[ 403.835497][ T3152] 8021q: adding VLAN 0 to HW filter on device bond0 [ 431.466744][ T3152] eql: remember to turn off Van-Jacobson compression on your slave devices Warning: Permanently added '[localhost]:59684' (ED25519) to the list of known hosts. [ 866.902439][ T25] audit: type=1400 audit(866.140:60): avc: denied { execute } for pid=3333 comm="sh" name="syz-execprog" dev="vda" ino=1867 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 866.923264][ T25] audit: type=1400 audit(866.160:61): avc: denied { execute_no_trans } for pid=3333 comm="sh" path="/syz-execprog" dev="vda" ino=1867 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 1970/01/01 00:15:18 parsed 1 programs [ 919.153166][ T25] audit: type=1400 audit(918.390:62): avc: denied { node_bind } for pid=3333 comm="syz-execprog" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 939.365620][ T25] audit: type=1400 audit(938.610:63): avc: denied { mounton } for pid=3341 comm="syz-executor" path="/syzcgroup/unified" dev="vda" ino=1870 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 939.402897][ T25] audit: type=1400 audit(938.640:64): avc: denied { mount } for pid=3341 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 939.487376][ T3341] cgroup: Unknown subsys name 'net' [ 939.537047][ T25] audit: type=1400 audit(938.780:65): avc: denied { unmount } for pid=3341 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 939.930286][ T3341] cgroup: Unknown subsys name 'cpuset' [ 940.035382][ T3341] cgroup: Unknown subsys name 'rlimit' [ 941.987301][ T25] audit: type=1400 audit(941.230:66): avc: denied { setattr } for pid=3341 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=702 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 942.032570][ T25] audit: type=1400 audit(941.260:67): avc: denied { create } for pid=3341 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 942.070154][ T25] audit: type=1400 audit(941.310:68): avc: denied { write } for pid=3341 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 942.104983][ T25] audit: type=1400 audit(941.310:69): avc: denied { module_request } for pid=3341 comm="syz-executor" kmod="net-pf-16-proto-16-family-nl802154" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 943.111181][ T25] audit: type=1400 audit(942.350:70): avc: denied { read } for pid=3341 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 943.195232][ T25] audit: type=1400 audit(942.440:71): avc: denied { mounton } for pid=3341 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 943.241118][ T25] audit: type=1400 audit(942.480:72): avc: denied { mount } for pid=3341 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 945.683949][ T3345] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 945.716529][ T25] audit: type=1400 audit(944.940:73): avc: denied { relabelto } for pid=3345 comm="mkswap" name="swap-file" dev="vda" ino=1873 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 945.750935][ T25] audit: type=1400 audit(944.990:74): avc: denied { write } for pid=3345 comm="mkswap" path="/swap-file" dev="vda" ino=1873 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 946.041204][ T25] audit: type=1400 audit(945.280:75): avc: denied { read } for pid=3341 comm="syz-executor" name="swap-file" dev="vda" ino=1873 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 946.062182][ T25] audit: type=1400 audit(945.300:76): avc: denied { open } for pid=3341 comm="syz-executor" path="/swap-file" dev="vda" ino=1873 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 946.127289][ T3341] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 971.534917][ T25] audit: type=1400 audit(970.780:77): avc: denied { execmem } for pid=3346 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 971.726687][ T25] audit: type=1400 audit(970.970:78): avc: denied { create } for pid=3346 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 971.855948][ T25] audit: type=1400 audit(971.100:79): avc: denied { sys_admin } for pid=3346 comm="syz-executor" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 971.954901][ T25] audit: type=1400 audit(971.200:80): avc: denied { read } for pid=3347 comm="syz-executor" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 971.984946][ T25] audit: type=1400 audit(971.230:81): avc: denied { open } for pid=3347 comm="syz-executor" path="net:[4026531833]" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 972.090970][ T25] audit: type=1400 audit(971.330:82): avc: denied { mounton } for pid=3347 comm="syz-executor" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 973.716136][ T25] audit: type=1400 audit(972.950:83): avc: denied { mount } for pid=3347 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 973.758204][ T25] audit: type=1400 audit(973.000:84): avc: denied { mounton } for pid=3347 comm="syz-executor" path="/syzkaller.Ori0yB/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 973.805945][ T25] audit: type=1400 audit(973.050:85): avc: denied { mount } for pid=3347 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 973.886959][ T25] audit: type=1400 audit(973.130:86): avc: denied { mounton } for pid=3347 comm="syz-executor" path="/syzkaller.Ori0yB/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 974.403280][ T3347] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 981.933225][ T25] kauditd_printk_skb: 9 callbacks suppressed [ 981.940145][ T25] audit: type=1400 audit(981.160:96): avc: denied { mount } for pid=3352 comm="syz-executor" name="/" dev="gadgetfs" ino=3008 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 981.994113][ T25] audit: type=1400 audit(981.240:97): avc: denied { mount } for pid=3352 comm="syz-executor" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 989.845998][ T25] audit: type=1400 audit(989.090:98): avc: denied { create } for pid=3361 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1004.355804][ T25] audit: type=1401 audit(1003.600:99): op=setxattr invalid_context="u:object_r:app_data_file:s0:c512,c768" [ 1041.157944][ T25] audit: type=1400 audit(1040.390:100): avc: denied { sys_module } for pid=3393 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 1052.625565][ T3393] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1052.692190][ T3393] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1058.583592][ T3393] hsr_slave_0: entered promiscuous mode [ 1058.641390][ T3393] hsr_slave_1: entered promiscuous mode [ 1062.298428][ T3393] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1062.427110][ T3393] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1062.507442][ T3393] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1062.592511][ T3393] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1073.457959][ T3393] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1103.683567][ T3393] veth0_vlan: entered promiscuous mode [ 1104.033195][ T3393] veth1_vlan: entered promiscuous mode [ 1104.882518][ T3393] veth0_macvtap: entered promiscuous mode [ 1105.012541][ T3393] veth1_macvtap: entered promiscuous mode [ 1106.233372][ T2113] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1106.287365][ T2113] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1106.292776][ T2113] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1106.333932][ T2113] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1107.702989][ T25] audit: type=1400 audit(1106.910:101): avc: denied { mounton } for pid=3393 comm="syz-executor" path="/syzkaller.y4OmvG/syz-tmp" dev="vda" ino=1884 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 1110.826282][ T12] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1111.696853][ T12] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1112.361783][ T12] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1112.942024][ T12] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1122.446163][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1122.572559][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1122.625478][ T12] bond0 (unregistering): Released all slaves [ 1123.520447][ T12] hsr_slave_0: left promiscuous mode [ 1123.555494][ T12] hsr_slave_1: left promiscuous mode [ 1123.897762][ T12] veth1_macvtap: left promiscuous mode [ 1123.922056][ T12] veth0_macvtap: left promiscuous mode [ 1123.960906][ T12] veth1_vlan: left promiscuous mode [ 1123.963552][ T12] veth0_vlan: left promiscuous mode 1970/01/01 00:20:03 executed programs: 0 [ 1235.234445][ T3538] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1235.411858][ T3538] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1251.006822][ T3538] hsr_slave_0: entered promiscuous mode [ 1251.085130][ T3538] hsr_slave_1: entered promiscuous mode [ 1265.577968][ T3538] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1265.817304][ T3538] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1265.987359][ T3538] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1266.144560][ T3538] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1279.018456][ T3538] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1331.672308][ T3538] veth0_vlan: entered promiscuous mode [ 1332.055855][ T3538] veth1_vlan: entered promiscuous mode [ 1333.631861][ T3538] veth0_macvtap: entered promiscuous mode [ 1334.102734][ T3538] veth1_macvtap: entered promiscuous mode [ 1335.692289][ T2113] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1335.700078][ T2113] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1335.735249][ T3438] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1335.755247][ T3438] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 1970/01/01 00:22:17 executed programs: 2 [ 1339.608201][ T25] audit: type=1400 audit(1338.850:102): avc: denied { read } for pid=3678 comm="syz.2.17" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1339.653082][ T25] audit: type=1400 audit(1338.890:103): avc: denied { open } for pid=3678 comm="syz.2.17" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1339.733333][ T25] audit: type=1400 audit(1338.950:104): avc: denied { ioctl } for pid=3678 comm="syz.2.17" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1341.894054][ T3678] ================================================================== [ 1341.894678][ T3678] BUG: KASAN: invalid-access in __kvm_pgtable_walk+0x8e4/0xa68 [ 1341.896417][ T3678] Read of size 8 at addr 1bf0000013182000 by task syz.2.17/3678 [ 1341.896632][ T3678] Pointer tag: [1b], memory tag: [fe] [ 1341.896743][ T3678] [ 1341.897744][ T3678] CPU: 0 UID: 0 PID: 3678 Comm: syz.2.17 Not tainted syzkaller #0 PREEMPT [ 1341.898279][ T3678] Hardware name: linux,dummy-virt (DT) [ 1341.898761][ T3678] Call trace: [ 1341.899169][ T3678] show_stack+0x2c/0x3c (C) [ 1341.899774][ T3678] __dump_stack+0x30/0x40 [ 1341.900067][ T3678] dump_stack_lvl+0xd8/0x12c [ 1341.900268][ T3678] print_address_description+0xac/0x288 [ 1341.900526][ T3678] print_report+0x84/0xa0 [ 1341.900762][ T3678] kasan_report+0xb0/0x110 [ 1341.901031][ T3678] kasan_tag_mismatch+0x28/0x3c [ 1341.901282][ T3678] __hwasan_tag_mismatch+0x30/0x60 [ 1341.901497][ T3678] __kvm_pgtable_walk+0x8e4/0xa68 [ 1341.901770][ T3678] kvm_pgtable_walk+0x294/0x468 [ 1341.902055][ T3678] kvm_pgtable_stage2_destroy_range+0x60/0xb4 [ 1341.902335][ T3678] kvm_free_stage2_pgd+0x198/0x28c [ 1341.902627][ T3678] kvm_uninit_stage2_mmu+0x20/0x38 [ 1341.902914][ T3678] kvm_arch_flush_shadow_all+0x1a8/0x1e0 [ 1341.903198][ T3678] kvm_mmu_notifier_release+0x48/0xa8 [ 1341.903453][ T3678] mmu_notifier_unregister+0x128/0x42c [ 1341.903738][ T3678] kvm_put_kvm+0x6a0/0xfa8 [ 1341.903954][ T3678] kvm_vm_release+0x58/0x78 [ 1341.904195][ T3678] __fput+0x4ac/0x980 [ 1341.904420][ T3678] ____fput+0x20/0x58 [ 1341.904647][ T3678] task_work_run+0x1bc/0x254 [ 1341.904867][ T3678] do_notify_resume+0x1bc/0x270 [ 1341.905107][ T3678] el0_svc+0xb8/0x164 [ 1341.905313][ T3678] el0t_64_sync_handler+0x84/0x12c [ 1341.905519][ T3678] el0t_64_sync+0x198/0x19c [ 1341.906040][ T3678] [ 1341.906218][ T3678] The buggy address belongs to the physical page: [ 1341.907317][ T3678] page: refcount:0 mapcount:0 mapping:0000000000000000 index:0x17f0000013183b80 pfn:0x53182 [ 1341.907690][ T3678] flags: 0x1fff90000000000(node=0|zone=0|lastcpupid=0x7ff|kasantag=0xe4) [ 1341.908841][ T3678] raw: 01fff90000000000 ffffc1ffc084c0c8 ffffc1ffc08f19c8 0000000000000000 [ 1341.909095][ T3678] raw: 17f0000013183b80 0000000000000000 00000000ffffffff 0000000000000000 [ 1341.909286][ T3678] page dumped because: kasan: bad access detected [ 1341.909409][ T3678] [ 1341.909509][ T3678] Memory state around the buggy address: [ 1341.909871][ T3678] fff0000013181e00: 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 17 [ 1341.910078][ T3678] fff0000013181f00: 17 17 17 17 17 17 17 17 fe fe fe fe fe fe fe fe [ 1341.910265][ T3678] >fff0000013182000: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 1341.910422][ T3678] ^ [ 1341.910668][ T3678] fff0000013182100: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 1341.910875][ T3678] fff0000013182200: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 1341.911098][ T3678] ================================================================== [ 1342.133508][ T3678] Disabling lock debugging due to kernel taint [ 1343.322723][ T3678] Unable to handle kernel paging request at virtual address fffec302b2c6c600 [ 1343.350910][ T3678] KASAN: probably wild-memory-access in range [0xfff4302b2c6c6000-0xfff4302b2c6c600f] [ 1343.351898][ T3678] Mem abort info: [ 1343.352186][ T3678] ESR = 0x0000000096000004 [ 1343.352493][ T3678] EC = 0x25: DABT (current EL), IL = 32 bits [ 1343.352781][ T3678] SET = 0, FnV = 0 [ 1343.353063][ T3678] EA = 0, S1PTW = 0 [ 1343.353313][ T3678] FSC = 0x04: level 0 translation fault [ 1343.353647][ T3678] Data abort info: [ 1343.353914][ T3678] ISV = 0, ISS = 0x00000004, ISS2 = 0x00000000 [ 1343.354211][ T3678] CM = 0, WnR = 0, TnD = 0, TagAccess = 0 [ 1343.354532][ T3678] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0 [ 1343.355042][ T3678] swapper pgtable: 4k pages, 52-bit VAs, pgdp=000000004769a000 [ 1343.355425][ T3678] [fffec302b2c6c600] pgd=0000000047ec7003, p4d=0000000000000000 [ 1343.357062][ T3678] Internal error: Oops: 0000000096000004 [#1] SMP [ 1343.369123][ T3678] Modules linked in: [ 1343.370981][ T3678] CPU: 0 UID: 0 PID: 3678 Comm: syz.2.17 Tainted: G B syzkaller #0 PREEMPT [ 1343.372480][ T3678] Tainted: [B]=BAD_PAGE [ 1343.373220][ T3678] Hardware name: linux,dummy-virt (DT) [ 1343.374228][ T3678] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1343.375576][ T3678] pc : __kvm_pgtable_walk+0x268/0xa68 [ 1343.376646][ T3678] lr : __kvm_pgtable_walk+0x214/0xa68 [ 1343.377651][ T3678] sp : ffff80008e6c77d0 [ 1343.378413][ T3678] x29: ffff80008e6c7870 x28: 0000000000000005 x27: fff4302b2c6c6000 [ 1343.379998][ T3678] x26: fff4302b2c6c6000 x25: 0000000000000000 x24: 0000000000000001 [ 1343.381325][ T3678] x23: 00000000000000ff x22: efff800000000000 x21: ffff80008e6c79d8 [ 1343.382649][ T3678] x20: 00000000000000ff x19: 00000000000000ff x18: 0000000000001b80 [ 1343.383911][ T3678] x17: 000000000000001b x16: 00000000000000fe x15: fff0000072d86404 [ 1343.385232][ T3678] x14: 0000000000000000 x13: ffff80008e6c79e0 x12: ffff80008e6c79e8 [ 1343.386559][ T3678] x11: ffff80008e6c79e8 x10: 0000000000ff0100 x9 : ffff80008e6c7828 [ 1343.387980][ T3678] x8 : 0fff4302b2c6c600 x7 : ffff800080bd32fc x6 : 0000000000000000 [ 1343.389270][ T3678] x5 : 0000000000000000 x4 : 00000000000000ff x3 : 0000000000000001 [ 1343.390475][ T3678] x2 : fff4302b2c6c6000 x1 : 0000000000000000 x0 : 0000000000000000 [ 1343.391885][ T3678] Call trace: [ 1343.392560][ T3678] __kvm_pgtable_walk+0x268/0xa68 (P) [ 1343.393574][ T3678] __kvm_pgtable_walk+0x600/0xa68 [ 1343.394525][ T3678] kvm_pgtable_walk+0x294/0x468 [ 1343.395437][ T3678] kvm_pgtable_stage2_destroy_range+0x60/0xb4 [ 1343.396511][ T3678] kvm_free_stage2_pgd+0x198/0x28c [ 1343.397530][ T3678] kvm_uninit_stage2_mmu+0x20/0x38 [ 1343.398482][ T3678] kvm_arch_flush_shadow_all+0x1a8/0x1e0 [ 1343.399473][ T3678] kvm_mmu_notifier_release+0x48/0xa8 [ 1343.400439][ T3678] mmu_notifier_unregister+0x128/0x42c [ 1343.401456][ T3678] kvm_put_kvm+0x6a0/0xfa8 [ 1343.402182][ T3678] kvm_vm_release+0x58/0x78 [ 1343.403075][ T3678] __fput+0x4ac/0x980 [ 1343.403870][ T3678] ____fput+0x20/0x58 [ 1343.404652][ T3678] task_work_run+0x1bc/0x254 [ 1343.405491][ T3678] do_notify_resume+0x1bc/0x270 [ 1343.406412][ T3678] el0_svc+0xb8/0x164 [ 1343.407188][ T3678] el0t_64_sync_handler+0x84/0x12c [ 1343.408107][ T3678] el0t_64_sync+0x198/0x19c [ 1343.409456][ T3678] Code: f94023ec f9400fed a9017d3f f800813f (38686ac8) [ 1343.411234][ T3678] ---[ end trace 0000000000000000 ]--- [ 1343.412793][ T3678] Kernel panic - not syncing: Oops: Fatal exception [ 1343.414781][ T3678] Kernel Offset: disabled [ 1343.415495][ T3678] CPU features: 0x000000,0000d180,2fbe33e1,057ffe1f [ 1343.416597][ T3678] Memory Limit: none [ 1343.418267][ T3678] Rebooting in 86400 seconds.. VM DIAGNOSIS: 13:06:39 Registers: info registers vcpu 0 CPU#0 PC=ffff8000821278b8 X00=0000000000000003 X01=0000000000000002 X02=0000000000000001 X03=ffff8000821277b4 X04=0000000000000001 X05=0000000000000001 X06=0000000000000000 X07=ffff800081f0e8b4 X08=5af000000d9b9d80 X09=0000000000000000 X10=0000000000ff0100 X11=00000000000000fe X12=0000000000000002 X13=0000000000000002 X14=0000000000000000 X15=000000006ec95da0 X16=000000004c4ed4b2 X17=0000000000000000 X18=000000004c5a0012 X19=efff800000000000 X20=3bf000000dcb0880 X21=c0ff80008c43b018 X22=0000000000000002 X23=3bf000000dcb097c X24=000000000000003b X25=3bf000000dcb0ac8 X26=3bf000000dcb08c8 X27=000000000000003b X28=000000000000003b X29=ffff80008c477b40 X30=ffff8000821278b8 SP=ffff80008c477b30 PSTATE=804020c9 N--- EL2h SVCR=00000000 -- BTYPE=0 FPCR=00000000 FPSR=00000000 P00=0000 P01=0000 P02=0000 P03=0000 P04=0000 P05=0000 P06=0000 P07=0000 P08=0000 P09=0000 P10=0000 P11=0000 P12=0000 P13=0000 P14=0000 P15=0000 FFR=0000 Z00=0000000000000000:c801077c16515ef2 Z01=ffff000000ff0000:0000000000000000 Z02=0000000000000000:ff000f0000000000 Z03=ffffffffffff00ff:0000ff000000ff00 Z04=0000000000000000:ffffff0f00f000f0 Z05=00c0003000030000:00c0003000030000 Z06=0000000000000073:0000aaaae5f583c0 Z07=0000000000000074:0000aaaae5f55600 Z08=0000000000000000:0000000000000000 Z09=0000000000000000:0000000000000000 Z10=0000000000000000:0000000000000000 Z11=0000000000000000:0000000000000000 Z12=0000000000000000:0000000000000000 Z13=0000000000000000:0000000000000000 Z14=0000000000000000:0000000000000000 Z15=0000000000000000:0000000000000000 Z16=0000ffffee30f520:0000ffffee30f520 Z17=ffffff80ffffffd8:0000ffffee30f4f0 Z18=0000000000000000:0000000000000000 Z19=0000000000000000:0000000000000000 Z20=0000000000000000:0000000000000000 Z21=0000000000000000:0000000000000000 Z22=0000000000000000:0000000000000000 Z23=0000000000000000:0000000000000000 Z24=0000000000000000:0000000000000000 Z25=0000000000000000:0000000000000000 Z26=0000000000000000:0000000000000000 Z27=0000000000000000:0000000000000000 Z28=0000000000000000:0000000000000000 Z29=0000000000000000:0000000000000000 Z30=0000000000000000:0000000000000000 Z31=0000000000000000:0000000000000000