[ 378.710623][ T3132] 8021q: adding VLAN 0 to HW filter on device bond0 [ 411.966133][ T3132] eql: remember to turn off Van-Jacobson compression on your slave devices Warning: Permanently added '[localhost]:36090' (ED25519) to the list of known hosts. [ 897.756415][ T25] audit: type=1400 audit(896.890:61): avc: denied { execute } for pid=3304 comm="sh" name="syz-execprog" dev="vda" ino=1867 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 897.794745][ T25] audit: type=1400 audit(896.920:62): avc: denied { execute_no_trans } for pid=3304 comm="sh" path="/syz-execprog" dev="vda" ino=1867 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 1970/01/01 00:15:07 ignoring optional flag "sandboxArg"="0" 1970/01/01 00:15:45 parsed 1 programs [ 946.597001][ T25] audit: type=1400 audit(945.730:63): avc: denied { node_bind } for pid=3304 comm="syz-execprog" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 966.488304][ T25] audit: type=1400 audit(965.630:64): avc: denied { mounton } for pid=3312 comm="syz-executor" path="/syzcgroup/unified" dev="vda" ino=1870 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 966.522487][ T25] audit: type=1400 audit(965.660:65): avc: denied { mount } for pid=3312 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 966.606761][ T3312] cgroup: Unknown subsys name 'net' [ 966.656611][ T25] audit: type=1400 audit(965.790:66): avc: denied { unmount } for pid=3312 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 967.042124][ T3312] cgroup: Unknown subsys name 'cpuset' [ 967.141887][ T3312] cgroup: Unknown subsys name 'rlimit' [ 968.070829][ T25] audit: type=1400 audit(967.210:67): avc: denied { setattr } for pid=3312 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 968.092500][ T25] audit: type=1400 audit(967.230:68): avc: denied { create } for pid=3312 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 968.120140][ T25] audit: type=1400 audit(967.240:69): avc: denied { write } for pid=3312 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 968.142284][ T25] audit: type=1400 audit(967.280:70): avc: denied { module_request } for pid=3312 comm="syz-executor" kmod="net-pf-16-proto-16-family-nl802154" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 968.667092][ T25] audit: type=1400 audit(967.800:71): avc: denied { read } for pid=3312 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 968.719982][ T25] audit: type=1400 audit(967.860:72): avc: denied { mounton } for pid=3312 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 968.746610][ T25] audit: type=1400 audit(967.880:73): avc: denied { mount } for pid=3312 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 969.943034][ T3316] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 970.160516][ T3312] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 992.576032][ T25] kauditd_printk_skb: 4 callbacks suppressed [ 992.588049][ T25] audit: type=1400 audit(991.690:78): avc: denied { execmem } for pid=3317 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 992.882547][ T25] audit: type=1400 audit(992.020:79): avc: denied { read } for pid=3318 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 992.929384][ T25] audit: type=1400 audit(992.050:80): avc: denied { open } for pid=3318 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 993.024694][ T25] audit: type=1400 audit(992.140:81): avc: denied { mounton } for pid=3318 comm="syz-executor" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 994.518448][ T25] audit: type=1400 audit(993.660:82): avc: denied { mount } for pid=3318 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 994.565308][ T25] audit: type=1400 audit(993.700:83): avc: denied { mounton } for pid=3318 comm="syz-executor" path="/syzkaller.7zzZ5z/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 994.609717][ T25] audit: type=1400 audit(993.750:84): avc: denied { mount } for pid=3318 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 994.687202][ T25] audit: type=1400 audit(993.830:85): avc: denied { mounton } for pid=3318 comm="syz-executor" path="/syzkaller.7zzZ5z/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 994.727323][ T25] audit: type=1400 audit(993.870:86): avc: denied { mounton } for pid=3318 comm="syz-executor" path="/syzkaller.7zzZ5z/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=2532 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 994.847053][ T25] audit: type=1400 audit(993.990:87): avc: denied { unmount } for pid=3318 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 995.326013][ T3318] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 1033.675549][ T25] kauditd_printk_skb: 8 callbacks suppressed [ 1033.698547][ T25] audit: type=1400 audit(1032.810:96): avc: denied { create } for pid=3343 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1053.444543][ T25] audit: type=1400 audit(1052.560:97): avc: denied { create } for pid=3358 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 1053.577923][ T25] audit: type=1400 audit(1052.700:98): avc: denied { sys_admin } for pid=3358 comm="syz-executor" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 1055.201167][ T25] audit: type=1400 audit(1054.340:99): avc: denied { sys_chroot } for pid=3359 comm="syz-executor" capability=18 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 1060.271786][ T25] audit: type=1400 audit(1059.410:100): avc: denied { sys_module } for pid=3364 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 1076.031778][ T3364] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1076.100152][ T3364] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1082.050674][ T3364] hsr_slave_0: entered promiscuous mode [ 1082.100463][ T3364] hsr_slave_1: entered promiscuous mode [ 1085.630084][ T3364] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1085.752004][ T3364] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1085.837997][ T3364] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1085.925831][ T3364] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1092.415508][ T3364] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1116.459597][ T3364] veth0_vlan: entered promiscuous mode [ 1116.792264][ T3364] veth1_vlan: entered promiscuous mode [ 1117.515784][ T3364] veth0_macvtap: entered promiscuous mode [ 1117.651604][ T3364] veth1_macvtap: entered promiscuous mode [ 1118.795765][ T3364] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1118.800588][ T3364] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1118.814040][ T3364] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1118.825668][ T3364] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1124.432590][ T3287] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1125.777373][ T3287] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1126.600625][ T3287] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1127.479027][ T3287] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1139.209518][ T3287] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1139.371965][ T3287] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1139.465879][ T3287] bond0 (unregistering): Released all slaves [ 1141.190059][ T3287] hsr_slave_0: left promiscuous mode [ 1141.265205][ T3287] hsr_slave_1: left promiscuous mode [ 1141.636671][ T3287] veth1_macvtap: left promiscuous mode [ 1141.641168][ T3287] veth0_macvtap: left promiscuous mode [ 1141.668908][ T3287] veth1_vlan: left promiscuous mode [ 1141.686120][ T3287] veth0_vlan: left promiscuous mode [ 1166.747562][ T25] audit: type=1401 audit(1165.880:101): op=setxattr invalid_context="u:object_r:app_data_file:s0:c512,c768" 1970/01/01 00:19:55 executed programs: 0 [ 1230.430532][ T3486] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1230.627375][ T3486] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1243.947803][ T3486] hsr_slave_0: entered promiscuous mode [ 1243.998201][ T3486] hsr_slave_1: entered promiscuous mode [ 1258.980312][ T3486] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1259.248826][ T3486] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1259.448269][ T3486] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1259.651346][ T3486] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1275.290927][ T3486] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1324.636693][ T3486] veth0_vlan: entered promiscuous mode [ 1325.175620][ T3486] veth1_vlan: entered promiscuous mode [ 1327.189035][ T3486] veth0_macvtap: entered promiscuous mode [ 1327.390166][ T3486] veth1_macvtap: entered promiscuous mode [ 1328.932427][ T3486] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1328.946309][ T3486] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1328.958804][ T3486] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1328.974557][ T3486] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 1970/01/01 00:22:11 executed programs: 2 [ 1333.422577][ T25] audit: type=1400 audit(1332.560:102): avc: denied { read } for pid=3632 comm="syz.2.16" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1333.494618][ T25] audit: type=1400 audit(1332.570:103): avc: denied { open } for pid=3632 comm="syz.2.16" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1333.564030][ T25] audit: type=1400 audit(1332.650:104): avc: denied { ioctl } for pid=3632 comm="syz.2.16" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1334.111372][ T3632] ------------[ cut here ]------------ [ 1334.112593][ T3632] WARNING: CPU: 0 PID: 3632 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1334.116302][ T3632] Modules linked in: [ 1334.118944][ T3632] CPU: 0 UID: 0 PID: 3632 Comm: syz.2.16 Not tainted 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1334.120739][ T3632] Hardware name: linux,dummy-virt (DT) [ 1334.122074][ T3632] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1334.123456][ T3632] pc : pend_serror_exception+0x19c/0x5ac [ 1334.124439][ T3632] lr : pend_serror_exception+0x19c/0x5ac [ 1334.125420][ T3632] sp : ffff80008e7e7930 [ 1334.126216][ T3632] x29: ffff80008e7e7930 x28: a8f000001f600028 x27: 0000000000000001 [ 1334.128092][ T3632] x26: 0000000000000000 x25: 0000000000000001 x24: 00000000000000a8 [ 1334.129807][ T3632] x23: a8f000001f6002a8 x22: 00000000000000a8 x21: a8f000001f600e81 [ 1334.131433][ T3632] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1334.133014][ T3632] x17: 00000000000000cb x16: ffff800080011d9c x15: 0000000020000200 [ 1334.134678][ T3632] x14: ffffffffffffffff x13: 0000000000000028 x12: 000000000000007d [ 1334.136271][ T3632] x11: 7df000001db21564 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1334.138032][ T3632] x8 : 7df000001db20000 x7 : ffff800080b08704 x6 : ffff80008e7e7a88 [ 1334.139608][ T3632] x5 : ffff80008e7e7a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1334.141152][ T3632] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1334.143033][ T3632] Call trace: [ 1334.144099][ T3632] pend_serror_exception+0x19c/0x5ac (P) [ 1334.145478][ T3632] kvm_inject_serror_esr+0x274/0xe40 [ 1334.146544][ T3632] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1334.147639][ T3632] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1334.148594][ T3632] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1334.149644][ T3632] __arm64_sys_ioctl+0x18c/0x244 [ 1334.150656][ T3632] invoke_syscall+0x90/0x2b4 [ 1334.151638][ T3632] el0_svc_common+0x180/0x2f4 [ 1334.152578][ T3632] do_el0_svc+0x58/0x74 [ 1334.153539][ T3632] el0_svc+0x58/0x160 [ 1334.154419][ T3632] el0t_64_sync_handler+0x78/0x108 [ 1334.155420][ T3632] el0t_64_sync+0x198/0x19c [ 1334.156585][ T3632] irq event stamp: 2818 [ 1334.157424][ T3632] hardirqs last enabled at (2817): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1334.158949][ T3632] hardirqs last disabled at (2818): [] el1_dbg+0x24/0x80 [ 1334.160221][ T3632] softirqs last enabled at (2792): [] local_bh_enable+0x10/0x34 [ 1334.161633][ T3632] softirqs last disabled at (2790): [] local_bh_disable+0x10/0x34 [ 1334.163185][ T3632] ---[ end trace 0000000000000000 ]--- [ 1337.147006][ T3636] ------------[ cut here ]------------ [ 1337.147566][ T3636] WARNING: CPU: 0 PID: 3636 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1337.149711][ T3636] Modules linked in: [ 1337.151421][ T3636] CPU: 0 UID: 0 PID: 3636 Comm: syz.2.17 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1337.152977][ T3636] Tainted: [W]=WARN [ 1337.153811][ T3636] Hardware name: linux,dummy-virt (DT) [ 1337.154750][ T3636] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1337.155870][ T3636] pc : pend_serror_exception+0x19c/0x5ac [ 1337.156844][ T3636] lr : pend_serror_exception+0x19c/0x5ac [ 1337.157874][ T3636] sp : ffff80008e7e7930 [ 1337.158656][ T3636] x29: ffff80008e7e7930 x28: e3f000001f600028 x27: 0000000000000001 [ 1337.160313][ T3636] x26: 0000000000000000 x25: 0000000000000001 x24: 00000000000000e3 [ 1337.161963][ T3636] x23: e3f000001f6002a8 x22: 00000000000000e3 x21: e3f000001f600e81 [ 1337.163485][ T3636] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1337.165089][ T3636] x17: 00000000000000cb x16: ffff800080011d9c x15: 0000000020000200 [ 1337.166679][ T3636] x14: ffffffffffffffff x13: 0000000000000028 x12: 000000000000008e [ 1337.168297][ T3636] x11: 8ef000001db21564 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1337.169938][ T3636] x8 : 8ef000001db20000 x7 : ffff800080b08704 x6 : ffff80008e7e7a88 [ 1337.171488][ T3636] x5 : ffff80008e7e7a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1337.173020][ T3636] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1337.174686][ T3636] Call trace: [ 1337.175360][ T3636] pend_serror_exception+0x19c/0x5ac (P) [ 1337.176469][ T3636] kvm_inject_serror_esr+0x274/0xe40 [ 1337.177450][ T3636] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1337.178444][ T3636] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1337.179480][ T3636] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1337.180517][ T3636] __arm64_sys_ioctl+0x18c/0x244 [ 1337.181487][ T3636] invoke_syscall+0x90/0x2b4 [ 1337.182529][ T3636] el0_svc_common+0x180/0x2f4 [ 1337.183514][ T3636] do_el0_svc+0x58/0x74 [ 1337.184489][ T3636] el0_svc+0x58/0x160 [ 1337.185473][ T3636] el0t_64_sync_handler+0x78/0x108 [ 1337.186504][ T3636] el0t_64_sync+0x198/0x19c [ 1337.187425][ T3636] irq event stamp: 2082 [ 1337.188219][ T3636] hardirqs last enabled at (2081): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1337.189599][ T3636] hardirqs last disabled at (2082): [] el1_dbg+0x24/0x80 [ 1337.190758][ T3636] softirqs last enabled at (2060): [] local_bh_enable+0x10/0x34 [ 1337.192018][ T3636] softirqs last disabled at (2058): [] local_bh_disable+0x10/0x34 [ 1337.193279][ T3636] ---[ end trace 0000000000000000 ]--- 1970/01/01 00:22:17 executed programs: 4 [ 1339.718165][ T3638] ------------[ cut here ]------------ [ 1339.718756][ T3638] WARNING: CPU: 0 PID: 3638 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1339.721018][ T3638] Modules linked in: [ 1339.722215][ T3638] CPU: 0 UID: 0 PID: 3638 Comm: syz.2.18 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1339.723888][ T3638] Tainted: [W]=WARN [ 1339.724720][ T3638] Hardware name: linux,dummy-virt (DT) [ 1339.725661][ T3638] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1339.726838][ T3638] pc : pend_serror_exception+0x19c/0x5ac [ 1339.727915][ T3638] lr : pend_serror_exception+0x19c/0x5ac [ 1339.728919][ T3638] sp : ffff80008ce17930 [ 1339.729721][ T3638] x29: ffff80008ce17930 x28: 88f000001f600028 x27: 0000000000000001 [ 1339.731483][ T3638] x26: 0000000000000000 x25: 0000000000000001 x24: 0000000000000088 [ 1339.733118][ T3638] x23: 88f000001f6002a8 x22: 0000000000000088 x21: 88f000001f600e81 [ 1339.734854][ T3638] x20: 0000000000000007 x19: efff800000000000 x18: 00000000000000ff [ 1339.736505][ T3638] x17: 000000000000007a x16: ffff800080011d9c x15: 0000000020000200 [ 1339.738117][ T3638] x14: ffffffffffffffff x13: 0000000000000028 x12: 0000000000000011 [ 1339.739753][ T3638] x11: 11f000001db25064 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1339.741391][ T3638] x8 : 11f000001db23b00 x7 : ffff800080b08704 x6 : ffff80008ce17a88 [ 1339.743059][ T3638] x5 : ffff80008ce17a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1339.744692][ T3638] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1339.746340][ T3638] Call trace: [ 1339.747111][ T3638] pend_serror_exception+0x19c/0x5ac (P) [ 1339.748197][ T3638] kvm_inject_serror_esr+0x274/0xe40 [ 1339.749274][ T3638] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1339.750276][ T3638] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1339.751338][ T3638] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1339.752466][ T3638] __arm64_sys_ioctl+0x18c/0x244 [ 1339.753552][ T3638] invoke_syscall+0x90/0x2b4 [ 1339.754667][ T3638] el0_svc_common+0x180/0x2f4 [ 1339.755679][ T3638] do_el0_svc+0x58/0x74 [ 1339.756612][ T3638] el0_svc+0x58/0x160 [ 1339.757549][ T3638] el0t_64_sync_handler+0x78/0x108 [ 1339.758607][ T3638] el0t_64_sync+0x198/0x19c [ 1339.759647][ T3638] irq event stamp: 2040 [ 1339.760457][ T3638] hardirqs last enabled at (2039): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1339.761945][ T3638] hardirqs last disabled at (2040): [] el1_dbg+0x24/0x80 [ 1339.763165][ T3638] softirqs last enabled at (1986): [] local_bh_enable+0x10/0x34 [ 1339.764441][ T3638] softirqs last disabled at (1984): [] local_bh_disable+0x10/0x34 [ 1339.765807][ T3638] ---[ end trace 0000000000000000 ]--- [ 1342.382119][ T3640] ------------[ cut here ]------------ [ 1342.382683][ T3640] WARNING: CPU: 0 PID: 3640 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1342.384732][ T3640] Modules linked in: [ 1342.385820][ T3640] CPU: 0 UID: 0 PID: 3640 Comm: syz.2.19 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1342.387306][ T3640] Tainted: [W]=WARN [ 1342.388087][ T3640] Hardware name: linux,dummy-virt (DT) [ 1342.389003][ T3640] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1342.390066][ T3640] pc : pend_serror_exception+0x19c/0x5ac [ 1342.391007][ T3640] lr : pend_serror_exception+0x19c/0x5ac [ 1342.391928][ T3640] sp : ffff80008e7e7930 [ 1342.392702][ T3640] x29: ffff80008e7e7930 x28: 5af000001f600028 x27: 0000000000000001 [ 1342.394356][ T3640] x26: 0000000000000000 x25: 0000000000000001 x24: 000000000000005a [ 1342.396016][ T3640] x23: 5af000001f6002a8 x22: 000000000000005a x21: 5af000001f600e81 [ 1342.397690][ T3640] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1342.399240][ T3640] x17: 00000000000000cb x16: ffff800080011d9c x15: 0000000020000200 [ 1342.400852][ T3640] x14: ffffffffffffffff x13: 0000000000000028 x12: 0000000000000078 [ 1342.402479][ T3640] x11: 78f000001db232e4 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1342.404057][ T3640] x8 : 78f000001db21d80 x7 : ffff800080b08704 x6 : ffff80008e7e7a88 [ 1342.405715][ T3640] x5 : ffff80008e7e7a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1342.407326][ T3640] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1342.408997][ T3640] Call trace: [ 1342.409758][ T3640] pend_serror_exception+0x19c/0x5ac (P) [ 1342.410753][ T3640] kvm_inject_serror_esr+0x274/0xe40 [ 1342.411789][ T3640] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1342.412751][ T3640] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1342.413817][ T3640] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1342.414839][ T3640] __arm64_sys_ioctl+0x18c/0x244 [ 1342.415817][ T3640] invoke_syscall+0x90/0x2b4 [ 1342.416854][ T3640] el0_svc_common+0x180/0x2f4 [ 1342.417867][ T3640] do_el0_svc+0x58/0x74 [ 1342.418878][ T3640] el0_svc+0x58/0x160 [ 1342.419826][ T3640] el0t_64_sync_handler+0x78/0x108 [ 1342.420780][ T3640] el0t_64_sync+0x198/0x19c [ 1342.421761][ T3640] irq event stamp: 1996 [ 1342.422525][ T3640] hardirqs last enabled at (1995): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1342.423782][ T3640] hardirqs last disabled at (1996): [] el1_dbg+0x24/0x80 [ 1342.425015][ T3640] softirqs last enabled at (1902): [] local_bh_enable+0x10/0x34 [ 1342.426277][ T3640] softirqs last disabled at (1900): [] local_bh_disable+0x10/0x34 [ 1342.427516][ T3640] ---[ end trace 0000000000000000 ]--- 1970/01/01 00:22:22 executed programs: 6 [ 1344.611694][ T3642] ------------[ cut here ]------------ [ 1344.612236][ T3642] WARNING: CPU: 0 PID: 3642 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1344.614530][ T3642] Modules linked in: [ 1344.615627][ T3642] CPU: 0 UID: 0 PID: 3642 Comm: syz.2.20 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1344.617137][ T3642] Tainted: [W]=WARN [ 1344.617918][ T3642] Hardware name: linux,dummy-virt (DT) [ 1344.618818][ T3642] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1344.619904][ T3642] pc : pend_serror_exception+0x19c/0x5ac [ 1344.620846][ T3642] lr : pend_serror_exception+0x19c/0x5ac [ 1344.621852][ T3642] sp : ffff80008e7e7930 [ 1344.622615][ T3642] x29: ffff80008e7e7930 x28: c9f000001f600028 x27: 0000000000000001 [ 1344.624228][ T3642] x26: 0000000000000000 x25: 0000000000000001 x24: 00000000000000c9 [ 1344.625899][ T3642] x23: c9f000001f6002a8 x22: 00000000000000c9 x21: c9f000001f600e81 [ 1344.627563][ T3642] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1344.629217][ T3642] x17: 00000000000000cb x16: ffff800080011d9c x15: 0000000020000200 [ 1344.630864][ T3642] x14: ffffffffffffffff x13: 0000000000000028 x12: 00000000000000a2 [ 1344.632487][ T3642] x11: a2f000001db232e4 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1344.634128][ T3642] x8 : a2f000001db21d80 x7 : ffff800080b08704 x6 : ffff80008e7e7a88 [ 1344.635745][ T3642] x5 : ffff80008e7e7a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1344.637359][ T3642] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1344.638940][ T3642] Call trace: [ 1344.639657][ T3642] pend_serror_exception+0x19c/0x5ac (P) [ 1344.640656][ T3642] kvm_inject_serror_esr+0x274/0xe40 [ 1344.641636][ T3642] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1344.642688][ T3642] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1344.643742][ T3642] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1344.644749][ T3642] __arm64_sys_ioctl+0x18c/0x244 [ 1344.645784][ T3642] invoke_syscall+0x90/0x2b4 [ 1344.646778][ T3642] el0_svc_common+0x180/0x2f4 [ 1344.647810][ T3642] do_el0_svc+0x58/0x74 [ 1344.648823][ T3642] el0_svc+0x58/0x160 [ 1344.649791][ T3642] el0t_64_sync_handler+0x78/0x108 [ 1344.650828][ T3642] el0t_64_sync+0x198/0x19c [ 1344.651797][ T3642] irq event stamp: 1990 [ 1344.652540][ T3642] hardirqs last enabled at (1989): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1344.653938][ T3642] hardirqs last disabled at (1990): [] el1_dbg+0x24/0x80 [ 1344.655139][ T3642] softirqs last enabled at (1940): [] local_bh_enable+0x10/0x34 [ 1344.656407][ T3642] softirqs last disabled at (1938): [] local_bh_disable+0x10/0x34 [ 1344.657723][ T3642] ---[ end trace 0000000000000000 ]--- [ 1347.672160][ T3644] ------------[ cut here ]------------ [ 1347.672727][ T3644] WARNING: CPU: 0 PID: 3644 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1347.674796][ T3644] Modules linked in: [ 1347.675905][ T3644] CPU: 0 UID: 0 PID: 3644 Comm: syz.2.21 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1347.677333][ T3644] Tainted: [W]=WARN [ 1347.678090][ T3644] Hardware name: linux,dummy-virt (DT) [ 1347.678991][ T3644] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1347.680139][ T3644] pc : pend_serror_exception+0x19c/0x5ac [ 1347.681174][ T3644] lr : pend_serror_exception+0x19c/0x5ac [ 1347.682169][ T3644] sp : ffff80008e7e7930 [ 1347.682933][ T3644] x29: ffff80008e7e7930 x28: faf000001f600028 x27: 0000000000000001 [ 1347.684568][ T3644] x26: 0000000000000000 x25: 0000000000000001 x24: 00000000000000fa [ 1347.686125][ T3644] x23: faf000001f6002a8 x22: 00000000000000fa x21: faf000001f600e81 [ 1347.687747][ T3644] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1347.689321][ T3644] x17: 00000000000000cb x16: ffff800080011d9c x15: 0000000020000200 [ 1347.690911][ T3644] x14: ffffffffffffffff x13: 0000000000000028 x12: 0000000000000023 [ 1347.692541][ T3644] x11: 23f000001db25064 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1347.694108][ T3644] x8 : 23f000001db23b00 x7 : ffff800080b08704 x6 : ffff80008e7e7a88 [ 1347.695653][ T3644] x5 : ffff80008e7e7a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1347.697219][ T3644] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1347.698840][ T3644] Call trace: [ 1347.699543][ T3644] pend_serror_exception+0x19c/0x5ac (P) [ 1347.700592][ T3644] kvm_inject_serror_esr+0x274/0xe40 [ 1347.701528][ T3644] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1347.702543][ T3644] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1347.703570][ T3644] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1347.704607][ T3644] __arm64_sys_ioctl+0x18c/0x244 [ 1347.705607][ T3644] invoke_syscall+0x90/0x2b4 [ 1347.706585][ T3644] el0_svc_common+0x180/0x2f4 [ 1347.707646][ T3644] do_el0_svc+0x58/0x74 [ 1347.708668][ T3644] el0_svc+0x58/0x160 [ 1347.709598][ T3644] el0t_64_sync_handler+0x78/0x108 [ 1347.710627][ T3644] el0t_64_sync+0x198/0x19c [ 1347.711616][ T3644] irq event stamp: 2086 [ 1347.712376][ T3644] hardirqs last enabled at (2085): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1347.713772][ T3644] hardirqs last disabled at (2086): [] el1_dbg+0x24/0x80 [ 1347.714920][ T3644] softirqs last enabled at (1992): [] local_bh_enable+0x10/0x34 [ 1347.716084][ T3644] softirqs last disabled at (1990): [] local_bh_disable+0x10/0x34 [ 1347.717413][ T3644] ---[ end trace 0000000000000000 ]--- 1970/01/01 00:22:28 executed programs: 8 [ 1351.208000][ T3646] ------------[ cut here ]------------ [ 1351.208574][ T3646] WARNING: CPU: 0 PID: 3646 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1351.210705][ T3646] Modules linked in: [ 1351.211804][ T3646] CPU: 0 UID: 0 PID: 3646 Comm: syz.2.22 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1351.213254][ T3646] Tainted: [W]=WARN [ 1351.213994][ T3646] Hardware name: linux,dummy-virt (DT) [ 1351.214900][ T3646] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1351.215947][ T3646] pc : pend_serror_exception+0x19c/0x5ac [ 1351.216850][ T3646] lr : pend_serror_exception+0x19c/0x5ac [ 1351.217757][ T3646] sp : ffff80008ce17930 [ 1351.218537][ T3646] x29: ffff80008ce17930 x28: 90f000001f600028 x27: 0000000000000001 [ 1351.220119][ T3646] x26: 0000000000000000 x25: 0000000000000001 x24: 0000000000000090 [ 1351.221770][ T3646] x23: 90f000001f6002a8 x22: 0000000000000090 x21: 90f000001f600e81 [ 1351.223261][ T3646] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1351.224814][ T3646] x17: 000000000000007a x16: ffff800080011d9c x15: 0000000020000200 [ 1351.226430][ T3646] x14: ffffffffffffffff x13: 0000000000000028 x12: 000000000000000d [ 1351.228000][ T3646] x11: 0df000001db232e4 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1351.229668][ T3646] x8 : 0df000001db21d80 x7 : ffff800080b08704 x6 : ffff80008ce17a88 [ 1351.231167][ T3646] x5 : ffff80008ce17a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1351.232793][ T3646] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1351.234448][ T3646] Call trace: [ 1351.235131][ T3646] pend_serror_exception+0x19c/0x5ac (P) [ 1351.236079][ T3646] kvm_inject_serror_esr+0x274/0xe40 [ 1351.237086][ T3646] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1351.238242][ T3646] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1351.239262][ T3646] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1351.240262][ T3646] __arm64_sys_ioctl+0x18c/0x244 [ 1351.241217][ T3646] invoke_syscall+0x90/0x2b4 [ 1351.242231][ T3646] el0_svc_common+0x180/0x2f4 [ 1351.243238][ T3646] do_el0_svc+0x58/0x74 [ 1351.244161][ T3646] el0_svc+0x58/0x160 [ 1351.245093][ T3646] el0t_64_sync_handler+0x78/0x108 [ 1351.246101][ T3646] el0t_64_sync+0x198/0x19c [ 1351.247007][ T3646] irq event stamp: 2266 [ 1351.247778][ T3646] hardirqs last enabled at (2265): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1351.249084][ T3646] hardirqs last disabled at (2266): [] el1_dbg+0x24/0x80 [ 1351.250327][ T3646] softirqs last enabled at (2220): [] local_bh_enable+0x10/0x34 [ 1351.251628][ T3646] softirqs last disabled at (2218): [] local_bh_disable+0x10/0x34 [ 1351.252790][ T3646] ---[ end trace 0000000000000000 ]--- [ 1354.536624][ T3648] ------------[ cut here ]------------ [ 1354.537169][ T3648] WARNING: CPU: 0 PID: 3648 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1354.539318][ T3648] Modules linked in: [ 1354.540364][ T3648] CPU: 0 UID: 0 PID: 3648 Comm: syz.2.23 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1354.541930][ T3648] Tainted: [W]=WARN [ 1354.542736][ T3648] Hardware name: linux,dummy-virt (DT) [ 1354.543664][ T3648] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1354.544743][ T3648] pc : pend_serror_exception+0x19c/0x5ac [ 1354.545677][ T3648] lr : pend_serror_exception+0x19c/0x5ac [ 1354.546628][ T3648] sp : ffff80008ce17930 [ 1354.547412][ T3648] x29: ffff80008ce17930 x28: bbf000001f600028 x27: 0000000000000001 [ 1354.548998][ T3648] x26: 0000000000000000 x25: 0000000000000001 x24: 00000000000000bb [ 1354.550672][ T3648] x23: bbf000001f6002a8 x22: 00000000000000bb x21: bbf000001f600e81 [ 1354.552239][ T3648] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1354.553767][ T3648] x17: 000000000000007a x16: ffff800080011d9c x15: 0000000020000200 [ 1354.555335][ T3648] x14: ffffffffffffffff x13: 0000000000000028 x12: 0000000000000085 [ 1354.556876][ T3648] x11: 85f000001db25064 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1354.558417][ T3648] x8 : 85f000001db23b00 x7 : ffff800080b08704 x6 : ffff80008ce17a88 [ 1354.559994][ T3648] x5 : ffff80008ce17a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1354.561585][ T3648] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1354.563102][ T3648] Call trace: [ 1354.563769][ T3648] pend_serror_exception+0x19c/0x5ac (P) [ 1354.564785][ T3648] kvm_inject_serror_esr+0x274/0xe40 [ 1354.565739][ T3648] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1354.566746][ T3648] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1354.567705][ T3648] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1354.568748][ T3648] __arm64_sys_ioctl+0x18c/0x244 [ 1354.569820][ T3648] invoke_syscall+0x90/0x2b4 [ 1354.570768][ T3648] el0_svc_common+0x180/0x2f4 [ 1354.571777][ T3648] do_el0_svc+0x58/0x74 [ 1354.572695][ T3648] el0_svc+0x58/0x160 [ 1354.573611][ T3648] el0t_64_sync_handler+0x78/0x108 [ 1354.574605][ T3648] el0t_64_sync+0x198/0x19c [ 1354.575533][ T3648] irq event stamp: 2058 [ 1354.576294][ T3648] hardirqs last enabled at (2057): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1354.577699][ T3648] hardirqs last disabled at (2058): [] el1_dbg+0x24/0x80 [ 1354.578796][ T3648] softirqs last enabled at (1998): [] local_bh_enable+0x10/0x34 [ 1354.580026][ T3648] softirqs last disabled at (1996): [] local_bh_disable+0x10/0x34 [ 1354.581293][ T3648] ---[ end trace 0000000000000000 ]--- 1970/01/01 00:22:34 executed programs: 10 [ 1357.129026][ T3649] ------------[ cut here ]------------ [ 1357.129610][ T3649] WARNING: CPU: 0 PID: 3649 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1357.131714][ T3649] Modules linked in: [ 1357.132906][ T3649] CPU: 0 UID: 0 PID: 3649 Comm: syz.2.24 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1357.134549][ T3649] Tainted: [W]=WARN [ 1357.135364][ T3649] Hardware name: linux,dummy-virt (DT) [ 1357.136312][ T3649] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1357.137587][ T3649] pc : pend_serror_exception+0x19c/0x5ac [ 1357.138576][ T3649] lr : pend_serror_exception+0x19c/0x5ac [ 1357.139622][ T3649] sp : ffff80008cf47930 [ 1357.140371][ T3649] x29: ffff80008cf47930 x28: b5f000001f600028 x27: 0000000000000001 [ 1357.142094][ T3649] x26: 0000000000000000 x25: 0000000000000001 x24: 00000000000000b5 [ 1357.143812][ T3649] x23: b5f000001f6002a8 x22: 00000000000000b5 x21: b5f000001f600e81 [ 1357.145491][ T3649] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1357.147151][ T3649] x17: 00000000000000e5 x16: ffff800080011d9c x15: 0000000020000200 [ 1357.148693][ T3649] x14: ffffffffffffffff x13: 0000000000000028 x12: 0000000000000091 [ 1357.150498][ T3649] x11: 91f000001db25064 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1357.152044][ T3649] x8 : 91f000001db23b00 x7 : ffff800080b08704 x6 : ffff80008cf47a88 [ 1357.153732][ T3649] x5 : ffff80008cf47a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1357.155345][ T3649] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1357.156931][ T3649] Call trace: [ 1357.157668][ T3649] pend_serror_exception+0x19c/0x5ac (P) [ 1357.158737][ T3649] kvm_inject_serror_esr+0x274/0xe40 [ 1357.159749][ T3649] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1357.160837][ T3649] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1357.161864][ T3649] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1357.162851][ T3649] __arm64_sys_ioctl+0x18c/0x244 [ 1357.163841][ T3649] invoke_syscall+0x90/0x2b4 [ 1357.164847][ T3649] el0_svc_common+0x180/0x2f4 [ 1357.165935][ T3649] do_el0_svc+0x58/0x74 [ 1357.166919][ T3649] el0_svc+0x58/0x160 [ 1357.167875][ T3649] el0t_64_sync_handler+0x78/0x108 [ 1357.168864][ T3649] el0t_64_sync+0x198/0x19c [ 1357.169886][ T3649] irq event stamp: 1972 [ 1357.170685][ T3649] hardirqs last enabled at (1971): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1357.172078][ T3649] hardirqs last disabled at (1972): [] el1_dbg+0x24/0x80 [ 1357.173284][ T3649] softirqs last enabled at (1922): [] local_bh_enable+0x10/0x34 [ 1357.174602][ T3649] softirqs last disabled at (1920): [] local_bh_disable+0x10/0x34 [ 1357.175844][ T3649] ---[ end trace 0000000000000000 ]--- [ 1359.688251][ T3652] ------------[ cut here ]------------ [ 1359.688820][ T3652] WARNING: CPU: 0 PID: 3652 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1359.691030][ T3652] Modules linked in: [ 1359.692063][ T3652] CPU: 0 UID: 0 PID: 3652 Comm: syz.2.25 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1359.693633][ T3652] Tainted: [W]=WARN [ 1359.694341][ T3652] Hardware name: linux,dummy-virt (DT) [ 1359.695221][ T3652] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1359.696371][ T3652] pc : pend_serror_exception+0x19c/0x5ac [ 1359.697316][ T3652] lr : pend_serror_exception+0x19c/0x5ac [ 1359.698324][ T3652] sp : ffff80008cf47930 [ 1359.699137][ T3652] x29: ffff80008cf47930 x28: 90f000001f600028 x27: 0000000000000001 [ 1359.700803][ T3652] x26: 0000000000000000 x25: 0000000000000001 x24: 0000000000000090 [ 1359.702468][ T3652] x23: 90f000001f6002a8 x22: 0000000000000090 x21: 90f000001f600e81 [ 1359.703958][ T3652] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1359.705604][ T3652] x17: 00000000000000e5 x16: ffff800080011d9c x15: 0000000020000200 [ 1359.707109][ T3652] x14: ffffffffffffffff x13: 0000000000000028 x12: 00000000000000e2 [ 1359.708782][ T3652] x11: e2f000001db232e4 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1359.710451][ T3652] x8 : e2f000001db21d80 x7 : ffff800080b08704 x6 : ffff80008cf47a88 [ 1359.711999][ T3652] x5 : ffff80008cf47a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1359.713638][ T3652] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1359.715171][ T3652] Call trace: [ 1359.715888][ T3652] pend_serror_exception+0x19c/0x5ac (P) [ 1359.716938][ T3652] kvm_inject_serror_esr+0x274/0xe40 [ 1359.717955][ T3652] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1359.718992][ T3652] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1359.720018][ T3652] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1359.721053][ T3652] __arm64_sys_ioctl+0x18c/0x244 [ 1359.722103][ T3652] invoke_syscall+0x90/0x2b4 [ 1359.723141][ T3652] el0_svc_common+0x180/0x2f4 [ 1359.724194][ T3652] do_el0_svc+0x58/0x74 [ 1359.725212][ T3652] el0_svc+0x58/0x160 [ 1359.726111][ T3652] el0t_64_sync_handler+0x78/0x108 [ 1359.727118][ T3652] el0t_64_sync+0x198/0x19c [ 1359.728035][ T3652] irq event stamp: 2014 [ 1359.728807][ T3652] hardirqs last enabled at (2013): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1359.730130][ T3652] hardirqs last disabled at (2014): [] el1_dbg+0x24/0x80 [ 1359.731328][ T3652] softirqs last enabled at (1968): [] local_bh_enable+0x10/0x34 [ 1359.732607][ T3652] softirqs last disabled at (1966): [] local_bh_disable+0x10/0x34 [ 1359.733855][ T3652] ---[ end trace 0000000000000000 ]--- 1970/01/01 00:22:39 executed programs: 12 [ 1362.349998][ T3654] ------------[ cut here ]------------ [ 1362.350559][ T3654] WARNING: CPU: 0 PID: 3654 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1362.352577][ T3654] Modules linked in: [ 1362.353703][ T3654] CPU: 0 UID: 0 PID: 3654 Comm: syz.2.26 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1362.355119][ T3654] Tainted: [W]=WARN [ 1362.355913][ T3654] Hardware name: linux,dummy-virt (DT) [ 1362.356809][ T3654] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1362.357885][ T3654] pc : pend_serror_exception+0x19c/0x5ac [ 1362.358836][ T3654] lr : pend_serror_exception+0x19c/0x5ac [ 1362.359824][ T3654] sp : ffff80008e7e7930 [ 1362.360657][ T3654] x29: ffff80008e7e7930 x28: fbf000001f600028 x27: 0000000000000001 [ 1362.362346][ T3654] x26: 0000000000000000 x25: 0000000000000001 x24: 00000000000000fb [ 1362.364013][ T3654] x23: fbf000001f6002a8 x22: 00000000000000fb x21: fbf000001f600e81 [ 1362.365686][ T3654] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1362.367285][ T3654] x17: 00000000000000cb x16: ffff800080011d9c x15: 0000000020000200 [ 1362.368906][ T3654] x14: ffffffffffffffff x13: 0000000000000028 x12: 00000000000000c7 [ 1362.370601][ T3654] x11: c7f000001db25064 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1362.372090][ T3654] x8 : c7f000001db23b00 x7 : ffff800080b08704 x6 : ffff80008e7e7a88 [ 1362.373780][ T3654] x5 : ffff80008e7e7a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1362.375366][ T3654] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1362.377026][ T3654] Call trace: [ 1362.377778][ T3654] pend_serror_exception+0x19c/0x5ac (P) [ 1362.378846][ T3654] kvm_inject_serror_esr+0x274/0xe40 [ 1362.379783][ T3654] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1362.380808][ T3654] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1362.381816][ T3654] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1362.382766][ T3654] __arm64_sys_ioctl+0x18c/0x244 [ 1362.383768][ T3654] invoke_syscall+0x90/0x2b4 [ 1362.384771][ T3654] el0_svc_common+0x180/0x2f4 [ 1362.385753][ T3654] do_el0_svc+0x58/0x74 [ 1362.386732][ T3654] el0_svc+0x58/0x160 [ 1362.387641][ T3654] el0t_64_sync_handler+0x78/0x108 [ 1362.388657][ T3654] el0t_64_sync+0x198/0x19c [ 1362.389656][ T3654] irq event stamp: 2164 [ 1362.390364][ T3654] hardirqs last enabled at (2163): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1362.391686][ T3654] hardirqs last disabled at (2164): [] el1_dbg+0x24/0x80 [ 1362.392914][ T3654] softirqs last enabled at (2138): [] local_bh_enable+0x10/0x34 [ 1362.394227][ T3654] softirqs last disabled at (2136): [] local_bh_disable+0x10/0x34 [ 1362.395537][ T3654] ---[ end trace 0000000000000000 ]--- VM DIAGNOSIS: 09:34:00 Registers: info registers vcpu 0 CPU#0 PC=ffff800080481fd8 X00=0000000000000001 X01=0000000000000000 X02=0000000000000000 X03=ffff80008c1b2704 X04=0000000000000e30 X05=0000000000000001 X06=0000000000000000 X07=ffff800080488668 X08=0000000100000005 X09=efff800000000000 X10=00000000000000ff X11=ffff800087f39a30 X12=7df000001db20ab0 X13=0000000000000028 X14=ffffffffffffffff X15=ffff800087f39a30 X16=0000000000000000 X17=00000000000000cb X18=0000000000000000 X19=7df000001db20000 X20=7df000001db20b30 X21=ffff800087ef39a8 X22=09b275344b615cbf X23=0000000000000000 X24=ffff800087f1e938 X25=00000000000c0410 X26=0000000000000003 X27=0000000000000410 X28=0000000000000001 X29=ffff80008e7e70a0 X30=ffff8000804523b8 SP=ffff80008e7e6fc0 PSTATE=604023c9 -ZC- EL2h SVCR=00000000 -- BTYPE=0 FPCR=00000000 FPSR=00000000 P00=0000 P01=0000 P02=0000 P03=0000 P04=0000 P05=0000 P06=0000 P07=0000 P08=0000 P09=0000 P10=0000 P11=0000 P12=0000 P13=0000 P14=0000 P15=0000 FFR=0000 Z00=0000000000000000:0000000000000000 Z01=746f687370616e53:000000756c6c252e Z02=0000000000000001:0000000000000000 Z03=0000000000000000:ffffff000000ff00 Z04=0000000000000000:00000000fff000f0 Z05=0000000000000001:0000000000000002 Z06=6edc4d3a2914b135:d8e9c869e2695c88 Z07=b20fae707afde253:388e9c6c4fa85ca0 Z08=0000000000000000:0000000000000000 Z09=0000000000000000:0000000000000000 Z10=0000000000000000:0000000000000000 Z11=0000000000000000:0000000000000000 Z12=0000000000000000:0000000000000000 Z13=0000000000000000:0000000000000000 Z14=0000000000000000:0000000000000000 Z15=0000000000000000:0000000000000000 Z16=0000ffffc30bbac0:0000ffffc30bbac0 Z17=ffffff80ffffffd0:0000ffffc30bba90 Z18=0000000000000000:0000000000000000 Z19=0000000000000000:0000000000000000 Z20=0000000000000000:0000000000000000 Z21=0000000000000000:0000000000000000 Z22=0000000000000000:0000000000000000 Z23=0000000000000000:0000000000000000 Z24=0000000000000000:0000000000000000 Z25=0000000000000000:0000000000000000 Z26=0000000000000000:0000000000000000 Z27=0000000000000000:0000000000000000 Z28=0000000000000000:0000000000000000 Z29=0000000000000000:0000000000000000 Z30=0000000000000000:0000000000000000 Z31=0000000000000000:0000000000000000