415][ T3607] x8 : 76f000001ded1d80 x7 : ffff800080b08704 x6 : ffff80008e6b7a88 [ 1279.075263][ T3607] x5 : ffff80008e6b7a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1279.077032][ T3607] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1279.078826][ T3607] Call trace: [ 1279.079579][ T3607] pend_serror_exception+0x19c/0x5ac (P) [ 1279.080831][ T3607] kvm_inject_serror_esr+0x274/0xe40 [ 1279.081920][ T3607] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1279.083061][ T3607] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1279.084128][ T3607] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1279.085249][ T3607] __arm64_sys_ioctl+0x18c/0x244 [ 1279.086344][ T3607] invoke_syscall+0x90/0x2b4 [ 1279.087500][ T3607] el0_svc_common+0x180/0x2f4 [ 1279.088589][ T3607] do_el0_svc+0x58/0x74 [ 1279.089643][ T3607] el0_svc+0x58/0x160 [ 1279.090605][ T3607] el0t_64_sync_handler+0x78/0x108 [ 1279.091684][ T3607] el0t_64_sync+0x198/0x19c [ 1279.092717][ T3607] irq event stamp: 2208 [ 1279.093545][ T3607] hardirqs last enabled at (2207): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1279.095050][ T3607] hardirqs last disabled at (2208): [] el1_dbg+0x24/0x80 [ 1279.096347][ T3607] softirqs last enabled at (2158): [] local_bh_enable+0x10/0x34 [ 1279.097765][ T3607] softirqs last disabled at (2156): [] local_bh_disable+0x10/0x34 [ 1279.099130][ T3607] ---[ end trace 0000000000000000 ]--- 1970/01/01 00:21:18 executed programs: 8 [ 1280.870653][ T3608] ------------[ cut here ]------------ [ 1280.871208][ T3608] WARNING: CPU: 0 PID: 3608 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1280.873504][ T3608] Modules linked in: [ 1280.874671][ T3608] CPU: 0 UID: 0 PID: 3608 Comm: syz.2.22 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1280.876326][ T3608] Tainted: [W]=WARN [ 1280.877162][ T3608] Hardware name: linux,dummy-virt (DT) [ 1280.878100][ T3608] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1280.879312][ T3608] pc : pend_serror_exception+0x19c/0x5ac [ 1280.880385][ T3608] lr : pend_serror_exception+0x19c/0x5ac [ 1280.881459][ T3608] sp : ffff80008e6b7930 [ 1280.882295][ T3608] x29: ffff80008e6b7930 x28: faf000001f588028 x27: 0000000000000001 [ 1280.884036][ T3608] x26: 0000000000000000 x25: 0000000000000001 x24: 00000000000000fa [ 1280.885803][ T3608] x23: faf000001f5882a8 x22: 00000000000000fa x21: faf000001f588e81 [ 1280.887505][ T3608] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1280.889238][ T3608] x17: 000000000000006a x16: ffff800080011d9c x15: 0000000020000200 [ 1280.890952][ T3608] x14: ffffffffffffffff x13: 0000000000000028 x12: 00000000000000b9 [ 1280.892699][ T3608] x11: b9f000001ded32e4 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1280.894412][ T3608] x8 : b9f000001ded1d80 x7 : ffff800080b08704 x6 : ffff80008e6b7a88 [ 1280.896139][ T3608] x5 : ffff80008e6b7a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1280.897872][ T3608] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1280.899507][ T3608] Call trace: [ 1280.900278][ T3608] pend_serror_exception+0x19c/0x5ac (P) [ 1280.901425][ T3608] kvm_inject_serror_esr+0x274/0xe40 [ 1280.902478][ T3608] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1280.903574][ T3608] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1280.904714][ T3608] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1280.905777][ T3608] __arm64_sys_ioctl+0x18c/0x244 [ 1280.906860][ T3608] invoke_syscall+0x90/0x2b4 [ 1280.907926][ T3608] el0_svc_common+0x180/0x2f4 [ 1280.909032][ T3608] do_el0_svc+0x58/0x74 [ 1280.910062][ T3608] el0_svc+0x58/0x160 [ 1280.911065][ T3608] el0t_64_sync_handler+0x78/0x108 [ 1280.912124][ T3608] el0t_64_sync+0x198/0x19c [ 1280.913141][ T3608] irq event stamp: 1852 [ 1280.913973][ T3608] hardirqs last enabled at (1851): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1280.915438][ T3608] hardirqs last disabled at (1852): [] el1_dbg+0x24/0x80 [ 1280.916816][ T3608] softirqs last enabled at (1842): [] handle_softirqs+0xb8c/0xd08 [ 1280.918225][ T3608] softirqs last disabled at (1827): [] __do_softirq+0x14/0x20 [ 1280.919541][ T3608] ---[ end trace 0000000000000000 ]--- [ 1282.707570][ T3609] ------------[ cut here ]------------ [ 1282.708139][ T3609] WARNING: CPU: 0 PID: 3609 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1282.710511][ T3609] Modules linked in: [ 1282.711698][ T3609] CPU: 0 UID: 0 PID: 3609 Comm: syz.2.23 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1282.713374][ T3609] Tainted: [W]=WARN [ 1282.714168][ T3609] Hardware name: linux,dummy-virt (DT) [ 1282.715148][ T3609] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1282.716383][ T3609] pc : pend_serror_exception+0x19c/0x5ac [ 1282.717477][ T3609] lr : pend_serror_exception+0x19c/0x5ac [ 1282.718527][ T3609] sp : ffff80008e6b7930 [ 1282.719389][ T3609] x29: ffff80008e6b7930 x28: a6f000001f588028 x27: 0000000000000001 [ 1282.721166][ T3609] x26: 0000000000000000 x25: 0000000000000001 x24: 00000000000000a6 [ 1282.722954][ T3609] x23: a6f000001f5882a8 x22: 00000000000000a6 x21: a6f000001f588e81 [ 1282.724710][ T3609] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1282.726404][ T3609] x17: 000000000000006a x16: ffff800080011d9c x15: 0000000020000200 [ 1282.728167][ T3609] x14: ffffffffffffffff x13: 0000000000000028 x12: 0000000000000075 [ 1282.729928][ T3609] x11: 75f000001ded32e4 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1282.731597][ T3609] x8 : 75f000001ded1d80 x7 : ffff800080b08704 x6 : ffff80008e6b7a88 [ 1282.733327][ T3609] x5 : ffff80008e6b7a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1282.735074][ T3609] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1282.736776][ T3609] Call trace: [ 1282.737538][ T3609] pend_serror_exception+0x19c/0x5ac (P) [ 1282.738699][ T3609] kvm_inject_serror_esr+0x274/0xe40 [ 1282.739777][ T3609] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1282.740919][ T3609] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1282.741977][ T3609] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1282.743017][ T3609] __arm64_sys_ioctl+0x18c/0x244 [ 1282.744060][ T3609] invoke_syscall+0x90/0x2b4 [ 1282.745146][ T3609] el0_svc_common+0x180/0x2f4 [ 1282.746243][ T3609] do_el0_svc+0x58/0x74 [ 1282.747228][ T3609] el0_svc+0x58/0x160 [ 1282.748245][ T3609] el0t_64_sync_handler+0x78/0x108 [ 1282.749327][ T3609] el0t_64_sync+0x198/0x19c [ 1282.750333][ T3609] irq event stamp: 1842 [ 1282.751171][ T3609] hardirqs last enabled at (1841): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1282.752731][ T3609] hardirqs last disabled at (1842): [] el1_dbg+0x24/0x80 [ 1282.754020][ T3609] softirqs last enabled at (1738): [] local_bh_enable+0x10/0x34 [ 1282.755383][ T3609] softirqs last disabled at (1736): [] local_bh_disable+0x10/0x34 [ 1282.756846][ T3609] ---[ end trace 0000000000000000 ]--- [ 1284.710603][ T3610] ------------[ cut here ]------------ [ 1284.711171][ T3610] WARNING: CPU: 0 PID: 3610 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1284.713477][ T3610] Modules linked in: [ 1284.714604][ T3610] CPU: 0 UID: 0 PID: 3610 Comm: syz.2.24 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1284.716324][ T3610] Tainted: [W]=WARN [ 1284.717194][ T3610] Hardware name: linux,dummy-virt (DT) [ 1284.718180][ T3610] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1284.719396][ T3610] pc : pend_serror_exception+0x19c/0x5ac [ 1284.720521][ T3610] lr : pend_serror_exception+0x19c/0x5ac [ 1284.721599][ T3610] sp : ffff80008e6b7930 [ 1284.722454][ T3610] x29: ffff80008e6b7930 x28: d7f000001f588028 x27: 0000000000000001 [ 1284.724163][ T3610] x26: 0000000000000000 x25: 0000000000000001 x24: 00000000000000d7 [ 1284.725947][ T3610] x23: d7f000001f5882a8 x22: 00000000000000d7 x21: d7f000001f588e81 [ 1284.727685][ T3610] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1284.729409][ T3610] x17: 000000000000006a x16: ffff800080011d9c x15: 0000000020000200 [ 1284.731083][ T3610] x14: ffffffffffffffff x13: 0000000000000028 x12: 000000000000005e [ 1284.732827][ T3610] x11: 5ef000001ded32e4 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1284.734454][ T3610] x8 : 5ef000001ded1d80 x7 : ffff800080b08704 x6 : ffff80008e6b7a88 [ 1284.736194][ T3610] x5 : ffff80008e6b7a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1284.737956][ T3610] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1284.739681][ T3610] Call trace: [ 1284.740437][ T3610] pend_serror_exception+0x19c/0x5ac (P) [ 1284.741579][ T3610] kvm_inject_serror_esr+0x274/0xe40 [ 1284.742687][ T3610] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1284.743833][ T3610] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1284.744920][ T3610] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1284.745935][ T3610] __arm64_sys_ioctl+0x18c/0x244 [ 1284.746986][ T3610] invoke_syscall+0x90/0x2b4 [ 1284.748090][ T3610] el0_svc_common+0x180/0x2f4 [ 1284.749169][ T3610] do_el0_svc+0x58/0x74 [ 1284.750213][ T3610] el0_svc+0x58/0x160 [ 1284.751211][ T3610] el0t_64_sync_handler+0x78/0x108 [ 1284.752339][ T3610] el0t_64_sync+0x198/0x19c [ 1284.753376][ T3610] irq event stamp: 1974 [ 1284.754218][ T3610] hardirqs last enabled at (1973): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1284.755675][ T3610] hardirqs last disabled at (1974): [] el1_dbg+0x24/0x80 [ 1284.757023][ T3610] softirqs last enabled at (1920): [] local_bh_enable+0x10/0x34 [ 1284.758439][ T3610] softirqs last disabled at (1918): [] local_bh_disable+0x10/0x34 [ 1284.759885][ T3610] ---[ end trace 0000000000000000 ]--- 1970/01/01 00:21:24 executed programs: 11 [ 1286.611807][ T3611] ------------[ cut here ]------------ [ 1286.612373][ T3611] WARNING: CPU: 0 PID: 3611 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1286.614725][ T3611] Modules linked in: [ 1286.615892][ T3611] CPU: 0 UID: 0 PID: 3611 Comm: syz.2.25 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1286.617564][ T3611] Tainted: [W]=WARN [ 1286.618419][ T3611] Hardware name: linux,dummy-virt (DT) [ 1286.619384][ T3611] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1286.620669][ T3611] pc : pend_serror_exception+0x19c/0x5ac [ 1286.621764][ T3611] lr : pend_serror_exception+0x19c/0x5ac [ 1286.622846][ T3611] sp : ffff80008e6b7930 [ 1286.623687][ T3611] x29: ffff80008e6b7930 x28: 9af000001f588028 x27: 0000000000000001 [ 1286.625465][ T3611] x26: 0000000000000000 x25: 0000000000000001 x24: 000000000000009a [ 1286.627181][ T3611] x23: 9af000001f5882a8 x22: 000000000000009a x21: 9af000001f588e81 [ 1286.628958][ T3611] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1286.630656][ T3611] x17: 000000000000006a x16: ffff800080011d9c x15: 0000000020000200 [ 1286.632406][ T3611] x14: ffffffffffffffff x13: 0000000000000028 x12: 00000000000000b9 [ 1286.634164][ T3611] x11: b9f000001ded32e4 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1286.635902][ T3611] x8 : b9f000001ded1d80 x7 : ffff800080b08704 x6 : ffff80008e6b7a88 [ 1286.637595][ T3611] x5 : ffff80008e6b7a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1286.639317][ T3611] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1286.641068][ T3611] Call trace: [ 1286.641815][ T3611] pend_serror_exception+0x19c/0x5ac (P) [ 1286.642928][ T3611] kvm_inject_serror_esr+0x274/0xe40 [ 1286.643994][ T3611] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1286.645095][ T3611] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1286.646169][ T3611] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1286.647218][ T3611] __arm64_sys_ioctl+0x18c/0x244 [ 1286.648290][ T3611] invoke_syscall+0x90/0x2b4 [ 1286.649394][ T3611] el0_svc_common+0x180/0x2f4 [ 1286.650511][ T3611] do_el0_svc+0x58/0x74 [ 1286.651564][ T3611] el0_svc+0x58/0x160 [ 1286.652578][ T3611] el0t_64_sync_handler+0x78/0x108 [ 1286.653675][ T3611] el0t_64_sync+0x198/0x19c [ 1286.654715][ T3611] irq event stamp: 1884 [ 1286.655499][ T3611] hardirqs last enabled at (1883): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1286.657162][ T3611] hardirqs last disabled at (1884): [] el1_dbg+0x24/0x80 [ 1286.658647][ T3611] softirqs last enabled at (1786): [] local_bh_enable+0x10/0x34 [ 1286.660196][ T3611] softirqs last disabled at (1784): [] local_bh_disable+0x10/0x34 [ 1286.661741][ T3611] ---[ end trace 0000000000000000 ]--- [ 1288.381170][ T3612] ------------[ cut here ]------------ [ 1288.381743][ T3612] WARNING: CPU: 0 PID: 3612 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1288.384082][ T3612] Modules linked in: [ 1288.385241][ T3612] CPU: 0 UID: 0 PID: 3612 Comm: syz.2.26 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1288.386961][ T3612] Tainted: [W]=WARN [ 1288.387811][ T3612] Hardware name: linux,dummy-virt (DT) [ 1288.388734][ T3612] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1288.389937][ T3612] pc : pend_serror_exception+0x19c/0x5ac [ 1288.391009][ T3612] lr : pend_serror_exception+0x19c/0x5ac [ 1288.392047][ T3612] sp : ffff80008e6b7930 [ 1288.392911][ T3612] x29: ffff80008e6b7930 x28: f6f000001f588028 x27: 0000000000000001 [ 1288.394650][ T3612] x26: 0000000000000000 x25: 0000000000000001 x24: 00000000000000f6 [ 1288.396399][ T3612] x23: f6f000001f5882a8 x22: 00000000000000f6 x21: f6f000001f588e81 [ 1288.398240][ T3612] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1288.399998][ T3612] x17: 000000000000006a x16: ffff800080011d9c x15: 0000000020000200 [ 1288.401784][ T3612] x14: ffffffffffffffff x13: 0000000000000028 x12: 0000000000000040 [ 1288.403374][ T3612] x11: 40f000001ded32e4 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1288.405115][ T3612] x8 : 40f000001ded1d80 x7 : ffff800080b08704 x6 : ffff80008e6b7a88 [ 1288.406883][ T3612] x5 : ffff80008e6b7a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1288.408570][ T3612] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1288.410230][ T3612] Call trace: [ 1288.411022][ T3612] pend_serror_exception+0x19c/0x5ac (P) [ 1288.412149][ T3612] kvm_inject_serror_esr+0x274/0xe40 [ 1288.413241][ T3612] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1288.414357][ T3612] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1288.415434][ T3612] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1288.416549][ T3612] __arm64_sys_ioctl+0x18c/0x244 [ 1288.417640][ T3612] invoke_syscall+0x90/0x2b4 [ 1288.418778][ T3612] el0_svc_common+0x180/0x2f4 [ 1288.419884][ T3612] do_el0_svc+0x58/0x74 [ 1288.420887][ T3612] el0_svc+0x58/0x160 [ 1288.421878][ T3612] el0t_64_sync_handler+0x78/0x108 [ 1288.422964][ T3612] el0t_64_sync+0x198/0x19c [ 1288.423978][ T3612] irq event stamp: 1812 [ 1288.424768][ T3612] hardirqs last enabled at (1811): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1288.426266][ T3612] hardirqs last disabled at (1812): [] el1_dbg+0x24/0x80 [ 1288.427598][ T3612] softirqs last enabled at (1766): [] local_bh_enable+0x10/0x34 [ 1288.429016][ T3612] softirqs last disabled at (1764): [] local_bh_disable+0x10/0x34 [ 1288.430364][ T3612] ---[ end trace 0000000000000000 ]--- [ 1290.367545][ T3613] ------------[ cut here ]------------ [ 1290.368121][ T3613] WARNING: CPU: 0 PID: 3613 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1290.370413][ T3613] Modules linked in: [ 1290.371564][ T3613] CPU: 0 UID: 0 PID: 3613 Comm: syz.2.27 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1290.373302][ T3613] Tainted: [W]=WARN [ 1290.374136][ T3613] Hardware name: linux,dummy-virt (DT) [ 1290.375118][ T3613] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1290.376346][ T3613] pc : pend_serror_exception+0x19c/0x5ac [ 1290.377460][ T3613] lr : pend_serror_exception+0x19c/0x5ac [ 1290.378518][ T3613] sp : ffff80008e6b7930 [ 1290.379318][ T3613] x29: ffff80008e6b7930 x28: dff000001f588028 x27: 0000000000000001 [ 1290.381124][ T3613] x26: 0000000000000000 x25: 0000000000000001 x24: 00000000000000df [ 1290.382868][ T3613] x23: dff000001f5882a8 x22: 00000000000000df x21: dff000001f588e81 [ 1290.384549][ T3613] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1290.386319][ T3613] x17: 000000000000006a x16: ffff800080011d9c x15: 0000000020000200 [ 1290.388105][ T3613] x14: ffffffffffffffff x13: 0000000000000028 x12: 00000000000000f9 [ 1290.389858][ T3613] x11: f9f000001ded32e4 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1290.391590][ T3613] x8 : f9f000001ded1d80 x7 : ffff800080b08704 x6 : ffff80008e6b7a88 [ 1290.393304][ T3613] x5 : ffff80008e6b7a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1290.395011][ T3613] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1290.396771][ T3613] Call trace: [ 1290.397516][ T3613] pend_serror_exception+0x19c/0x5ac (P) [ 1290.398637][ T3613] kvm_inject_serror_esr+0x274/0xe40 [ 1290.399638][ T3613] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1290.400790][ T3613] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1290.401910][ T3613] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1290.402988][ T3613] __arm64_sys_ioctl+0x18c/0x244 [ 1290.404003][ T3613] invoke_syscall+0x90/0x2b4 [ 1290.405078][ T3613] el0_svc_common+0x180/0x2f4 [ 1290.406173][ T3613] do_el0_svc+0x58/0x74 [ 1290.407153][ T3613] el0_svc+0x58/0x160 [ 1290.408164][ T3613] el0t_64_sync_handler+0x78/0x108 [ 1290.409263][ T3613] el0t_64_sync+0x198/0x19c [ 1290.410259][ T3613] irq event stamp: 2080 [ 1290.411030][ T3613] hardirqs last enabled at (2079): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1290.412544][ T3613] hardirqs last disabled at (2080): [] el1_dbg+0x24/0x80 [ 1290.413903][ T3613] softirqs last enabled at (2058): [] local_bh_enable+0x10/0x34 [ 1290.415295][ T3613] softirqs last disabled at (2056): [] local_bh_disable+0x10/0x34 [ 1290.416681][ T3613] ---[ end trace 0000000000000000 ]--- 1970/01/01 00:21:30 executed programs: 14 [ 1292.365117][ T3614] ------------[ cut here ]------------ [ 1292.365702][ T3614] WARNING: CPU: 0 PID: 3614 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1292.368061][ T3614] Modules linked in: [ 1292.369224][ T3614] CPU: 0 UID: 0 PID: 3614 Comm: syz.2.28 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1292.370919][ T3614] Tainted: [W]=WARN [ 1292.371773][ T3614] Hardware name: linux,dummy-virt (DT) [ 1292.372769][ T3614] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1292.373924][ T3614] pc : pend_serror_exception+0x19c/0x5ac [ 1292.374993][ T3614] lr : pend_serror_exception+0x19c/0x5ac [ 1292.376034][ T3614] sp : ffff80008e6b7930 [ 1292.376925][ T3614] x29: ffff80008e6b7930 x28: 8df000001f588028 x27: 0000000000000001 [ 1292.378695][ T3614] x26: 0000000000000000 x25: 0000000000000001 x24: 000000000000008d [ 1292.380378][ T3614] x23: 8df000001f5882a8 x22: 000000000000008d x21: 8df000001f588e81 [ 1292.382146][ T3614] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1292.383903][ T3614] x17: 000000000000006a x16: ffff800080011d9c x15: 0000000020000200 [ 1292.385657][ T3614] x14: ffffffffffffffff x13: 0000000000000028 x12: 00000000000000e5 [ 1292.387350][ T3614] x11: e5f000001ded32e4 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1292.389098][ T3614] x8 : e5f000001ded1d80 x7 : ffff800080b08704 x6 : ffff80008e6b7a88 [ 1292.390830][ T3614] x5 : ffff80008e6b7a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1292.392543][ T3614] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1292.394253][ T3614] Call trace: [ 1292.394998][ T3614] pend_serror_exception+0x19c/0x5ac (P) [ 1292.396038][ T3614] kvm_inject_serror_esr+0x274/0xe40 [ 1292.397080][ T3614] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1292.398174][ T3614] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1292.399321][ T3614] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1292.400399][ T3614] __arm64_sys_ioctl+0x18c/0x244 [ 1292.401507][ T3614] invoke_syscall+0x90/0x2b4 [ 1292.402644][ T3614] el0_svc_common+0x180/0x2f4 [ 1292.403770][ T3614] do_el0_svc+0x58/0x74 [ 1292.404895][ T3614] el0_svc+0x58/0x160 [ 1292.405939][ T3614] el0t_64_sync_handler+0x78/0x108 [ 1292.407014][ T3614] el0t_64_sync+0x198/0x19c [ 1292.408055][ T3614] irq event stamp: 1952 [ 1292.408950][ T3614] hardirqs last enabled at (1951): [] exit_to_kernel_mode+0xc0/0xf0 [ 1292.410401][ T3614] hardirqs last disabled at (1952): [] el1_dbg+0x24/0x80 [ 1292.411762][ T3614] softirqs last enabled at (1946): [] handle_softirqs+0xb8c/0xd08 [ 1292.413228][ T3614] softirqs last disabled at (1931): [] __do_softirq+0x14/0x20 [ 1292.414585][ T3614] ---[ end trace 0000000000000000 ]--- [ 1294.360078][ T3615] ------------[ cut here ]------------ [ 1294.360653][ T3615] WARNING: CPU: 0 PID: 3615 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1294.363034][ T3615] Modules linked in: [ 1294.364156][ T3615] CPU: 0 UID: 0 PID: 3615 Comm: syz.2.29 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1294.365904][ T3615] Tainted: [W]=WARN [ 1294.366749][ T3615] Hardware name: linux,dummy-virt (DT) [ 1294.367733][ T3615] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1294.368961][ T3615] pc : pend_serror_exception+0x19c/0x5ac [ 1294.370017][ T3615] lr : pend_serror_exception+0x19c/0x5ac [ 1294.371073][ T3615] sp : ffff80008e6b7930 [ 1294.371924][ T3615] x29: ffff80008e6b7930 x28: f7f000001f588028 x27: 0000000000000001 [ 1294.373734][ T3615] x26: 0000000000000000 x25: 0000000000000001 x24: 00000000000000f7 [ 1294.375477][ T3615] x23: f7f000001f5882a8 x22: 00000000000000f7 x21: f7f000001f588e81 [ 1294.377241][ T3615] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1294.378978][ T3615] x17: 000000000000006a x16: ffff800080011d9c x15: 0000000020000200 [ 1294.380725][ T3615] x14: ffffffffffffffff x13: 0000000000000028 x12: 0000000000000074 [ 1294.382435][ T3615] x11: 74f000001ded32e4 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1294.384157][ T3615] x8 : 74f000001ded1d80 x7 : ffff800080b08704 x6 : ffff80008e6b7a88 [ 1294.385931][ T3615] x5 : ffff80008e6b7a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1294.387647][ T3615] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1294.389362][ T3615] Call trace: [ 1294.390099][ T3615] pend_serror_exception+0x19c/0x5ac (P) [ 1294.391166][ T3615] kvm_inject_serror_esr+0x274/0xe40 [ 1294.392187][ T3615] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1294.393308][ T3615] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1294.394376][ T3615] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1294.395443][ T3615] __arm64_sys_ioctl+0x18c/0x244 [ 1294.396520][ T3615] invoke_syscall+0x90/0x2b4 [ 1294.397611][ T3615] el0_svc_common+0x180/0x2f4 [ 1294.398705][ T3615] do_el0_svc+0x58/0x74 [ 1294.399738][ T3615] el0_svc+0x58/0x160 [ 1294.400741][ T3615] el0t_64_sync_handler+0x78/0x108 [ 1294.401820][ T3615] el0t_64_sync+0x198/0x19c [ 1294.402817][ T3615] irq event stamp: 1950 [ 1294.403648][ T3615] hardirqs last enabled at (1949): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1294.405146][ T3615] hardirqs last disabled at (1950): [] el1_dbg+0x24/0x80 [ 1294.406456][ T3615] softirqs last enabled at (1924): [] local_bh_enable+0x10/0x34 [ 1294.407879][ T3615] softirqs last disabled at (1922): [] local_bh_disable+0x10/0x34 [ 1294.409271][ T3615] ---[ end trace 0000000000000000 ]--- [ 1296.432061][ T3616] ------------[ cut here ]------------ [ 1296.432658][ T3616] WARNING: CPU: 0 PID: 3616 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1296.435016][ T3616] Modules linked in: [ 1296.436147][ T3616] CPU: 0 UID: 0 PID: 3616 Comm: syz.2.30 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1296.437870][ T3616] Tainted: [W]=WARN [ 1296.438706][ T3616] Hardware name: linux,dummy-virt (DT) [ 1296.439673][ T3616] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1296.440925][ T3616] pc : pend_serror_exception+0x19c/0x5ac [ 1296.441950][ T3616] lr : pend_serror_exception+0x19c/0x5ac [ 1296.443012][ T3616] sp : ffff80008e6b7930 [ 1296.443856][ T3616] x29: ffff80008e6b7930 x28: 5ff000001f588028 x27: 0000000000000001 [ 1296.445598][ T3616] x26: 0000000000000000 x25: 0000000000000001 x24: 000000000000005f [ 1296.447348][ T3616] x23: 5ff000001f5882a8 x22: 000000000000005f x21: 5ff000001f588e81 [ 1296.449107][ T3616] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1296.450860][ T3616] x17: 000000000000006a x16: ffff800080011d9c x15: 0000000020000200 [ 1296.452607][ T3616] x14: ffffffffffffffff x13: 0000000000000028 x12: 0000000000000065 [ 1296.454245][ T3616] x11: 65f000001ded32e4 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1296.455983][ T3616] x8 : 65f000001ded1d80 x7 : ffff800080b08704 x6 : ffff80008e6b7a88 [ 1296.457755][ T3616] x5 : ffff80008e6b7a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1296.459352][ T3616] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1296.461070][ T3616] Call trace: [ 1296.461843][ T3616] pend_serror_exception+0x19c/0x5ac (P) [ 1296.462937][ T3616] kvm_inject_serror_esr+0x274/0xe40 [ 1296.463920][ T3616] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1296.465040][ T3616] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1296.466130][ T3616] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1296.467193][ T3616] __arm64_sys_ioctl+0x18c/0x244 [ 1296.468245][ T3616] invoke_syscall+0x90/0x2b4 [ 1296.469349][ T3616] el0_svc_common+0x180/0x2f4 [ 1296.470439][ T3616] do_el0_svc+0x58/0x74 [ 1296.471466][ T3616] el0_svc+0x58/0x160 [ 1296.472464][ T3616] el0t_64_sync_handler+0x78/0x108 [ 1296.473531][ T3616] el0t_64_sync+0x198/0x19c [ 1296.474550][ T3616] irq event stamp: 1960 [ 1296.475431][ T3616] hardirqs last enabled at (1959): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1296.476982][ T3616] hardirqs last disabled at (1960): [] el1_dbg+0x24/0x80 [ 1296.478302][ T3616] softirqs last enabled at (1866): [] local_bh_enable+0x10/0x34 [ 1296.479655][ T3616] softirqs last disabled at (1864): [] local_bh_disable+0x10/0x34 [ 1296.481077][ T3616] ---[ end trace 0000000000000000 ]--- 1970/01/01 00:21:36 executed programs: 17 [ 1298.522029][ T3617] ------------[ cut here ]------------ [ 1298.522650][ T3617] WARNING: CPU: 0 PID: 3617 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1298.524946][ T3617] Modules linked in: [ 1298.526100][ T3617] CPU: 0 UID: 0 PID: 3617 Comm: syz.2.31 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1298.527667][ T3617] Tainted: [W]=WARN [ 1298.528532][ T3617] Hardware name: linux,dummy-virt (DT) [ 1298.529517][ T3617] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1298.530793][ T3617] pc : pend_serror_exception+0x19c/0x5ac [ 1298.531799][ T3617] lr : pend_serror_exception+0x19c/0x5ac [ 1298.532920][ T3617] sp : ffff80008c537930 [ 1298.533772][ T3617] x29: ffff80008c537930 x28: dff000001f588028 x27: 0000000000000001 [ 1298.535514][ T3617] x26: 0000000000000000 x25: 0000000000000001 x24: 00000000000000df [ 1298.537337][ T3617] x23: dff000001f5882a8 x22: 00000000000000df x21: dff000001f588e81 [ 1298.539105][ T3617] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1298.540913][ T3617] x17: 000000000000002c x16: ffff800080011d9c x15: 0000000020000200 [ 1298.542732][ T3617] x14: ffffffffffffffff x13: 0000000000000028 x12: 0000000000000013 [ 1298.544740][ T3617] x11: 13f000001ded32e4 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1298.546513][ T3617] x8 : 13f000001ded1d80 x7 : ffff800080b08704 x6 : ffff80008c537a88 [ 1298.548356][ T3617] x5 : ffff80008c537a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1298.550226][ T3617] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1298.551997][ T3617] Call trace: [ 1298.552846][ T3617] pend_serror_exception+0x19c/0x5ac (P) [ 1298.554014][ T3617] kvm_inject_serror_esr+0x274/0xe40 [ 1298.555095][ T3617] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1298.556159][ T3617] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1298.557282][ T3617] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1298.558412][ T3617] __arm64_sys_ioctl+0x18c/0x244 [ 1298.559519][ T3617] invoke_syscall+0x90/0x2b4 [ 1298.560630][ T3617] el0_svc_common+0x180/0x2f4 [ 1298.561815][ T3617] do_el0_svc+0x58/0x74 [ 1298.562888][ T3617] el0_svc+0x58/0x160 [ 1298.563919][ T3617] el0t_64_sync_handler+0x78/0x108 [ 1298.565014][ T3617] el0t_64_sync+0x198/0x19c [ 1298.566065][ T3617] irq event stamp: 1794 [ 1298.566920][ T3617] hardirqs last enabled at (1793): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1298.568463][ T3617] hardirqs last disabled at (1794): [] el1_dbg+0x24/0x80 [ 1298.569855][ T3617] softirqs last enabled at (1700): [] local_bh_enable+0x10/0x34 [ 1298.571256][ T3617] softirqs last disabled at (1698): [] local_bh_disable+0x10/0x34 [ 1298.572674][ T3617] ---[ end trace 0000000000000000 ]--- VM DIAGNOSIS: 08:32:35 Registers: info registers vcpu 0 CPU#0 PC=ffff8000804516b8 X00=0000000000000000 X01=ffff8000872b1fa2 X02=ffff8000804580e0 X03=0000000000000000 X04=ffff80008e6b7070 X05=0000000000000020 X06=0000000000000000 X07=ffff80008652e834 X08=00000000000003c0 X09=0000000000000000 X10=0000000000000086 X11=0000000000000144 X12=0000000000000044 X13=0000000000000002 X14=00000000000000c8 X15=ffff800087f39a30 X16=0000000000000000 X17=000000000000006a X18=0000000000000000 X19=0000000000000000 X20=0000000000000000 X21=ffff80008652e834 X22=ffff8000877e66a8 X23=0000000000000000 X24=0000000000000001 X25=0000000000000000 X26=ffff800087666580 X27=00000000000003c0 X28=0000000000000000 X29=ffff80008e6b7230 X30=ffff800080451698 SP=ffff80008e6b71e0 PSTATE=604023c9 -ZC- EL2h SVCR=00000000 -- BTYPE=0 FPCR=00000000 FPSR=00000000 P00=0000 P01=0000 P02=0000 P03=0000 P04=0000 P05=0000 P06=0000 P07=0000 P08=0000 P09=0000 P10=0000 P11=0000 P12=0000 P13=0000 P14=0000 P15=0000 FFR=0000 Z00=0000000000000000:0000000000000000 Z01=746f687370616e53:000000756c6c252e Z02=0000000000000000:0000000000000000 Z03=0000000000000000:ffffff000000ff00 Z04=0000000000000000:00000000fff000f0 Z05=0000000000000000:0000000000000000 Z06=6edc4d3a2914b135:d8e9c869e2695c88 Z07=b20fae707afde253:388e9c6c4fa85ca0 Z08=0000000000000000:0000000000000000 Z09=0000000000000000:0000000000000000 Z10=0000000000000000:0000000000000000 Z11=0000000000000000:0000000000000000 Z12=0000000000000000:0000000000000000 Z13=0000000000000000:0000000000000000 Z14=0000000000000000:0000000000000000 Z15=0000000000000000:0000000000000000 Z16=0000fffff5db9170:0000fffff5db9170 Z17=ffffff80ffffffd0:0000fffff5db9140 Z18=0000000000000000:0000000000000000 Z19=0000000000000000:0000000000000000 Z20=0000000000000000:0000000000000000 Z21=0000000000000000:0000000000000000 Z22=0000000000000000:0000000000000000 Z23=0000000000000000:0000000000000000 Z24=0000000000000000:0000000000000000 Z25=0000000000000000:0000000000000000 Z26=0000000000000000:0000000000000000 Z27=0000000000000000:0000000000000000 Z28=0000000000000000:0000000000000000 Z29=0000000000000000:0000000000000000 Z30=0000000000000000:0000000000000000 Z31=0000000000000000:0000000000000000