[ 378.657448][ T3132] 8021q: adding VLAN 0 to HW filter on device bond0 [ 413.441138][ T3132] eql: remember to turn off Van-Jacobson compression on your slave devices Warning: Permanently added '[localhost]:18542' (ED25519) to the list of known hosts. [ 845.223997][ T25] audit: type=1400 audit(844.350:61): avc: denied { execute } for pid=3296 comm="sh" name="syz-execprog" dev="vda" ino=1867 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 845.251459][ T25] audit: type=1400 audit(844.380:62): avc: denied { execute_no_trans } for pid=3296 comm="sh" path="/syz-execprog" dev="vda" ino=1867 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 1970/01/01 00:14:15 ignoring optional flag "sandboxArg"="0" 1970/01/01 00:14:55 parsed 1 programs [ 896.351883][ T25] audit: type=1400 audit(895.480:63): avc: denied { node_bind } for pid=3296 comm="syz-execprog" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 915.209960][ T25] audit: type=1400 audit(914.340:64): avc: denied { mounton } for pid=3305 comm="syz-executor" path="/syzcgroup/unified" dev="vda" ino=1870 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 915.249133][ T25] audit: type=1400 audit(914.370:65): avc: denied { mount } for pid=3305 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 915.331941][ T3305] cgroup: Unknown subsys name 'net' [ 915.380705][ T25] audit: type=1400 audit(914.510:66): avc: denied { unmount } for pid=3305 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 915.786045][ T3305] cgroup: Unknown subsys name 'cpuset' [ 915.891021][ T3305] cgroup: Unknown subsys name 'rlimit' [ 916.829395][ T25] audit: type=1400 audit(915.960:67): avc: denied { setattr } for pid=3305 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 916.859870][ T25] audit: type=1400 audit(915.980:68): avc: denied { create } for pid=3305 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 916.885959][ T25] audit: type=1400 audit(916.010:69): avc: denied { write } for pid=3305 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 916.901085][ T25] audit: type=1400 audit(916.030:70): avc: denied { module_request } for pid=3305 comm="syz-executor" kmod="net-pf-16-proto-16-family-nl802154" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 917.438183][ T25] audit: type=1400 audit(916.570:71): avc: denied { read } for pid=3305 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 917.491964][ T25] audit: type=1400 audit(916.620:72): avc: denied { mounton } for pid=3305 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 917.517956][ T25] audit: type=1400 audit(916.640:73): avc: denied { mount } for pid=3305 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 918.721051][ T3309] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 918.950353][ T3305] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 943.174649][ T25] kauditd_printk_skb: 4 callbacks suppressed [ 943.184609][ T25] audit: type=1400 audit(942.300:78): avc: denied { execmem } for pid=3310 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 947.847890][ T25] audit: type=1400 audit(946.960:79): avc: denied { read } for pid=3311 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 947.866335][ T25] audit: type=1400 audit(946.990:80): avc: denied { open } for pid=3311 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 947.944509][ T25] audit: type=1400 audit(947.070:81): avc: denied { mounton } for pid=3311 comm="syz-executor" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 949.659927][ T25] audit: type=1400 audit(948.790:82): avc: denied { mount } for pid=3311 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 949.705929][ T25] audit: type=1400 audit(948.840:83): avc: denied { mounton } for pid=3311 comm="syz-executor" path="/syzkaller.tj5D07/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 949.762047][ T25] audit: type=1400 audit(948.890:84): avc: denied { mount } for pid=3311 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 949.839687][ T25] audit: type=1400 audit(948.970:85): avc: denied { mounton } for pid=3311 comm="syz-executor" path="/syzkaller.tj5D07/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 949.879941][ T25] audit: type=1400 audit(949.000:86): avc: denied { mounton } for pid=3311 comm="syz-executor" path="/syzkaller.tj5D07/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=2516 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 949.988848][ T25] audit: type=1400 audit(949.120:87): avc: denied { unmount } for pid=3311 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 950.064521][ T25] audit: type=1400 audit(949.180:88): avc: denied { mounton } for pid=3311 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=1545 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 950.097186][ T25] audit: type=1400 audit(949.220:89): avc: denied { mount } for pid=3311 comm="syz-executor" name="/" dev="gadgetfs" ino=2517 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 950.180158][ T25] audit: type=1400 audit(949.310:90): avc: denied { mount } for pid=3311 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 950.211782][ T25] audit: type=1400 audit(949.330:91): avc: denied { mounton } for pid=3311 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 950.556395][ T3311] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 968.625915][ T25] kauditd_printk_skb: 4 callbacks suppressed [ 968.647234][ T25] audit: type=1400 audit(967.740:96): avc: denied { sys_module } for pid=3321 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 981.176965][ T3321] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 981.247584][ T3321] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 987.349520][ T3321] hsr_slave_0: entered promiscuous mode [ 987.369722][ T3321] hsr_slave_1: entered promiscuous mode [ 990.967736][ T3321] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 991.095952][ T3321] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 991.168111][ T3321] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 991.311486][ T3321] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 997.858677][ T3321] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1030.397775][ T3321] veth0_vlan: entered promiscuous mode [ 1030.887207][ T3321] veth1_vlan: entered promiscuous mode [ 1032.565562][ T3321] veth0_macvtap: entered promiscuous mode [ 1032.722091][ T3321] veth1_macvtap: entered promiscuous mode [ 1033.566006][ T3321] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1033.570828][ T3321] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1033.605077][ T3321] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1033.616715][ T3321] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1039.060730][ T2120] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1039.637125][ T2120] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1039.710577][ T25] audit: type=1400 audit(1038.840:97): avc: denied { create } for pid=3406 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1040.168266][ T2120] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1040.909204][ T2120] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1043.990164][ T25] audit: type=1400 audit(1043.120:98): avc: denied { create } for pid=3408 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 1044.158543][ T25] audit: type=1400 audit(1043.270:99): avc: denied { sys_admin } for pid=3408 comm="syz-executor" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 1050.908630][ T2120] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1051.001249][ T2120] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1051.066322][ T2120] bond0 (unregistering): Released all slaves [ 1052.055670][ T2120] hsr_slave_0: left promiscuous mode [ 1052.089928][ T2120] hsr_slave_1: left promiscuous mode [ 1052.231022][ T2120] veth1_macvtap: left promiscuous mode [ 1052.236391][ T2120] veth0_macvtap: left promiscuous mode [ 1052.248341][ T2120] veth1_vlan: left promiscuous mode [ 1052.258817][ T2120] veth0_vlan: left promiscuous mode [ 1066.850444][ T25] audit: type=1400 audit(1065.980:100): avc: denied { sys_chroot } for pid=3410 comm="syz-executor" capability=18 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 1119.489257][ T25] audit: type=1401 audit(1118.620:101): op=setxattr invalid_context="u:object_r:app_data_file:s0:c512,c768" 1970/01/01 00:19:49 executed programs: 0 [ 1214.621365][ T3522] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1214.689064][ T3522] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1221.468986][ T3522] hsr_slave_0: entered promiscuous mode [ 1221.491989][ T3522] hsr_slave_1: entered promiscuous mode [ 1225.492207][ T3522] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1225.640082][ T3522] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1225.742243][ T3522] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1225.846538][ T3522] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1232.906980][ T3522] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1264.144964][ T3522] veth0_vlan: entered promiscuous mode [ 1264.518629][ T3522] veth1_vlan: entered promiscuous mode [ 1265.328689][ T3522] veth0_macvtap: entered promiscuous mode [ 1265.489753][ T3522] veth1_macvtap: entered promiscuous mode [ 1266.789933][ T3522] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1266.805652][ T3522] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1266.817467][ T3522] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1266.828244][ T3522] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 1970/01/01 00:21:08 executed programs: 2 [ 1270.028920][ T25] audit: type=1400 audit(1269.160:102): avc: denied { read } for pid=3600 comm="syz.2.16" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1270.095946][ T25] audit: type=1400 audit(1269.210:103): avc: denied { open } for pid=3600 comm="syz.2.16" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1270.139545][ T25] audit: type=1400 audit(1269.270:104): avc: denied { ioctl } for pid=3600 comm="syz.2.16" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1270.531451][ T3600] ------------[ cut here ]------------ [ 1270.532685][ T3600] WARNING: CPU: 0 PID: 3600 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1270.536662][ T3600] Modules linked in: [ 1270.539520][ T3600] CPU: 0 UID: 0 PID: 3600 Comm: syz.2.16 Not tainted 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1270.541532][ T3600] Hardware name: linux,dummy-virt (DT) [ 1270.542980][ T3600] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1270.544590][ T3600] pc : pend_serror_exception+0x19c/0x5ac [ 1270.545822][ T3600] lr : pend_serror_exception+0x19c/0x5ac [ 1270.547004][ T3600] sp : ffff80008e6c7930 [ 1270.548100][ T3600] x29: ffff80008e6c7930 x28: 49f000001f460028 x27: 0000000000000001 [ 1270.550221][ T3600] x26: 0000000000000000 x25: 0000000000000001 x24: 0000000000000049 [ 1270.552160][ T3600] x23: 49f000001f4602a8 x22: 0000000000000049 x21: 49f000001f460e81 [ 1270.554109][ T3600] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1270.556026][ T3600] x17: 0000000000000034 x16: ffff800080011d9c x15: 0000000020000200 [ 1270.557808][ T3600] x14: ffffffffffffffff x13: 0000000000000028 x12: 00000000000000e0 [ 1270.559672][ T3600] x11: e0f000001f481564 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1270.561639][ T3600] x8 : e0f000001f480000 x7 : ffff800080b08704 x6 : ffff80008e6c7a88 [ 1270.563477][ T3600] x5 : ffff80008e6c7a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1270.565281][ T3600] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1270.567288][ T3600] Call trace: [ 1270.568504][ T3600] pend_serror_exception+0x19c/0x5ac (P) [ 1270.570022][ T3600] kvm_inject_serror_esr+0x274/0xe40 [ 1270.571334][ T3600] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1270.572540][ T3600] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1270.573609][ T3600] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1270.574705][ T3600] __arm64_sys_ioctl+0x18c/0x244 [ 1270.575880][ T3600] invoke_syscall+0x90/0x2b4 [ 1270.576994][ T3600] el0_svc_common+0x180/0x2f4 [ 1270.578179][ T3600] do_el0_svc+0x58/0x74 [ 1270.579375][ T3600] el0_svc+0x58/0x160 [ 1270.580466][ T3600] el0t_64_sync_handler+0x78/0x108 [ 1270.581649][ T3600] el0t_64_sync+0x198/0x19c [ 1270.583020][ T3600] irq event stamp: 2954 [ 1270.583977][ T3600] hardirqs last enabled at (2953): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1270.585612][ T3600] hardirqs last disabled at (2954): [] el1_dbg+0x24/0x80 [ 1270.587041][ T3600] softirqs last enabled at (2928): [] local_bh_enable+0x10/0x34 [ 1270.588594][ T3600] softirqs last disabled at (2926): [] local_bh_disable+0x10/0x34 [ 1270.590258][ T3600] ---[ end trace 0000000000000000 ]--- [ 1272.890963][ T3603] ------------[ cut here ]------------ [ 1272.891552][ T3603] WARNING: CPU: 0 PID: 3603 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1272.894086][ T3603] Modules linked in: [ 1272.895880][ T3603] CPU: 0 UID: 0 PID: 3603 Comm: syz.2.17 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1272.897866][ T3603] Tainted: [W]=WARN [ 1272.898760][ T3603] Hardware name: linux,dummy-virt (DT) [ 1272.899800][ T3603] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1272.901060][ T3603] pc : pend_serror_exception+0x19c/0x5ac [ 1272.902134][ T3603] lr : pend_serror_exception+0x19c/0x5ac [ 1272.903277][ T3603] sp : ffff80008e6c7930 [ 1272.904163][ T3603] x29: ffff80008e6c7930 x28: 5bf000001f460028 x27: 0000000000000001 [ 1272.906029][ T3603] x26: 0000000000000000 x25: 0000000000000001 x24: 000000000000005b [ 1272.907777][ T3603] x23: 5bf000001f4602a8 x22: 000000000000005b x21: 5bf000001f460e81 [ 1272.909598][ T3603] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1272.911345][ T3603] x17: 0000000000000034 x16: ffff800080011d9c x15: 0000000020000200 [ 1272.913073][ T3603] x14: ffffffffffffffff x13: 0000000000000028 x12: 00000000000000df [ 1272.914886][ T3603] x11: dff000001f481564 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1272.916681][ T3603] x8 : dff000001f480000 x7 : ffff800080b08704 x6 : ffff80008e6c7a88 [ 1272.918520][ T3603] x5 : ffff80008e6c7a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1272.920333][ T3603] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1272.922116][ T3603] Call trace: [ 1272.922906][ T3603] pend_serror_exception+0x19c/0x5ac (P) [ 1272.924061][ T3603] kvm_inject_serror_esr+0x274/0xe40 [ 1272.925123][ T3603] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1272.926269][ T3603] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1272.927365][ T3603] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1272.928464][ T3603] __arm64_sys_ioctl+0x18c/0x244 [ 1272.929567][ T3603] invoke_syscall+0x90/0x2b4 [ 1272.930658][ T3603] el0_svc_common+0x180/0x2f4 [ 1272.931766][ T3603] do_el0_svc+0x58/0x74 [ 1272.932813][ T3603] el0_svc+0x58/0x160 [ 1272.933821][ T3603] el0t_64_sync_handler+0x78/0x108 [ 1272.934837][ T3603] el0t_64_sync+0x198/0x19c [ 1272.935885][ T3603] irq event stamp: 1890 [ 1272.936780][ T3603] hardirqs last enabled at (1889): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1272.938409][ T3603] hardirqs last disabled at (1890): [] el1_dbg+0x24/0x80 [ 1272.939822][ T3603] softirqs last enabled at (1796): [] local_bh_enable+0x10/0x34 [ 1272.941199][ T3603] softirqs last disabled at (1794): [] local_bh_disable+0x10/0x34 [ 1272.942683][ T3603] ---[ end trace 0000000000000000 ]--- [ 1274.982571][ T3604] ------------[ cut here ]------------ [ 1274.983138][ T3604] WARNING: CPU: 0 PID: 3604 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1274.985703][ T3604] Modules linked in: [ 1274.986873][ T3604] CPU: 0 UID: 0 PID: 3604 Comm: syz.2.18 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1274.988727][ T3604] Tainted: [W]=WARN [ 1274.989613][ T3604] Hardware name: linux,dummy-virt (DT) [ 1274.990645][ T3604] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1274.991946][ T3604] pc : pend_serror_exception+0x19c/0x5ac [ 1274.993050][ T3604] lr : pend_serror_exception+0x19c/0x5ac [ 1274.994165][ T3604] sp : ffff80008e6c7930 [ 1274.995066][ T3604] x29: ffff80008e6c7930 x28: 32f000001f460028 x27: 0000000000000001 [ 1274.996915][ T3604] x26: 0000000000000000 x25: 0000000000000001 x24: 0000000000000032 [ 1274.998748][ T3604] x23: 32f000001f4602a8 x22: 0000000000000032 x21: 32f000001f460e81 [ 1275.000613][ T3604] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1275.002484][ T3604] x17: 0000000000000034 x16: ffff800080011d9c x15: 0000000020000200 [ 1275.004344][ T3604] x14: ffffffffffffffff x13: 0000000000000028 x12: 0000000000000058 [ 1275.006133][ T3604] x11: 58f000001f481564 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1275.007941][ T3604] x8 : 58f000001f480000 x7 : ffff800080b08704 x6 : ffff80008e6c7a88 [ 1275.009769][ T3604] x5 : ffff80008e6c7a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1275.011584][ T3604] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1275.013246][ T3604] Call trace: [ 1275.014039][ T3604] pend_serror_exception+0x19c/0x5ac (P) [ 1275.015220][ T3604] kvm_inject_serror_esr+0x274/0xe40 [ 1275.016337][ T3604] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1275.017515][ T3604] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1275.018636][ T3604] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1275.019776][ T3604] __arm64_sys_ioctl+0x18c/0x244 [ 1275.020856][ T3604] invoke_syscall+0x90/0x2b4 [ 1275.021902][ T3604] el0_svc_common+0x180/0x2f4 [ 1275.023015][ T3604] do_el0_svc+0x58/0x74 [ 1275.024112][ T3604] el0_svc+0x58/0x160 [ 1275.025136][ T3604] el0t_64_sync_handler+0x78/0x108 [ 1275.026261][ T3604] el0t_64_sync+0x198/0x19c [ 1275.027356][ T3604] irq event stamp: 1868 [ 1275.028241][ T3604] hardirqs last enabled at (1867): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1275.029860][ T3604] hardirqs last disabled at (1868): [] el1_dbg+0x24/0x80 [ 1275.031276][ T3604] softirqs last enabled at (1774): [] local_bh_enable+0x10/0x34 [ 1275.032737][ T3604] softirqs last disabled at (1772): [] local_bh_disable+0x10/0x34 [ 1275.034132][ T3604] ---[ end trace 0000000000000000 ]--- 1970/01/01 00:21:14 executed programs: 5 [ 1276.921707][ T3605] ------------[ cut here ]------------ [ 1276.922259][ T3605] WARNING: CPU: 0 PID: 3605 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1276.924716][ T3605] Modules linked in: [ 1276.925868][ T3605] CPU: 0 UID: 0 PID: 3605 Comm: syz.2.19 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1276.927563][ T3605] Tainted: [W]=WARN [ 1276.928449][ T3605] Hardware name: linux,dummy-virt (DT) [ 1276.929474][ T3605] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1276.930740][ T3605] pc : pend_serror_exception+0x19c/0x5ac [ 1276.931851][ T3605] lr : pend_serror_exception+0x19c/0x5ac [ 1276.932961][ T3605] sp : ffff80008e6c7930 [ 1276.933800][ T3605] x29: ffff80008e6c7930 x28: 6cf000001f460028 x27: 0000000000000001 [ 1276.935667][ T3605] x26: 0000000000000000 x25: 0000000000000001 x24: 000000000000006c [ 1276.937495][ T3605] x23: 6cf000001f4602a8 x22: 000000000000006c x21: 6cf000001f460e81 [ 1276.939316][ T3605] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1276.941114][ T3605] x17: 0000000000000034 x16: ffff800080011d9c x15: 0000000020000200 [ 1276.942914][ T3605] x14: ffffffffffffffff x13: 0000000000000028 x12: 000000000000008a [ 1276.944728][ T3605] x11: 8af000001f481564 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1276.946563][ T3605] x8 : 8af000001f480000 x7 : ffff800080b08704 x6 : ffff80008e6c7a88 [ 1276.948389][ T3605] x5 : ffff80008e6c7a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1276.950098][ T3605] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1276.951922][ T3605] Call trace: [ 1276.952704][ T3605] pend_serror_exception+0x19c/0x5ac (P) [ 1276.953872][ T3605] kvm_inject_serror_esr+0x274/0xe40 [ 1276.954957][ T3605] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1276.956138][ T3605] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1276.957264][ T3605] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1276.958403][ T3605] __arm64_sys_ioctl+0x18c/0x244 [ 1276.959537][ T3605] invoke_syscall+0x90/0x2b4 [ 1276.960663][ T3605] el0_svc_common+0x180/0x2f4 [ 1276.961734][ T3605] do_el0_svc+0x58/0x74 [ 1276.962814][ T3605] el0_svc+0x58/0x160 [ 1276.963851][ T3605] el0t_64_sync_handler+0x78/0x108 [ 1276.964940][ T3605] el0t_64_sync+0x198/0x19c [ 1276.965989][ T3605] irq event stamp: 1878 [ 1276.966783][ T3605] hardirqs last enabled at (1877): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1276.968398][ T3605] hardirqs last disabled at (1878): [] el1_dbg+0x24/0x80 [ 1276.969782][ T3605] softirqs last enabled at (1780): [] local_bh_enable+0x10/0x34 [ 1276.971254][ T3605] softirqs last disabled at (1778): [] local_bh_disable+0x10/0x34 [ 1276.972750][ T3605] ---[ end trace 0000000000000000 ]--- [ 1278.870155][ T3606] ------------[ cut here ]------------ [ 1278.870727][ T3606] WARNING: CPU: 0 PID: 3606 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1278.873332][ T3606] Modules linked in: [ 1278.874532][ T3606] CPU: 0 UID: 0 PID: 3606 Comm: syz.2.20 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1278.876320][ T3606] Tainted: [W]=WARN [ 1278.877174][ T3606] Hardware name: linux,dummy-virt (DT) [ 1278.878215][ T3606] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1278.879540][ T3606] pc : pend_serror_exception+0x19c/0x5ac [ 1278.880643][ T3606] lr : pend_serror_exception+0x19c/0x5ac [ 1278.881734][ T3606] sp : ffff80008e6c7930 [ 1278.882616][ T3606] x29: ffff80008e6c7930 x28: f7f000001f460028 x27: 0000000000000001 [ 1278.884468][ T3606] x26: 0000000000000000 x25: 0000000000000001 x24: 00000000000000f7 [ 1278.886203][ T3606] x23: f7f000001f4602a8 x22: 00000000000000f7 x21: f7f000001f460e81 [ 1278.887923][ T3606] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1278.889776][ T3606] x17: 0000000000000034 x16: ffff800080011d9c x15: 0000000020000200 [ 1278.891597][ T3606] x14: ffffffffffffffff x13: 0000000000000028 x12: 00000000000000b9 [ 1278.893332][ T3606] x11: b9f000001f481564 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1278.895012][ T3606] x8 : b9f000001f480000 x7 : ffff800080b08704 x6 : ffff80008e6c7a88 [ 1278.896825][ T3606] x5 : ffff80008e6c7a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1278.898585][ T3606] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1278.900367][ T3606] Call trace: [ 1278.901155][ T3606] pend_serror_exception+0x19c/0x5ac (P) [ 1278.902278][ T3606] kvm_inject_serror_esr+0x274/0xe40 [ 1278.903406][ T3606] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1278.904465][ T3606] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1278.905584][ T3606] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1278.906651][ T3606] __arm64_sys_ioctl+0x18c/0x244 [ 1278.907740][ T3606] invoke_syscall+0x90/0x2b4 [ 1278.908829][ T3606] el0_svc_common+0x180/0x2f4 [ 1278.909937][ T3606] do_el0_svc+0x58/0x74 [ 1278.911000][ T3606] el0_svc+0x58/0x160 [ 1278.912062][ T3606] el0t_64_sync_handler+0x78/0x108 [ 1278.913169][ T3606] el0t_64_sync+0x198/0x19c [ 1278.914218][ T3606] irq event stamp: 1818 [ 1278.915066][ T3606] hardirqs last enabled at (1817): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1278.916719][ T3606] hardirqs last disabled at (1818): [] el1_dbg+0x24/0x80 [ 1278.918082][ T3606] softirqs last enabled at (1720): [] local_bh_enable+0x10/0x34 [ 1278.919584][ T3606] softirqs last disabled at (1718): [] local_bh_disable+0x10/0x34 [ 1278.921071][ T3606] ---[ end trace 0000000000000000 ]--- [ 1281.166187][ T3607] ------------[ cut here ]------------ [ 1281.166785][ T3607] WARNING: CPU: 0 PID: 3607 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1281.169186][ T3607] Modules linked in: [ 1281.170465][ T3607] CPU: 0 UID: 0 PID: 3607 Comm: syz.2.21 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1281.172281][ T3607] Tainted: [W]=WARN [ 1281.173192][ T3607] Hardware name: linux,dummy-virt (DT) [ 1281.174265][ T3607] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1281.175604][ T3607] pc : pend_serror_exception+0x19c/0x5ac [ 1281.176637][ T3607] lr : pend_serror_exception+0x19c/0x5ac [ 1281.177747][ T3607] sp : ffff80008e6c7930 [ 1281.178635][ T3607] x29: ffff80008e6c7930 x28: 55f000001f460028 x27: 0000000000000001 [ 1281.180558][ T3607] x26: 0000000000000000 x25: 0000000000000001 x24: 0000000000000055 [ 1281.182408][ T3607] x23: 55f000001f4602a8 x22: 0000000000000055 x21: 55f000001f460e81 [ 1281.184196][ T3607] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1281.185898][ T3607] x17: 0000000000000034 x16: ffff800080011d9c x15: 0000000020000200 [ 1281.187744][ T3607] x14: ffffffffffffffff x13: 0000000000000028 x12: 0000000000000059 [ 1281.189550][ T3607] x11: 59f000001f481564 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1281.191242][ T3607] x8 : 59f000001f480000 x7 : ffff800080b08704 x6 : ffff80008e6c7a88 [ 1281.193008][ T3607] x5 : ffff80008e6c7a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1281.194750][ T3607] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1281.196570][ T3607] Call trace: [ 1281.197371][ T3607] pend_serror_exception+0x19c/0x5ac (P) [ 1281.198537][ T3607] kvm_inject_serror_esr+0x274/0xe40 [ 1281.199564][ T3607] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1281.200741][ T3607] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1281.201904][ T3607] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1281.202909][ T3607] __arm64_sys_ioctl+0x18c/0x244 [ 1281.204027][ T3607] invoke_syscall+0x90/0x2b4 [ 1281.205155][ T3607] el0_svc_common+0x180/0x2f4 [ 1281.206283][ T3607] do_el0_svc+0x58/0x74 [ 1281.207407][ T3607] el0_svc+0x58/0x160 [ 1281.208425][ T3607] el0t_64_sync_handler+0x78/0x108 [ 1281.209475][ T3607] el0t_64_sync+0x198/0x19c [ 1281.210522][ T3607] irq event stamp: 1856 [ 1281.211400][ T3607] hardirqs last enabled at (1855): [] exit_to_kernel_mode+0xc0/0xf0 [ 1281.212921][ T3607] hardirqs last disabled at (1856): [] el1_dbg+0x24/0x80 [ 1281.214337][ T3607] softirqs last enabled at (1824): [] local_bh_enable+0x10/0x34 [ 1281.215820][ T3607] softirqs last disabled at (1822): [] local_bh_disable+0x10/0x34 [ 1281.217185][ T3607] ---[ end trace 0000000000000000 ]--- 1970/01/01 00:21:21 executed programs: 8 [ 1283.270237][ T3608] ------------[ cut here ]------------ [ 1283.270802][ T3608] WARNING: CPU: 0 PID: 3608 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1283.273365][ T3608] Modules linked in: [ 1283.274583][ T3608] CPU: 0 UID: 0 PID: 3608 Comm: syz.2.22 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1283.276448][ T3608] Tainted: [W]=WARN [ 1283.277316][ T3608] Hardware name: linux,dummy-virt (DT) [ 1283.278402][ T3608] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1283.279734][ T3608] pc : pend_serror_exception+0x19c/0x5ac [ 1283.280843][ T3608] lr : pend_serror_exception+0x19c/0x5ac [ 1283.281951][ T3608] sp : ffff80008e6c7930 [ 1283.282809][ T3608] x29: ffff80008e6c7930 x28: 8ff000001f460028 x27: 0000000000000001 [ 1283.284699][ T3608] x26: 0000000000000000 x25: 0000000000000001 x24: 000000000000008f [ 1283.286502][ T3608] x23: 8ff000001f4602a8 x22: 000000000000008f x21: 8ff000001f460e81 [ 1283.288306][ T3608] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1283.289982][ T3608] x17: 0000000000000034 x16: ffff800080011d9c x15: 0000000020000200 [ 1283.291799][ T3608] x14: ffffffffffffffff x13: 0000000000000028 x12: 0000000000000017 [ 1283.293600][ T3608] x11: 17f000001f481564 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1283.295339][ T3608] x8 : 17f000001f480000 x7 : ffff800080b08704 x6 : ffff80008e6c7a88 [ 1283.297081][ T3608] x5 : ffff80008e6c7a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1283.298778][ T3608] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1283.300647][ T3608] Call trace: [ 1283.301478][ T3608] pend_serror_exception+0x19c/0x5ac (P) [ 1283.302661][ T3608] kvm_inject_serror_esr+0x274/0xe40 [ 1283.303698][ T3608] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1283.304825][ T3608] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1283.305941][ T3608] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1283.307042][ T3608] __arm64_sys_ioctl+0x18c/0x244 [ 1283.308190][ T3608] invoke_syscall+0x90/0x2b4 [ 1283.309339][ T3608] el0_svc_common+0x180/0x2f4 [ 1283.310508][ T3608] do_el0_svc+0x58/0x74 [ 1283.311611][ T3608] el0_svc+0x58/0x160 [ 1283.312626][ T3608] el0t_64_sync_handler+0x78/0x108 [ 1283.313649][ T3608] el0t_64_sync+0x198/0x19c [ 1283.314704][ T3608] irq event stamp: 1798 [ 1283.315595][ T3608] hardirqs last enabled at (1797): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1283.317184][ T3608] hardirqs last disabled at (1798): [] el1_dbg+0x24/0x80 [ 1283.318577][ T3608] softirqs last enabled at (1748): [] local_bh_enable+0x10/0x34 [ 1283.320064][ T3608] softirqs last disabled at (1746): [] local_bh_disable+0x10/0x34 [ 1283.321582][ T3608] ---[ end trace 0000000000000000 ]--- [ 1285.217118][ T3609] ------------[ cut here ]------------ [ 1285.217688][ T3609] WARNING: CPU: 0 PID: 3609 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1285.220123][ T3609] Modules linked in: [ 1285.221340][ T3609] CPU: 0 UID: 0 PID: 3609 Comm: syz.2.23 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1285.223179][ T3609] Tainted: [W]=WARN [ 1285.224060][ T3609] Hardware name: linux,dummy-virt (DT) [ 1285.225099][ T3609] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1285.226469][ T3609] pc : pend_serror_exception+0x19c/0x5ac [ 1285.227508][ T3609] lr : pend_serror_exception+0x19c/0x5ac [ 1285.228625][ T3609] sp : ffff80008e6c7930 [ 1285.229501][ T3609] x29: ffff80008e6c7930 x28: 62f000001f460028 x27: 0000000000000001 [ 1285.231348][ T3609] x26: 0000000000000000 x25: 0000000000000001 x24: 0000000000000062 [ 1285.233118][ T3609] x23: 62f000001f4602a8 x22: 0000000000000062 x21: 62f000001f460e81 [ 1285.234942][ T3609] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1285.236832][ T3609] x17: 0000000000000034 x16: ffff800080011d9c x15: 0000000020000200 [ 1285.238631][ T3609] x14: ffffffffffffffff x13: 0000000000000028 x12: 000000000000006d [ 1285.240456][ T3609] x11: 6df000001f481564 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1285.242228][ T3609] x8 : 6df000001f480000 x7 : ffff800080b08704 x6 : ffff80008e6c7a88 [ 1285.243971][ T3609] x5 : ffff80008e6c7a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1285.245771][ T3609] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1285.247590][ T3609] Call trace: [ 1285.248383][ T3609] pend_serror_exception+0x19c/0x5ac (P) [ 1285.249575][ T3609] kvm_inject_serror_esr+0x274/0xe40 [ 1285.250691][ T3609] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1285.251786][ T3609] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1285.252913][ T3609] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1285.253999][ T3609] __arm64_sys_ioctl+0x18c/0x244 [ 1285.255116][ T3609] invoke_syscall+0x90/0x2b4 [ 1285.256229][ T3609] el0_svc_common+0x180/0x2f4 [ 1285.257411][ T3609] do_el0_svc+0x58/0x74 [ 1285.258482][ T3609] el0_svc+0x58/0x160 [ 1285.259537][ T3609] el0t_64_sync_handler+0x78/0x108 [ 1285.260590][ T3609] el0t_64_sync+0x198/0x19c [ 1285.261664][ T3609] irq event stamp: 1988 [ 1285.262545][ T3609] hardirqs last enabled at (1987): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1285.264109][ T3609] hardirqs last disabled at (1988): [] el1_dbg+0x24/0x80 [ 1285.265530][ T3609] softirqs last enabled at (1970): [] local_bh_enable+0x10/0x34 [ 1285.266948][ T3609] softirqs last disabled at (1968): [] local_bh_disable+0x10/0x34 [ 1285.268501][ T3609] ---[ end trace 0000000000000000 ]--- [ 1287.166731][ T3610] ------------[ cut here ]------------ [ 1287.167335][ T3610] WARNING: CPU: 0 PID: 3610 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1287.169833][ T3610] Modules linked in: [ 1287.171159][ T3610] CPU: 0 UID: 0 PID: 3610 Comm: syz.2.24 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1287.173011][ T3610] Tainted: [W]=WARN [ 1287.173885][ T3610] Hardware name: linux,dummy-virt (DT) [ 1287.174935][ T3610] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1287.176280][ T3610] pc : pend_serror_exception+0x19c/0x5ac [ 1287.177412][ T3610] lr : pend_serror_exception+0x19c/0x5ac [ 1287.178533][ T3610] sp : ffff80008e6c7930 [ 1287.179462][ T3610] x29: ffff80008e6c7930 x28: fcf000001f460028 x27: 0000000000000001 [ 1287.181343][ T3610] x26: 0000000000000000 x25: 0000000000000001 x24: 00000000000000fc [ 1287.183211][ T3610] x23: fcf000001f4602a8 x22: 00000000000000fc x21: fcf000001f460e81 [ 1287.185010][ T3610] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1287.186791][ T3610] x17: 0000000000000034 x16: ffff800080011d9c x15: 0000000020000200 [ 1287.188652][ T3610] x14: ffffffffffffffff x13: 0000000000000028 x12: 0000000000000020 [ 1287.190511][ T3610] x11: 20f000001f481564 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1287.192400][ T3610] x8 : 20f000001f480000 x7 : ffff800080b08704 x6 : ffff80008e6c7a88 [ 1287.194187][ T3610] x5 : ffff80008e6c7a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1287.195988][ T3610] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1287.197856][ T3610] Call trace: [ 1287.198684][ T3610] pend_serror_exception+0x19c/0x5ac (P) [ 1287.199832][ T3610] kvm_inject_serror_esr+0x274/0xe40 [ 1287.200944][ T3610] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1287.202118][ T3610] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1287.203207][ T3610] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1287.204381][ T3610] __arm64_sys_ioctl+0x18c/0x244 [ 1287.205496][ T3610] invoke_syscall+0x90/0x2b4 [ 1287.206644][ T3610] el0_svc_common+0x180/0x2f4 [ 1287.207859][ T3610] do_el0_svc+0x58/0x74 [ 1287.208987][ T3610] el0_svc+0x58/0x160 [ 1287.210073][ T3610] el0t_64_sync_handler+0x78/0x108 [ 1287.211263][ T3610] el0t_64_sync+0x198/0x19c [ 1287.212345][ T3610] irq event stamp: 1974 [ 1287.213218][ T3610] hardirqs last enabled at (1973): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1287.214872][ T3610] hardirqs last disabled at (1974): [] el1_dbg+0x24/0x80 [ 1287.216378][ T3610] softirqs last enabled at (1948): [] local_bh_enable+0x10/0x34 [ 1287.217858][ T3610] softirqs last disabled at (1946): [] local_bh_disable+0x10/0x34 [ 1287.219372][ T3610] ---[ end trace 0000000000000000 ]--- 1970/01/01 00:21:27 executed programs: 11 [ 1289.117781][ T3611] ------------[ cut here ]------------ [ 1289.118339][ T3611] WARNING: CPU: 0 PID: 3611 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1289.120883][ T3611] Modules linked in: [ 1289.122101][ T3611] CPU: 0 UID: 0 PID: 3611 Comm: syz.2.25 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1289.123950][ T3611] Tainted: [W]=WARN [ 1289.124755][ T3611] Hardware name: linux,dummy-virt (DT) [ 1289.125807][ T3611] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1289.127053][ T3611] pc : pend_serror_exception+0x19c/0x5ac [ 1289.128222][ T3611] lr : pend_serror_exception+0x19c/0x5ac [ 1289.129341][ T3611] sp : ffff80008e6c7930 [ 1289.130192][ T3611] x29: ffff80008e6c7930 x28: dbf000001f460028 x27: 0000000000000001 [ 1289.132044][ T3611] x26: 0000000000000000 x25: 0000000000000001 x24: 00000000000000db [ 1289.133870][ T3611] x23: dbf000001f4602a8 x22: 00000000000000db x21: dbf000001f460e81 [ 1289.135694][ T3611] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1289.137541][ T3611] x17: 0000000000000034 x16: ffff800080011d9c x15: 0000000020000200 [ 1289.139349][ T3611] x14: ffffffffffffffff x13: 0000000000000028 x12: 00000000000000f7 [ 1289.141115][ T3611] x11: f7f000001f481564 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1289.142816][ T3611] x8 : f7f000001f480000 x7 : ffff800080b08704 x6 : ffff80008e6c7a88 [ 1289.144643][ T3611] x5 : ffff80008e6c7a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1289.146398][ T3611] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1289.148186][ T3611] Call trace: [ 1289.148975][ T3611] pend_serror_exception+0x19c/0x5ac (P) [ 1289.150105][ T3611] kvm_inject_serror_esr+0x274/0xe40 [ 1289.151237][ T3611] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1289.152393][ T3611] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1289.153541][ T3611] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1289.154664][ T3611] __arm64_sys_ioctl+0x18c/0x244 [ 1289.155757][ T3611] invoke_syscall+0x90/0x2b4 [ 1289.156863][ T3611] el0_svc_common+0x180/0x2f4 [ 1289.157965][ T3611] do_el0_svc+0x58/0x74 [ 1289.159007][ T3611] el0_svc+0x58/0x160 [ 1289.160062][ T3611] el0t_64_sync_handler+0x78/0x108 [ 1289.161174][ T3611] el0t_64_sync+0x198/0x19c [ 1289.162231][ T3611] irq event stamp: 2096 [ 1289.163114][ T3611] hardirqs last enabled at (2095): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1289.164702][ T3611] hardirqs last disabled at (2096): [] el1_dbg+0x24/0x80 [ 1289.166058][ T3611] softirqs last enabled at (2070): [] local_bh_enable+0x10/0x34 [ 1289.167548][ T3611] softirqs last disabled at (2068): [] local_bh_disable+0x10/0x34 [ 1289.168915][ T3611] ---[ end trace 0000000000000000 ]--- [ 1291.166779][ T3612] ------------[ cut here ]------------ [ 1291.167368][ T3612] WARNING: CPU: 0 PID: 3612 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1291.169695][ T3612] Modules linked in: [ 1291.170848][ T3612] CPU: 0 UID: 0 PID: 3612 Comm: syz.2.26 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1291.172751][ T3612] Tainted: [W]=WARN [ 1291.173638][ T3612] Hardware name: linux,dummy-virt (DT) [ 1291.174688][ T3612] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1291.175886][ T3612] pc : pend_serror_exception+0x19c/0x5ac [ 1291.176994][ T3612] lr : pend_serror_exception+0x19c/0x5ac [ 1291.178144][ T3612] sp : ffff80008e6c7930 [ 1291.179067][ T3612] x29: ffff80008e6c7930 x28: 8cf000001f460028 x27: 0000000000000001 [ 1291.180871][ T3612] x26: 0000000000000000 x25: 0000000000000001 x24: 000000000000008c [ 1291.182722][ T3612] x23: 8cf000001f4602a8 x22: 000000000000008c x21: 8cf000001f460e81 [ 1291.184591][ T3612] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1291.186321][ T3612] x17: 0000000000000034 x16: ffff800080011d9c x15: 0000000020000200 [ 1291.188131][ T3612] x14: ffffffffffffffff x13: 0000000000000028 x12: 000000000000005c [ 1291.189959][ T3612] x11: 5cf000001f481564 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1291.191807][ T3612] x8 : 5cf000001f480000 x7 : ffff800080b08704 x6 : ffff80008e6c7a88 [ 1291.193607][ T3612] x5 : ffff80008e6c7a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1291.195368][ T3612] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1291.197141][ T3612] Call trace: [ 1291.197932][ T3612] pend_serror_exception+0x19c/0x5ac (P) [ 1291.198997][ T3612] kvm_inject_serror_esr+0x274/0xe40 [ 1291.200120][ T3612] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1291.201344][ T3612] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1291.202496][ T3612] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1291.203620][ T3612] __arm64_sys_ioctl+0x18c/0x244 [ 1291.204598][ T3612] invoke_syscall+0x90/0x2b4 [ 1291.205688][ T3612] el0_svc_common+0x180/0x2f4 [ 1291.206791][ T3612] do_el0_svc+0x58/0x74 [ 1291.207882][ T3612] el0_svc+0x58/0x160 [ 1291.208807][ T3612] el0t_64_sync_handler+0x78/0x108 [ 1291.209901][ T3612] el0t_64_sync+0x198/0x19c [ 1291.210950][ T3612] irq event stamp: 1844 [ 1291.211846][ T3612] hardirqs last enabled at (1843): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1291.213350][ T3612] hardirqs last disabled at (1844): [] el1_dbg+0x24/0x80 [ 1291.214742][ T3612] softirqs last enabled at (1818): [] local_bh_enable+0x10/0x34 [ 1291.216199][ T3612] softirqs last disabled at (1816): [] local_bh_disable+0x10/0x34 [ 1291.217725][ T3612] ---[ end trace 0000000000000000 ]--- [ 1293.066561][ T3613] ------------[ cut here ]------------ [ 1293.067119][ T3613] WARNING: CPU: 0 PID: 3613 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1293.069651][ T3613] Modules linked in: [ 1293.070826][ T3613] CPU: 0 UID: 0 PID: 3613 Comm: syz.2.27 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1293.072600][ T3613] Tainted: [W]=WARN [ 1293.073446][ T3613] Hardware name: linux,dummy-virt (DT) [ 1293.074476][ T3613] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1293.075770][ T3613] pc : pend_serror_exception+0x19c/0x5ac [ 1293.076851][ T3613] lr : pend_serror_exception+0x19c/0x5ac [ 1293.077889][ T3613] sp : ffff80008e6c7930 [ 1293.078754][ T3613] x29: ffff80008e6c7930 x28: 02f000001f460028 x27: 0000000000000001 [ 1293.080638][ T3613] x26: 0000000000000000 x25: 0000000000000001 x24: 0000000000000002 [ 1293.082507][ T3613] x23: 02f000001f4602a8 x22: 0000000000000002 x21: 02f000001f460e81 [ 1293.084265][ T3613] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1293.086028][ T3613] x17: 0000000000000034 x16: ffff800080011d9c x15: 0000000020000200 [ 1293.087845][ T3613] x14: ffffffffffffffff x13: 0000000000000028 x12: 0000000000000072 [ 1293.089645][ T3613] x11: 72f000001f481564 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1293.091441][ T3613] x8 : 72f000001f480000 x7 : ffff800080b08704 x6 : ffff80008e6c7a88 [ 1293.093179][ T3613] x5 : ffff80008e6c7a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1293.094914][ T3613] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1293.096733][ T3613] Call trace: [ 1293.097522][ T3613] pend_serror_exception+0x19c/0x5ac (P) [ 1293.098700][ T3613] kvm_inject_serror_esr+0x274/0xe40 [ 1293.099833][ T3613] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1293.100975][ T3613] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1293.102078][ T3613] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1293.103245][ T3613] __arm64_sys_ioctl+0x18c/0x244 [ 1293.104381][ T3613] invoke_syscall+0x90/0x2b4 [ 1293.105532][ T3613] el0_svc_common+0x180/0x2f4 [ 1293.106637][ T3613] do_el0_svc+0x58/0x74 [ 1293.107711][ T3613] el0_svc+0x58/0x160 [ 1293.108646][ T3613] el0t_64_sync_handler+0x78/0x108 [ 1293.109781][ T3613] el0t_64_sync+0x198/0x19c [ 1293.110817][ T3613] irq event stamp: 1878 [ 1293.111710][ T3613] hardirqs last enabled at (1877): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1293.113237][ T3613] hardirqs last disabled at (1878): [] el1_dbg+0x24/0x80 [ 1293.114660][ T3613] softirqs last enabled at (1856): [] local_bh_enable+0x10/0x34 [ 1293.116001][ T3613] softirqs last disabled at (1854): [] local_bh_disable+0x10/0x34 [ 1293.117518][ T3613] ---[ end trace 0000000000000000 ]--- 1970/01/01 00:21:32 executed programs: 14 [ 1295.135473][ T3614] ------------[ cut here ]------------ [ 1295.136021][ T3614] WARNING: CPU: 0 PID: 3614 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1295.138550][ T3614] Modules linked in: [ 1295.139747][ T3614] CPU: 0 UID: 0 PID: 3614 Comm: syz.2.28 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1295.141497][ T3614] Tainted: [W]=WARN [ 1295.142374][ T3614] Hardware name: linux,dummy-virt (DT) [ 1295.143422][ T3614] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1295.144740][ T3614] pc : pend_serror_exception+0x19c/0x5ac [ 1295.145772][ T3614] lr : pend_serror_exception+0x19c/0x5ac [ 1295.146834][ T3614] sp : ffff80008e6c7930 [ 1295.147712][ T3614] x29: ffff80008e6c7930 x28: 18f000001f460028 x27: 0000000000000001 [ 1295.149543][ T3614] x26: 0000000000000000 x25: 0000000000000001 x24: 0000000000000018 [ 1295.151326][ T3614] x23: 18f000001f4602a8 x22: 0000000000000018 x21: 18f000001f460e81 [ 1295.153075][ T3614] x20: 0000000000000007 x19: efff800000000000 x18: 00000000000000ff [ 1295.154895][ T3614] x17: 0000000000000034 x16: ffff800080011d9c x15: 0000000020000200 [ 1295.156712][ T3614] x14: ffffffffffffffff x13: 0000000000000028 x12: 0000000000000099 [ 1295.158517][ T3614] x11: 99f000001f481564 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1295.160272][ T3614] x8 : 99f000001f480000 x7 : ffff800080b08704 x6 : ffff80008e6c7a88 [ 1295.162078][ T3614] x5 : ffff80008e6c7a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1295.163772][ T3614] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1295.165591][ T3614] Call trace: [ 1295.166397][ T3614] pend_serror_exception+0x19c/0x5ac (P) [ 1295.167593][ T3614] kvm_inject_serror_esr+0x274/0xe40 [ 1295.168624][ T3614] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1295.169775][ T3614] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1295.170934][ T3614] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1295.172091][ T3614] __arm64_sys_ioctl+0x18c/0x244 [ 1295.173198][ T3614] invoke_syscall+0x90/0x2b4 [ 1295.174353][ T3614] el0_svc_common+0x180/0x2f4 [ 1295.175523][ T3614] do_el0_svc+0x58/0x74 [ 1295.176573][ T3614] el0_svc+0x58/0x160 [ 1295.177523][ T3614] el0t_64_sync_handler+0x78/0x108 [ 1295.178628][ T3614] el0t_64_sync+0x198/0x19c [ 1295.179697][ T3614] irq event stamp: 2052 [ 1295.180574][ T3614] hardirqs last enabled at (2051): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1295.182079][ T3614] hardirqs last disabled at (2052): [] el1_dbg+0x24/0x80 [ 1295.183551][ T3614] softirqs last enabled at (1954): [] local_bh_enable+0x10/0x34 [ 1295.184991][ T3614] softirqs last disabled at (1952): [] local_bh_disable+0x10/0x34 [ 1295.186547][ T3614] ---[ end trace 0000000000000000 ]--- [ 1298.150095][ T3615] ------------[ cut here ]------------ [ 1298.150680][ T3615] WARNING: CPU: 0 PID: 3615 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1298.153123][ T3615] Modules linked in: [ 1298.154285][ T3615] CPU: 0 UID: 0 PID: 3615 Comm: syz.2.29 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1298.156132][ T3615] Tainted: [W]=WARN [ 1298.156985][ T3615] Hardware name: linux,dummy-virt (DT) [ 1298.158006][ T3615] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1298.159340][ T3615] pc : pend_serror_exception+0x19c/0x5ac [ 1298.160473][ T3615] lr : pend_serror_exception+0x19c/0x5ac [ 1298.161601][ T3615] sp : ffff80008e6c7930 [ 1298.162498][ T3615] x29: ffff80008e6c7930 x28: 1af000001f460028 x27: 0000000000000001 [ 1298.164355][ T3615] x26: 0000000000000000 x25: 0000000000000001 x24: 000000000000001a [ 1298.166173][ T3615] x23: 1af000001f4602a8 x22: 000000000000001a x21: 1af000001f460e81 [ 1298.168003][ T3615] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1298.169838][ T3615] x17: 0000000000000034 x16: ffff800080011d9c x15: 0000000020000200 [ 1298.171630][ T3615] x14: ffffffffffffffff x13: 0000000000000028 x12: 000000000000003d [ 1298.173407][ T3615] x11: 3df000001f481564 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1298.175205][ T3615] x8 : 3df000001f480000 x7 : ffff800080b08704 x6 : ffff80008e6c7a88 [ 1298.176950][ T3615] x5 : ffff80008e6c7a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1298.178735][ T3615] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1298.180592][ T3615] Call trace: [ 1298.181358][ T3615] pend_serror_exception+0x19c/0x5ac (P) [ 1298.182543][ T3615] kvm_inject_serror_esr+0x274/0xe40 [ 1298.183635][ T3615] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1298.184751][ T3615] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1298.185855][ T3615] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1298.186947][ T3615] __arm64_sys_ioctl+0x18c/0x244 [ 1298.188064][ T3615] invoke_syscall+0x90/0x2b4 [ 1298.189184][ T3615] el0_svc_common+0x180/0x2f4 [ 1298.190321][ T3615] do_el0_svc+0x58/0x74 [ 1298.191419][ T3615] el0_svc+0x58/0x160 [ 1298.192470][ T3615] el0t_64_sync_handler+0x78/0x108 [ 1298.193612][ T3615] el0t_64_sync+0x198/0x19c [ 1298.194654][ T3615] irq event stamp: 2088 [ 1298.195555][ T3615] hardirqs last enabled at (2087): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1298.197128][ T3615] hardirqs last disabled at (2088): [] el1_dbg+0x24/0x80 [ 1298.198532][ T3615] softirqs last enabled at (2038): [] local_bh_enable+0x10/0x34 [ 1298.199916][ T3615] softirqs last disabled at (2036): [] local_bh_disable+0x10/0x34 [ 1298.201380][ T3615] ---[ end trace 0000000000000000 ]--- 1970/01/01 00:21:38 executed programs: 16 VM DIAGNOSIS: 18:50:53 Registers: info registers vcpu 0 CPU#0 PC=ffff80008048c44c X00=0000000000000000 X01=0000000000000080 X02=0000000000000001 X03=ffff80008048d33c X04=0000000000000001 X05=0000000000000001 X06=0000000000000000 X07=ffff800081ebe428 X08=e0f000001f480000 X09=0000000000000000 X10=0000000000ff0100 X11=0000000000000003 X12=0000000000000004 X13=0000000000000001 X14=0000000000000000 X15=ffff800087f39a30 X16=0000000000000000 X17=0000000000000034 X18=0000000000000000 X19=0000000000000000 X20=00000000000000ff X21=00000000000003c0 X22=efff800000000000 X23=ffff8000879212a8 X24=ffff800087921350 X25=0000000000000000 X26=e0f000001f480010 X27=00000000000003c0 X28=ffff800087705000 X29=ffff80008e6c72e0 X30=ffff80008048c448 SP=ffff80008e6c72b0 PSTATE=804023c9 N--- EL2h SVCR=00000000 -- BTYPE=0 FPCR=00000000 FPSR=00000000 P00=0000 P01=0000 P02=0000 P03=0000 P04=0000 P05=0000 P06=0000 P07=0000 P08=0000 P09=0000 P10=0000 P11=0000 P12=0000 P13=0000 P14=0000 P15=0000 FFR=0000 Z00=0000000000000000:0000000000000000 Z01=746f687370616e53:000000756c6c252e Z02=0000000000000000:0000000000000000 Z03=0000000000000000:ffffff000000ff00 Z04=0000000000000000:00000000fff000f0 Z05=0000000000000000:0000000000000000 Z06=6edc4d3a2914b135:d8e9c869e2695c88 Z07=b20fae707afde253:388e9c6c4fa85ca0 Z08=0000000000000000:0000000000000000 Z09=0000000000000000:0000000000000000 Z10=0000000000000000:0000000000000000 Z11=0000000000000000:0000000000000000 Z12=0000000000000000:0000000000000000 Z13=0000000000000000:0000000000000000 Z14=0000000000000000:0000000000000000 Z15=0000000000000000:0000000000000000 Z16=0000fffff52626b0:0000fffff52626b0 Z17=ffffff80ffffffd0:0000fffff5262680 Z18=0000000000000000:0000000000000000 Z19=0000000000000000:0000000000000000 Z20=0000000000000000:0000000000000000 Z21=0000000000000000:0000000000000000 Z22=0000000000000000:0000000000000000 Z23=0000000000000000:0000000000000000 Z24=0000000000000000:0000000000000000 Z25=0000000000000000:0000000000000000 Z26=0000000000000000:0000000000000000 Z27=0000000000000000:0000000000000000 Z28=0000000000000000:0000000000000000 Z29=0000000000000000:0000000000000000 Z30=0000000000000000:0000000000000000 Z31=0000000000000000:0000000000000000