[ 388.635450][ T3133] 8021q: adding VLAN 0 to HW filter on device bond0 [ 422.931772][ T3133] eql: remember to turn off Van-Jacobson compression on your slave devices Warning: Permanently added '[localhost]:14354' (ED25519) to the list of known hosts. [ 850.458428][ T25] audit: type=1400 audit(849.580:60): avc: denied { execute } for pid=3304 comm="sh" name="syz-execprog" dev="vda" ino=1867 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 850.493034][ T25] audit: type=1400 audit(849.600:61): avc: denied { execute_no_trans } for pid=3304 comm="sh" path="/syz-execprog" dev="vda" ino=1867 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 1970/01/01 00:14:20 ignoring optional flag "sandboxArg"="0" 1970/01/01 00:15:03 parsed 1 programs [ 904.270770][ T25] audit: type=1400 audit(903.390:62): avc: denied { node_bind } for pid=3304 comm="syz-execprog" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 923.439586][ T25] audit: type=1400 audit(922.560:63): avc: denied { mounton } for pid=3312 comm="syz-executor" path="/syzcgroup/unified" dev="vda" ino=1870 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 923.471158][ T25] audit: type=1400 audit(922.600:64): avc: denied { mount } for pid=3312 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 923.555444][ T3312] cgroup: Unknown subsys name 'net' [ 923.613055][ T25] audit: type=1400 audit(922.740:65): avc: denied { unmount } for pid=3312 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 924.019525][ T3312] cgroup: Unknown subsys name 'cpuset' [ 924.124282][ T3312] cgroup: Unknown subsys name 'rlimit' [ 925.055398][ T25] audit: type=1400 audit(924.180:66): avc: denied { setattr } for pid=3312 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 925.084808][ T25] audit: type=1400 audit(924.210:67): avc: denied { create } for pid=3312 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 925.105059][ T25] audit: type=1400 audit(924.230:68): avc: denied { write } for pid=3312 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 925.134339][ T25] audit: type=1400 audit(924.260:69): avc: denied { module_request } for pid=3312 comm="syz-executor" kmod="net-pf-16-proto-16-family-nl802154" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 925.690050][ T25] audit: type=1400 audit(924.810:70): avc: denied { read } for pid=3312 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 925.751182][ T25] audit: type=1400 audit(924.880:71): avc: denied { mounton } for pid=3312 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 925.774369][ T25] audit: type=1400 audit(924.890:72): avc: denied { mount } for pid=3312 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 927.001861][ T3316] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 927.219047][ T3312] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 955.291542][ T25] kauditd_printk_skb: 4 callbacks suppressed [ 955.303290][ T25] audit: type=1400 audit(954.400:77): avc: denied { execmem } for pid=3317 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 955.615269][ T25] audit: type=1400 audit(954.740:78): avc: denied { read } for pid=3318 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 955.648116][ T25] audit: type=1400 audit(954.770:79): avc: denied { open } for pid=3318 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 955.735161][ T25] audit: type=1400 audit(954.860:80): avc: denied { mounton } for pid=3318 comm="syz-executor" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 963.348411][ T25] audit: type=1400 audit(962.470:81): avc: denied { mount } for pid=3322 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 963.395430][ T25] audit: type=1400 audit(962.520:82): avc: denied { mounton } for pid=3322 comm="syz-executor" path="/syzkaller.4nU6j3/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 963.467543][ T25] audit: type=1400 audit(962.590:83): avc: denied { mount } for pid=3322 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 963.561848][ T25] audit: type=1400 audit(962.690:84): avc: denied { mounton } for pid=3322 comm="syz-executor" path="/syzkaller.4nU6j3/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 963.604495][ T25] audit: type=1400 audit(962.720:85): avc: denied { mounton } for pid=3322 comm="syz-executor" path="/syzkaller.4nU6j3/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=2567 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 963.713766][ T25] audit: type=1400 audit(962.840:86): avc: denied { unmount } for pid=3322 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 963.787706][ T25] audit: type=1400 audit(962.910:87): avc: denied { mounton } for pid=3322 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=1545 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 963.820668][ T25] audit: type=1400 audit(962.940:88): avc: denied { mount } for pid=3322 comm="syz-executor" name="/" dev="gadgetfs" ino=2568 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 963.883966][ T25] audit: type=1400 audit(963.010:89): avc: denied { mount } for pid=3322 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 963.921661][ T25] audit: type=1400 audit(963.030:90): avc: denied { mounton } for pid=3322 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 964.263574][ T3322] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 976.691066][ T25] kauditd_printk_skb: 4 callbacks suppressed [ 976.701109][ T25] audit: type=1401 audit(975.820:95): op=setxattr invalid_context="u:object_r:app_data_file:s0:c512,c768" [ 979.578739][ T25] audit: type=1400 audit(978.700:96): avc: denied { sys_module } for pid=3332 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 991.135292][ T3332] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 991.207364][ T3332] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 997.411404][ T3332] hsr_slave_0: entered promiscuous mode [ 997.440754][ T3332] hsr_slave_1: entered promiscuous mode [ 1001.062165][ T3332] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 1001.184695][ T3332] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 1001.330251][ T3332] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 1001.471356][ T3332] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 1012.431980][ T3332] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1037.709612][ T3332] veth0_vlan: entered promiscuous mode [ 1037.950611][ T3332] veth1_vlan: entered promiscuous mode [ 1038.940380][ T3332] veth0_macvtap: entered promiscuous mode [ 1039.171811][ T3332] veth1_macvtap: entered promiscuous mode [ 1040.141875][ T3332] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1040.158198][ T3332] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1040.171204][ T3332] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1040.190263][ T3332] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1045.765386][ T3378] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1046.653096][ T3378] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1047.525224][ T3378] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1048.000510][ T3378] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1060.370264][ T3378] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1060.483504][ T3378] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1060.572407][ T3378] bond0 (unregistering): Released all slaves [ 1061.434557][ T3378] hsr_slave_0: left promiscuous mode [ 1061.479665][ T3378] hsr_slave_1: left promiscuous mode [ 1061.845530][ T3378] veth1_macvtap: left promiscuous mode [ 1061.865821][ T3378] veth0_macvtap: left promiscuous mode [ 1061.879627][ T3378] veth1_vlan: left promiscuous mode [ 1061.893932][ T3378] veth0_vlan: left promiscuous mode [ 1149.231997][ T25] audit: type=1400 audit(1148.340:97): avc: denied { create } for pid=3475 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 1149.458933][ T25] audit: type=1400 audit(1148.570:98): avc: denied { sys_admin } for pid=3475 comm="syz-executor" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 1155.532854][ T25] audit: type=1400 audit(1154.660:99): avc: denied { sys_chroot } for pid=3477 comm="syz-executor" capability=18 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 1160.573293][ T25] audit: type=1400 audit(1159.700:100): avc: denied { create } for pid=3485 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 1970/01/01 00:19:58 executed programs: 0 [ 1226.180158][ T3521] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1226.308702][ T3521] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1233.373187][ T3521] hsr_slave_0: entered promiscuous mode [ 1233.399882][ T3521] hsr_slave_1: entered promiscuous mode [ 1237.234258][ T3521] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1237.431334][ T3521] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1237.564768][ T3521] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1237.684590][ T3521] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1245.068255][ T3521] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1278.180385][ T3521] veth0_vlan: entered promiscuous mode [ 1278.441382][ T3521] veth1_vlan: entered promiscuous mode [ 1279.411473][ T3521] veth0_macvtap: entered promiscuous mode [ 1279.669811][ T3521] veth1_macvtap: entered promiscuous mode [ 1280.734257][ T3521] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1280.749820][ T3521] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1280.762737][ T3521] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1280.772048][ T3521] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 1970/01/01 00:21:22 executed programs: 2 [ 1284.044601][ T25] audit: type=1400 audit(1283.170:101): avc: denied { read } for pid=3606 comm="syz.2.16" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1284.064499][ T25] audit: type=1400 audit(1283.190:102): avc: denied { open } for pid=3606 comm="syz.2.16" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1284.138387][ T25] audit: type=1400 audit(1283.250:103): avc: denied { ioctl } for pid=3606 comm="syz.2.16" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1284.741073][ T3606] ------------[ cut here ]------------ [ 1284.742349][ T3606] WARNING: CPU: 0 PID: 3606 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1284.745799][ T3606] Modules linked in: [ 1284.748533][ T3606] CPU: 0 UID: 0 PID: 3606 Comm: syz.2.16 Not tainted 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1284.750042][ T3606] Hardware name: linux,dummy-virt (DT) [ 1284.753212][ T3606] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1284.754441][ T3606] pc : pend_serror_exception+0x19c/0x5ac [ 1284.755433][ T3606] lr : pend_serror_exception+0x19c/0x5ac [ 1284.756366][ T3606] sp : ffff80008e757930 [ 1284.757202][ T3606] x29: ffff80008e757930 x28: 9ff00000149e0028 x27: 0000000000000001 [ 1284.758967][ T3606] x26: 0000000000000000 x25: 0000000000000001 x24: 000000000000009f [ 1284.760503][ T3606] x23: 9ff00000149e02a8 x22: 000000000000009f x21: 9ff00000149e0e81 [ 1284.762049][ T3606] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1284.763583][ T3606] x17: 000000000000007d x16: ffff800080011d9c x15: 0000000020000200 [ 1284.765107][ T3606] x14: ffffffffffffffff x13: 0000000000000028 x12: 000000000000005c [ 1284.766600][ T3606] x11: 5cf000001f4db2e4 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1284.768298][ T3606] x8 : 5cf000001f4d9d80 x7 : ffff800080b08704 x6 : ffff80008e757a88 [ 1284.769789][ T3606] x5 : ffff80008e757a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1284.771284][ T3606] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1284.773010][ T3606] Call trace: [ 1284.774038][ T3606] pend_serror_exception+0x19c/0x5ac (P) [ 1284.775320][ T3606] kvm_inject_serror_esr+0x274/0xe40 [ 1284.776352][ T3606] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1284.777362][ T3606] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1284.778305][ T3606] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1284.779217][ T3606] __arm64_sys_ioctl+0x18c/0x244 [ 1284.780105][ T3606] invoke_syscall+0x90/0x2b4 [ 1284.781120][ T3606] el0_svc_common+0x180/0x2f4 [ 1284.782063][ T3606] do_el0_svc+0x58/0x74 [ 1284.782985][ T3606] el0_svc+0x58/0x160 [ 1284.783863][ T3606] el0t_64_sync_handler+0x78/0x108 [ 1284.784789][ T3606] el0t_64_sync+0x198/0x19c [ 1284.785966][ T3606] irq event stamp: 2690 [ 1284.786747][ T3606] hardirqs last enabled at (2689): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1284.787964][ T3606] hardirqs last disabled at (2690): [] el1_dbg+0x24/0x80 [ 1284.789087][ T3606] softirqs last enabled at (2664): [] local_bh_enable+0x10/0x34 [ 1284.790218][ T3606] softirqs last disabled at (2662): [] local_bh_disable+0x10/0x34 [ 1284.791532][ T3606] ---[ end trace 0000000000000000 ]--- [ 1286.978015][ T3609] ------------[ cut here ]------------ [ 1286.978594][ T3609] WARNING: CPU: 0 PID: 3609 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1286.980409][ T3609] Modules linked in: [ 1286.982076][ T3609] CPU: 0 UID: 0 PID: 3609 Comm: syz.2.17 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1286.983523][ T3609] Tainted: [W]=WARN [ 1286.984271][ T3609] Hardware name: linux,dummy-virt (DT) [ 1286.985091][ T3609] pstate: 80402009 (Nzcv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--) [ 1286.986093][ T3609] pc : pend_serror_exception+0x19c/0x5ac [ 1286.986989][ T3609] lr : pend_serror_exception+0x19c/0x5ac [ 1286.987858][ T3609] sp : ffff80008e757930 [ 1286.988575][ T3609] x29: ffff80008e757930 x28: 6af00000149e0028 x27: 0000000000000001 [ 1286.990109][ T3609] x26: 0000000000000000 x25: 0000000000000001 x24: 000000000000006a [ 1286.991607][ T3609] x23: 6af00000149e02a8 x22: 000000000000006a x21: 6af00000149e0e81 [ 1286.993133][ T3609] x20: 0000000000000007 x19: efff800000000000 x18: 0000000004a73a2c [ 1286.994638][ T3609] x17: 000000000000007d x16: ffff800080011d9c x15: 0000000020000200 [ 1286.996114][ T3609] x14: ffffffffffffffff x13: 0000000000000028 x12: 0000000000000027 [ 1286.997651][ T3609] x11: 27f000001f4db2e4 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1286.999138][ T3609] x8 : 27f000001f4d9d80 x7 : ffff800080b08704 x6 : ffff80008e757a88 [ 1287.000650][ T3609] x5 : ffff80008e757a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1287.002154][ T3609] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1287.003707][ T3609] Call trace: [ 1287.004374][ T3609] pend_serror_exception+0x19c/0x5ac (P) [ 1287.005325][ T3609] kvm_inject_serror_esr+0x274/0xe40 [ 1287.006217][ T3609] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1287.007169][ T3609] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1287.008166][ T3609] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1287.009111][ T3609] __arm64_sys_ioctl+0x18c/0x244 [ 1287.010038][ T3609] invoke_syscall+0x90/0x2b4 [ 1287.011001][ T3609] el0_svc_common+0x180/0x2f4 [ 1287.011954][ T3609] do_el0_svc+0x58/0x74 [ 1287.012892][ T3609] el0_svc+0x58/0x160 [ 1287.013846][ T3609] el0t_64_sync_handler+0x78/0x108 [ 1287.014787][ T3609] el0t_64_sync+0x198/0x19c [ 1287.015666][ T3609] irq event stamp: 2020 [ 1287.016372][ T3609] hardirqs last enabled at (2019): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1287.017618][ T3609] hardirqs last disabled at (2020): [] el1_dbg+0x24/0x80 [ 1287.018694][ T3609] softirqs last enabled at (2012): [] handle_softirqs+0xb8c/0xd08 [ 1287.019829][ T3609] softirqs last disabled at (1997): [] __do_softirq+0x14/0x20 [ 1287.021004][ T3609] ---[ end trace 0000000000000000 ]--- [ 1289.010813][ T3610] ------------[ cut here ]------------ [ 1289.011413][ T3610] WARNING: CPU: 0 PID: 3610 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1289.013285][ T3610] Modules linked in: [ 1289.014360][ T3610] CPU: 0 UID: 0 PID: 3610 Comm: syz.2.18 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1289.015659][ T3610] Tainted: [W]=WARN [ 1289.016393][ T3610] Hardware name: linux,dummy-virt (DT) [ 1289.017239][ T3610] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1289.018260][ T3610] pc : pend_serror_exception+0x19c/0x5ac [ 1289.019203][ T3610] lr : pend_serror_exception+0x19c/0x5ac [ 1289.020091][ T3610] sp : ffff80008e757930 [ 1289.020875][ T3610] x29: ffff80008e757930 x28: 56f00000149e0028 x27: 0000000000000001 [ 1289.022505][ T3610] x26: 0000000000000000 x25: 0000000000000001 x24: 0000000000000056 [ 1289.024012][ T3610] x23: 56f00000149e02a8 x22: 0000000000000056 x21: 56f00000149e0e81 [ 1289.025651][ T3610] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1289.027170][ T3610] x17: 000000000000007d x16: ffff800080011d9c x15: 0000000020000200 [ 1289.028741][ T3610] x14: ffffffffffffffff x13: 0000000000000028 x12: 000000000000008a [ 1289.030355][ T3610] x11: 8af000001f4db2e4 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1289.031856][ T3610] x8 : 8af000001f4d9d80 x7 : ffff800080b08704 x6 : ffff80008e757a88 [ 1289.033450][ T3610] x5 : ffff80008e757a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1289.034974][ T3610] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1289.036505][ T3610] Call trace: [ 1289.037229][ T3610] pend_serror_exception+0x19c/0x5ac (P) [ 1289.038220][ T3610] kvm_inject_serror_esr+0x274/0xe40 [ 1289.039155][ T3610] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1289.040173][ T3610] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1289.041164][ T3610] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1289.042160][ T3610] __arm64_sys_ioctl+0x18c/0x244 [ 1289.043080][ T3610] invoke_syscall+0x90/0x2b4 [ 1289.044067][ T3610] el0_svc_common+0x180/0x2f4 [ 1289.045070][ T3610] do_el0_svc+0x58/0x74 [ 1289.046026][ T3610] el0_svc+0x58/0x160 [ 1289.046922][ T3610] el0t_64_sync_handler+0x78/0x108 [ 1289.047883][ T3610] el0t_64_sync+0x198/0x19c [ 1289.048805][ T3610] irq event stamp: 1910 [ 1289.049592][ T3610] hardirqs last enabled at (1909): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1289.050860][ T3610] hardirqs last disabled at (1910): [] el1_dbg+0x24/0x80 [ 1289.052078][ T3610] softirqs last enabled at (1860): [] local_bh_enable+0x10/0x34 [ 1289.053256][ T3610] softirqs last disabled at (1858): [] local_bh_disable+0x10/0x34 [ 1289.054425][ T3610] ---[ end trace 0000000000000000 ]--- 1970/01/01 00:21:29 executed programs: 5 [ 1291.153163][ T3611] ------------[ cut here ]------------ [ 1291.153733][ T3611] WARNING: CPU: 0 PID: 3611 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1291.155602][ T3611] Modules linked in: [ 1291.156638][ T3611] CPU: 0 UID: 0 PID: 3611 Comm: syz.2.19 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1291.157969][ T3611] Tainted: [W]=WARN [ 1291.158692][ T3611] Hardware name: linux,dummy-virt (DT) [ 1291.159502][ T3611] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1291.160548][ T3611] pc : pend_serror_exception+0x19c/0x5ac [ 1291.161472][ T3611] lr : pend_serror_exception+0x19c/0x5ac [ 1291.162400][ T3611] sp : ffff80008e757930 [ 1291.163149][ T3611] x29: ffff80008e757930 x28: b3f00000149e0028 x27: 0000000000000001 [ 1291.164675][ T3611] x26: 0000000000000000 x25: 0000000000000001 x24: 00000000000000b3 [ 1291.166218][ T3611] x23: b3f00000149e02a8 x22: 00000000000000b3 x21: b3f00000149e0e81 [ 1291.167707][ T3611] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1291.169296][ T3611] x17: 000000000000007d x16: ffff800080011d9c x15: 0000000020000200 [ 1291.170754][ T3611] x14: ffffffffffffffff x13: 0000000000000028 x12: 0000000000000003 [ 1291.172261][ T3611] x11: 03f000001f4db2e4 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1291.173788][ T3611] x8 : 03f000001f4d9d80 x7 : ffff800080b08704 x6 : ffff80008e757a88 [ 1291.175299][ T3611] x5 : ffff80008e757a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1291.176791][ T3611] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1291.178336][ T3611] Call trace: [ 1291.179006][ T3611] pend_serror_exception+0x19c/0x5ac (P) [ 1291.179983][ T3611] kvm_inject_serror_esr+0x274/0xe40 [ 1291.180884][ T3611] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1291.181910][ T3611] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1291.182867][ T3611] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1291.183813][ T3611] __arm64_sys_ioctl+0x18c/0x244 [ 1291.184743][ T3611] invoke_syscall+0x90/0x2b4 [ 1291.185731][ T3611] el0_svc_common+0x180/0x2f4 [ 1291.186689][ T3611] do_el0_svc+0x58/0x74 [ 1291.187605][ T3611] el0_svc+0x58/0x160 [ 1291.188500][ T3611] el0t_64_sync_handler+0x78/0x108 [ 1291.189457][ T3611] el0t_64_sync+0x198/0x19c [ 1291.190360][ T3611] irq event stamp: 1882 [ 1291.191057][ T3611] hardirqs last enabled at (1881): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1291.192272][ T3611] hardirqs last disabled at (1882): [] el1_dbg+0x24/0x80 [ 1291.193375][ T3611] softirqs last enabled at (1836): [] local_bh_enable+0x10/0x34 [ 1291.194471][ T3611] softirqs last disabled at (1834): [] local_bh_disable+0x10/0x34 [ 1291.195625][ T3611] ---[ end trace 0000000000000000 ]--- [ 1292.795930][ T3612] ------------[ cut here ]------------ [ 1292.796502][ T3612] WARNING: CPU: 0 PID: 3612 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1292.798351][ T3612] Modules linked in: [ 1292.799352][ T3612] CPU: 0 UID: 0 PID: 3612 Comm: syz.2.20 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1292.800654][ T3612] Tainted: [W]=WARN [ 1292.801408][ T3612] Hardware name: linux,dummy-virt (DT) [ 1292.802192][ T3612] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1292.803231][ T3612] pc : pend_serror_exception+0x19c/0x5ac [ 1292.804199][ T3612] lr : pend_serror_exception+0x19c/0x5ac [ 1292.805114][ T3612] sp : ffff80008e757930 [ 1292.805817][ T3612] x29: ffff80008e757930 x28: 82f00000149e0028 x27: 0000000000000001 [ 1292.807353][ T3612] x26: 0000000000000000 x25: 0000000000000001 x24: 0000000000000082 [ 1292.808804][ T3612] x23: 82f00000149e02a8 x22: 0000000000000082 x21: 82f00000149e0e81 [ 1292.810341][ T3612] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1292.811790][ T3612] x17: 000000000000007d x16: ffff800080011d9c x15: 0000000020000200 [ 1292.813336][ T3612] x14: ffffffffffffffff x13: 0000000000000028 x12: 00000000000000cc [ 1292.814796][ T3612] x11: ccf000001f4db2e4 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1292.816295][ T3612] x8 : ccf000001f4d9d80 x7 : ffff800080b08704 x6 : ffff80008e757a88 [ 1292.817785][ T3612] x5 : ffff80008e757a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1292.819279][ T3612] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1292.820723][ T3612] Call trace: [ 1292.821466][ T3612] pend_serror_exception+0x19c/0x5ac (P) [ 1292.822428][ T3612] kvm_inject_serror_esr+0x274/0xe40 [ 1292.823366][ T3612] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1292.824325][ T3612] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1292.825274][ T3612] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1292.826209][ T3612] __arm64_sys_ioctl+0x18c/0x244 [ 1292.827174][ T3612] invoke_syscall+0x90/0x2b4 [ 1292.828142][ T3612] el0_svc_common+0x180/0x2f4 [ 1292.829114][ T3612] do_el0_svc+0x58/0x74 [ 1292.830070][ T3612] el0_svc+0x58/0x160 [ 1292.830943][ T3612] el0t_64_sync_handler+0x78/0x108 [ 1292.831865][ T3612] el0t_64_sync+0x198/0x19c [ 1292.832761][ T3612] irq event stamp: 1794 [ 1292.833499][ T3612] hardirqs last enabled at (1793): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1292.834684][ T3612] hardirqs last disabled at (1794): [] el1_dbg+0x24/0x80 [ 1292.835768][ T3612] softirqs last enabled at (1700): [] local_bh_enable+0x10/0x34 [ 1292.836892][ T3612] softirqs last disabled at (1698): [] local_bh_disable+0x10/0x34 [ 1292.838042][ T3612] ---[ end trace 0000000000000000 ]--- [ 1294.889607][ T3613] ------------[ cut here ]------------ [ 1294.890170][ T3613] WARNING: CPU: 0 PID: 3613 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1294.891937][ T3613] Modules linked in: [ 1294.893008][ T3613] CPU: 0 UID: 0 PID: 3613 Comm: syz.2.21 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1294.894340][ T3613] Tainted: [W]=WARN [ 1294.895028][ T3613] Hardware name: linux,dummy-virt (DT) [ 1294.895821][ T3613] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1294.896807][ T3613] pc : pend_serror_exception+0x19c/0x5ac [ 1294.897730][ T3613] lr : pend_serror_exception+0x19c/0x5ac [ 1294.898622][ T3613] sp : ffff80008e757930 [ 1294.899341][ T3613] x29: ffff80008e757930 x28: 4af00000149e0028 x27: 0000000000000001 [ 1294.900831][ T3613] x26: 0000000000000000 x25: 0000000000000001 x24: 000000000000004a [ 1294.902394][ T3613] x23: 4af00000149e02a8 x22: 000000000000004a x21: 4af00000149e0e81 [ 1294.903859][ T3613] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1294.905384][ T3613] x17: 000000000000007d x16: ffff800080011d9c x15: 0000000020000200 [ 1294.906838][ T3613] x14: ffffffffffffffff x13: 0000000000000028 x12: 00000000000000c8 [ 1294.908354][ T3613] x11: c8f000001f4db2e4 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1294.909839][ T3613] x8 : c8f000001f4d9d80 x7 : ffff800080b08704 x6 : ffff80008e757a88 [ 1294.911360][ T3613] x5 : ffff80008e757a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1294.912802][ T3613] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1294.914363][ T3613] Call trace: [ 1294.915042][ T3613] pend_serror_exception+0x19c/0x5ac (P) [ 1294.916001][ T3613] kvm_inject_serror_esr+0x274/0xe40 [ 1294.916919][ T3613] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1294.917915][ T3613] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1294.918917][ T3613] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1294.919842][ T3613] __arm64_sys_ioctl+0x18c/0x244 [ 1294.920768][ T3613] invoke_syscall+0x90/0x2b4 [ 1294.921738][ T3613] el0_svc_common+0x180/0x2f4 [ 1294.922706][ T3613] do_el0_svc+0x58/0x74 [ 1294.923667][ T3613] el0_svc+0x58/0x160 [ 1294.924556][ T3613] el0t_64_sync_handler+0x78/0x108 [ 1294.925520][ T3613] el0t_64_sync+0x198/0x19c [ 1294.926424][ T3613] irq event stamp: 2228 [ 1294.927116][ T3613] hardirqs last enabled at (2227): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1294.928310][ T3613] hardirqs last disabled at (2228): [] el1_dbg+0x24/0x80 [ 1294.929403][ T3613] softirqs last enabled at (2210): [] handle_softirqs+0xb8c/0xd08 [ 1294.930567][ T3613] softirqs last disabled at (2199): [] __do_softirq+0x14/0x20 [ 1294.931633][ T3613] ---[ end trace 0000000000000000 ]--- 1970/01/01 00:21:34 executed programs: 8 [ 1296.938483][ T3614] ------------[ cut here ]------------ [ 1296.939023][ T3614] WARNING: CPU: 0 PID: 3614 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1296.940861][ T3614] Modules linked in: [ 1296.941941][ T3614] CPU: 0 UID: 0 PID: 3614 Comm: syz.2.22 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1296.943317][ T3614] Tainted: [W]=WARN [ 1296.944016][ T3614] Hardware name: linux,dummy-virt (DT) [ 1296.944819][ T3614] pstate: 80402009 (Nzcv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--) [ 1296.945847][ T3614] pc : pend_serror_exception+0x19c/0x5ac [ 1296.946792][ T3614] lr : pend_serror_exception+0x19c/0x5ac [ 1296.947676][ T3614] sp : ffff80008e757930 [ 1296.948402][ T3614] x29: ffff80008e757930 x28: 77f00000149e0028 x27: 0000000000000001 [ 1296.949944][ T3614] x26: 0000000000000000 x25: 0000000000000001 x24: 0000000000000077 [ 1296.951490][ T3614] x23: 77f00000149e02a8 x22: 0000000000000077 x21: 77f00000149e0e81 [ 1296.953040][ T3614] x20: 0000000000000007 x19: efff800000000000 x18: 0000000004fb9813 [ 1296.954587][ T3614] x17: 000000000000007d x16: ffff800080011d9c x15: 0000000020000200 [ 1296.956069][ T3614] x14: ffffffffffffffff x13: 0000000000000028 x12: 00000000000000aa [ 1296.957609][ T3614] x11: aaf000001f4db2e4 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1296.959090][ T3614] x8 : aaf000001f4d9d80 x7 : ffff800080b08704 x6 : ffff80008e757a88 [ 1296.960572][ T3614] x5 : ffff80008e757a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1296.962085][ T3614] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1296.963620][ T3614] Call trace: [ 1296.964299][ T3614] pend_serror_exception+0x19c/0x5ac (P) [ 1296.965255][ T3614] kvm_inject_serror_esr+0x274/0xe40 [ 1296.966201][ T3614] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1296.967184][ T3614] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1296.968078][ T3614] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1296.969019][ T3614] __arm64_sys_ioctl+0x18c/0x244 [ 1296.969928][ T3614] invoke_syscall+0x90/0x2b4 [ 1296.970863][ T3614] el0_svc_common+0x180/0x2f4 [ 1296.971794][ T3614] do_el0_svc+0x58/0x74 [ 1296.972778][ T3614] el0_svc+0x58/0x160 [ 1296.973666][ T3614] el0t_64_sync_handler+0x78/0x108 [ 1296.974590][ T3614] el0t_64_sync+0x198/0x19c [ 1296.975444][ T3614] irq event stamp: 1878 [ 1296.976111][ T3614] hardirqs last enabled at (1877): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1296.977354][ T3614] hardirqs last disabled at (1878): [] el1_dbg+0x24/0x80 [ 1296.978400][ T3614] softirqs last enabled at (1866): [] handle_softirqs+0xb8c/0xd08 [ 1296.979551][ T3614] softirqs last disabled at (1851): [] __do_softirq+0x14/0x20 [ 1296.980615][ T3614] ---[ end trace 0000000000000000 ]--- [ 1298.859146][ T3615] ------------[ cut here ]------------ [ 1298.859807][ T3615] WARNING: CPU: 0 PID: 3615 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1298.861654][ T3615] Modules linked in: [ 1298.862730][ T3615] CPU: 0 UID: 0 PID: 3615 Comm: syz.2.23 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1298.864111][ T3615] Tainted: [W]=WARN [ 1298.864861][ T3615] Hardware name: linux,dummy-virt (DT) [ 1298.865714][ T3615] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1298.866740][ T3615] pc : pend_serror_exception+0x19c/0x5ac [ 1298.867673][ T3615] lr : pend_serror_exception+0x19c/0x5ac [ 1298.868575][ T3615] sp : ffff80008e757930 [ 1298.869323][ T3615] x29: ffff80008e757930 x28: a2f00000149e0028 x27: 0000000000000001 [ 1298.870823][ T3615] x26: 0000000000000000 x25: 0000000000000001 x24: 00000000000000a2 [ 1298.872399][ T3615] x23: a2f00000149e02a8 x22: 00000000000000a2 x21: a2f00000149e0e81 [ 1298.873908][ T3615] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1298.875417][ T3615] x17: 000000000000007d x16: ffff800080011d9c x15: 0000000020000200 [ 1298.876864][ T3615] x14: ffffffffffffffff x13: 0000000000000028 x12: 0000000000000051 [ 1298.878442][ T3615] x11: 51f000001f4db2e4 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1298.879883][ T3615] x8 : 51f000001f4d9d80 x7 : ffff800080b08704 x6 : ffff80008e757a88 [ 1298.881426][ T3615] x5 : ffff80008e757a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1298.882874][ T3615] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1298.884429][ T3615] Call trace: [ 1298.885156][ T3615] pend_serror_exception+0x19c/0x5ac (P) [ 1298.886196][ T3615] kvm_inject_serror_esr+0x274/0xe40 [ 1298.887112][ T3615] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1298.888064][ T3615] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1298.889034][ T3615] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1298.889967][ T3615] __arm64_sys_ioctl+0x18c/0x244 [ 1298.890901][ T3615] invoke_syscall+0x90/0x2b4 [ 1298.891860][ T3615] el0_svc_common+0x180/0x2f4 [ 1298.892821][ T3615] do_el0_svc+0x58/0x74 [ 1298.893777][ T3615] el0_svc+0x58/0x160 [ 1298.894657][ T3615] el0t_64_sync_handler+0x78/0x108 [ 1298.895633][ T3615] el0t_64_sync+0x198/0x19c [ 1298.896536][ T3615] irq event stamp: 1894 [ 1298.897261][ T3615] hardirqs last enabled at (1893): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1298.898422][ T3615] hardirqs last disabled at (1894): [] el1_dbg+0x24/0x80 [ 1298.899528][ T3615] softirqs last enabled at (1868): [] local_bh_enable+0x10/0x34 [ 1298.900679][ T3615] softirqs last disabled at (1866): [] local_bh_disable+0x10/0x34 [ 1298.901818][ T3615] ---[ end trace 0000000000000000 ]--- [ 1300.884352][ T3616] ------------[ cut here ]------------ [ 1300.884905][ T3616] WARNING: CPU: 0 PID: 3616 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1300.886749][ T3616] Modules linked in: [ 1300.887785][ T3616] CPU: 0 UID: 0 PID: 3616 Comm: syz.2.24 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1300.889076][ T3616] Tainted: [W]=WARN [ 1300.889809][ T3616] Hardware name: linux,dummy-virt (DT) [ 1300.890615][ T3616] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1300.891638][ T3616] pc : pend_serror_exception+0x19c/0x5ac [ 1300.892593][ T3616] lr : pend_serror_exception+0x19c/0x5ac [ 1300.893497][ T3616] sp : ffff80008e757930 [ 1300.894213][ T3616] x29: ffff80008e757930 x28: 98f00000149e0028 x27: 0000000000000001 [ 1300.895723][ T3616] x26: 0000000000000000 x25: 0000000000000001 x24: 0000000000000098 [ 1300.897269][ T3616] x23: 98f00000149e02a8 x22: 0000000000000098 x21: 98f00000149e0e81 [ 1300.898751][ T3616] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1300.900244][ T3616] x17: 000000000000007d x16: ffff800080011d9c x15: 0000000020000200 [ 1300.901735][ T3616] x14: ffffffffffffffff x13: 0000000000000028 x12: 00000000000000d6 [ 1300.903263][ T3616] x11: d6f000001f4db2e4 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1300.904762][ T3616] x8 : d6f000001f4d9d80 x7 : ffff800080b08704 x6 : ffff80008e757a88 [ 1300.906301][ T3616] x5 : ffff80008e757a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1300.907749][ T3616] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1300.909332][ T3616] Call trace: [ 1300.909980][ T3616] pend_serror_exception+0x19c/0x5ac (P) [ 1300.910936][ T3616] kvm_inject_serror_esr+0x274/0xe40 [ 1300.911822][ T3616] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1300.912788][ T3616] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1300.913761][ T3616] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1300.914721][ T3616] __arm64_sys_ioctl+0x18c/0x244 [ 1300.915627][ T3616] invoke_syscall+0x90/0x2b4 [ 1300.916586][ T3616] el0_svc_common+0x180/0x2f4 [ 1300.917586][ T3616] do_el0_svc+0x58/0x74 [ 1300.918506][ T3616] el0_svc+0x58/0x160 [ 1300.919361][ T3616] el0t_64_sync_handler+0x78/0x108 [ 1300.920315][ T3616] el0t_64_sync+0x198/0x19c [ 1300.921217][ T3616] irq event stamp: 1918 [ 1300.921927][ T3616] hardirqs last enabled at (1917): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1300.923147][ T3616] hardirqs last disabled at (1918): [] el1_dbg+0x24/0x80 [ 1300.924208][ T3616] softirqs last enabled at (1892): [] local_bh_enable+0x10/0x34 [ 1300.925362][ T3616] softirqs last disabled at (1890): [] local_bh_disable+0x10/0x34 [ 1300.926480][ T3616] ---[ end trace 0000000000000000 ]--- 1970/01/01 00:21:40 executed programs: 11 [ 1302.451424][ T3617] ------------[ cut here ]------------ [ 1302.451970][ T3617] WARNING: CPU: 0 PID: 3617 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1302.453835][ T3617] Modules linked in: [ 1302.454848][ T3617] CPU: 0 UID: 0 PID: 3617 Comm: syz.2.25 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1302.456150][ T3617] Tainted: [W]=WARN [ 1302.456877][ T3617] Hardware name: linux,dummy-virt (DT) [ 1302.457713][ T3617] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1302.458724][ T3617] pc : pend_serror_exception+0x19c/0x5ac [ 1302.459653][ T3617] lr : pend_serror_exception+0x19c/0x5ac [ 1302.460525][ T3617] sp : ffff80008e757930 [ 1302.461242][ T3617] x29: ffff80008e757930 x28: 78f00000149e0028 x27: 0000000000000001 [ 1302.462741][ T3617] x26: 0000000000000000 x25: 0000000000000001 x24: 0000000000000078 [ 1302.464243][ T3617] x23: 78f00000149e02a8 x22: 0000000000000078 x21: 78f00000149e0e81 [ 1302.465746][ T3617] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1302.467217][ T3617] x17: 000000000000007d x16: ffff800080011d9c x15: 0000000020000200 [ 1302.468710][ T3617] x14: ffffffffffffffff x13: 0000000000000028 x12: 0000000000000058 [ 1302.470229][ T3617] x11: 58f000001f4db2e4 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1302.471716][ T3617] x8 : 58f000001f4d9d80 x7 : ffff800080b08704 x6 : ffff80008e757a88 [ 1302.473225][ T3617] x5 : ffff80008e757a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1302.474726][ T3617] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1302.476183][ T3617] Call trace: [ 1302.476856][ T3617] pend_serror_exception+0x19c/0x5ac (P) [ 1302.477834][ T3617] kvm_inject_serror_esr+0x274/0xe40 [ 1302.478739][ T3617] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1302.479669][ T3617] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1302.480631][ T3617] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1302.481587][ T3617] __arm64_sys_ioctl+0x18c/0x244 [ 1302.482510][ T3617] invoke_syscall+0x90/0x2b4 [ 1302.483462][ T3617] el0_svc_common+0x180/0x2f4 [ 1302.484413][ T3617] do_el0_svc+0x58/0x74 [ 1302.485373][ T3617] el0_svc+0x58/0x160 [ 1302.486251][ T3617] el0t_64_sync_handler+0x78/0x108 [ 1302.487168][ T3617] el0t_64_sync+0x198/0x19c [ 1302.488028][ T3617] irq event stamp: 1828 [ 1302.488745][ T3617] hardirqs last enabled at (1827): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1302.489968][ T3617] hardirqs last disabled at (1828): [] el1_dbg+0x24/0x80 [ 1302.491020][ T3617] softirqs last enabled at (1778): [] local_bh_enable+0x10/0x34 [ 1302.492155][ T3617] softirqs last disabled at (1776): [] local_bh_disable+0x10/0x34 [ 1302.493321][ T3617] ---[ end trace 0000000000000000 ]--- [ 1304.275459][ T3618] ------------[ cut here ]------------ [ 1304.276065][ T3618] WARNING: CPU: 0 PID: 3618 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1304.277922][ T3618] Modules linked in: [ 1304.278947][ T3618] CPU: 0 UID: 0 PID: 3618 Comm: syz.2.26 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1304.280260][ T3618] Tainted: [W]=WARN [ 1304.280979][ T3618] Hardware name: linux,dummy-virt (DT) [ 1304.281773][ T3618] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1304.282809][ T3618] pc : pend_serror_exception+0x19c/0x5ac [ 1304.283703][ T3618] lr : pend_serror_exception+0x19c/0x5ac [ 1304.284630][ T3618] sp : ffff80008e757930 [ 1304.285428][ T3618] x29: ffff80008e757930 x28: 25f00000149e0028 x27: 0000000000000001 [ 1304.286983][ T3618] x26: 0000000000000000 x25: 0000000000000001 x24: 0000000000000025 [ 1304.288481][ T3618] x23: 25f00000149e02a8 x22: 0000000000000025 x21: 25f00000149e0e81 [ 1304.289960][ T3618] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1304.291449][ T3618] x17: 000000000000007d x16: ffff800080011d9c x15: 0000000020000200 [ 1304.293062][ T3618] x14: ffffffffffffffff x13: 0000000000000028 x12: 0000000000000007 [ 1304.294603][ T3618] x11: 07f000001f4db2e4 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1304.296182][ T3618] x8 : 07f000001f4d9d80 x7 : ffff800080b08704 x6 : ffff80008e757a88 [ 1304.297713][ T3618] x5 : ffff80008e757a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1304.299181][ T3618] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1304.300681][ T3618] Call trace: [ 1304.301387][ T3618] pend_serror_exception+0x19c/0x5ac (P) [ 1304.302338][ T3618] kvm_inject_serror_esr+0x274/0xe40 [ 1304.303247][ T3618] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1304.304174][ T3618] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1304.305214][ T3618] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1304.306147][ T3618] __arm64_sys_ioctl+0x18c/0x244 [ 1304.307044][ T3618] invoke_syscall+0x90/0x2b4 [ 1304.307990][ T3618] el0_svc_common+0x180/0x2f4 [ 1304.308994][ T3618] do_el0_svc+0x58/0x74 [ 1304.309935][ T3618] el0_svc+0x58/0x160 [ 1304.310854][ T3618] el0t_64_sync_handler+0x78/0x108 [ 1304.311779][ T3618] el0t_64_sync+0x198/0x19c [ 1304.312659][ T3618] irq event stamp: 1982 [ 1304.313415][ T3618] hardirqs last enabled at (1981): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1304.314609][ T3618] hardirqs last disabled at (1982): [] el1_dbg+0x24/0x80 [ 1304.315687][ T3618] softirqs last enabled at (1888): [] local_bh_enable+0x10/0x34 [ 1304.316807][ T3618] softirqs last disabled at (1886): [] local_bh_disable+0x10/0x34 [ 1304.317952][ T3618] ---[ end trace 0000000000000000 ]--- [ 1306.294980][ T3619] ------------[ cut here ]------------ [ 1306.295554][ T3619] WARNING: CPU: 0 PID: 3619 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1306.297352][ T3619] Modules linked in: [ 1306.298362][ T3619] CPU: 0 UID: 0 PID: 3619 Comm: syz.2.27 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1306.299679][ T3619] Tainted: [W]=WARN [ 1306.300375][ T3619] Hardware name: linux,dummy-virt (DT) [ 1306.301223][ T3619] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1306.302229][ T3619] pc : pend_serror_exception+0x19c/0x5ac [ 1306.303139][ T3619] lr : pend_serror_exception+0x19c/0x5ac [ 1306.304028][ T3619] sp : ffff80008e757930 [ 1306.304753][ T3619] x29: ffff80008e757930 x28: e7f00000149e0028 x27: 0000000000000001 [ 1306.306381][ T3619] x26: 0000000000000000 x25: 0000000000000001 x24: 00000000000000e7 [ 1306.307847][ T3619] x23: e7f00000149e02a8 x22: 00000000000000e7 x21: e7f00000149e0e81 [ 1306.309389][ T3619] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1306.310829][ T3619] x17: 000000000000007d x16: ffff800080011d9c x15: 0000000020000200 [ 1306.312370][ T3619] x14: ffffffffffffffff x13: 0000000000000028 x12: 000000000000002b [ 1306.313917][ T3619] x11: 2bf000001f4db2e4 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1306.315551][ T3619] x8 : 2bf000001f4d9d80 x7 : ffff800080b08704 x6 : ffff80008e757a88 [ 1306.317059][ T3619] x5 : ffff80008e757a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1306.318565][ T3619] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1306.320054][ T3619] Call trace: [ 1306.320731][ T3619] pend_serror_exception+0x19c/0x5ac (P) [ 1306.321718][ T3619] kvm_inject_serror_esr+0x274/0xe40 [ 1306.322642][ T3619] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1306.323627][ T3619] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1306.324559][ T3619] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1306.325525][ T3619] __arm64_sys_ioctl+0x18c/0x244 [ 1306.326440][ T3619] invoke_syscall+0x90/0x2b4 [ 1306.327397][ T3619] el0_svc_common+0x180/0x2f4 [ 1306.328362][ T3619] do_el0_svc+0x58/0x74 [ 1306.329339][ T3619] el0_svc+0x58/0x160 [ 1306.330256][ T3619] el0t_64_sync_handler+0x78/0x108 [ 1306.331212][ T3619] el0t_64_sync+0x198/0x19c [ 1306.332076][ T3619] irq event stamp: 1892 [ 1306.332822][ T3619] hardirqs last enabled at (1891): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1306.334052][ T3619] hardirqs last disabled at (1892): [] el1_dbg+0x24/0x80 [ 1306.335150][ T3619] softirqs last enabled at (1842): [] local_bh_enable+0x10/0x34 [ 1306.336321][ T3619] softirqs last disabled at (1840): [] local_bh_disable+0x10/0x34 [ 1306.337462][ T3619] ---[ end trace 0000000000000000 ]--- 1970/01/01 00:21:46 executed programs: 14 [ 1309.255395][ T3620] ------------[ cut here ]------------ [ 1309.255956][ T3620] WARNING: CPU: 0 PID: 3620 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1309.257809][ T3620] Modules linked in: [ 1309.258846][ T3620] CPU: 0 UID: 0 PID: 3620 Comm: syz.2.28 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1309.260161][ T3620] Tainted: [W]=WARN [ 1309.260861][ T3620] Hardware name: linux,dummy-virt (DT) [ 1309.261719][ T3620] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1309.262704][ T3620] pc : pend_serror_exception+0x19c/0x5ac [ 1309.263610][ T3620] lr : pend_serror_exception+0x19c/0x5ac [ 1309.264500][ T3620] sp : ffff80008e757930 [ 1309.265244][ T3620] x29: ffff80008e757930 x28: 28f00000149e0028 x27: 0000000000000001 [ 1309.266738][ T3620] x26: 0000000000000000 x25: 0000000000000001 x24: 0000000000000028 [ 1309.268223][ T3620] x23: 28f00000149e02a8 x22: 0000000000000028 x21: 28f00000149e0e81 [ 1309.269726][ T3620] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1309.271200][ T3620] x17: 000000000000007d x16: ffff800080011d9c x15: 0000000020000200 [ 1309.272673][ T3620] x14: ffffffffffffffff x13: 0000000000000028 x12: 0000000000000087 [ 1309.274218][ T3620] x11: 87f000001f4db2e4 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1309.275699][ T3620] x8 : 87f000001f4d9d80 x7 : ffff800080b08704 x6 : ffff80008e757a88 [ 1309.277208][ T3620] x5 : ffff80008e757a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1309.278669][ T3620] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1309.280146][ T3620] Call trace: [ 1309.280818][ T3620] pend_serror_exception+0x19c/0x5ac (P) [ 1309.281805][ T3620] kvm_inject_serror_esr+0x274/0xe40 [ 1309.282703][ T3620] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1309.283695][ T3620] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1309.284632][ T3620] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1309.285586][ T3620] __arm64_sys_ioctl+0x18c/0x244 [ 1309.286504][ T3620] invoke_syscall+0x90/0x2b4 [ 1309.287497][ T3620] el0_svc_common+0x180/0x2f4 [ 1309.288452][ T3620] do_el0_svc+0x58/0x74 [ 1309.289412][ T3620] el0_svc+0x58/0x160 [ 1309.290296][ T3620] el0t_64_sync_handler+0x78/0x108 [ 1309.291221][ T3620] el0t_64_sync+0x198/0x19c [ 1309.292093][ T3620] irq event stamp: 2094 [ 1309.292809][ T3620] hardirqs last enabled at (2093): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1309.294018][ T3620] hardirqs last disabled at (2094): [] el1_dbg+0x24/0x80 [ 1309.295110][ T3620] softirqs last enabled at (2000): [] local_bh_enable+0x10/0x34 [ 1309.296277][ T3620] softirqs last disabled at (1998): [] local_bh_disable+0x10/0x34 [ 1309.297416][ T3620] ---[ end trace 0000000000000000 ]--- [ 1313.061488][ T3621] ------------[ cut here ]------------ [ 1313.062084][ T3621] WARNING: CPU: 0 PID: 3621 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1313.063905][ T3621] Modules linked in: [ 1313.064927][ T3621] CPU: 0 UID: 0 PID: 3621 Comm: syz.2.29 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1313.066338][ T3621] Tainted: [W]=WARN [ 1313.067025][ T3621] Hardware name: linux,dummy-virt (DT) [ 1313.067843][ T3621] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1313.068830][ T3621] pc : pend_serror_exception+0x19c/0x5ac [ 1313.069759][ T3621] lr : pend_serror_exception+0x19c/0x5ac [ 1313.070652][ T3621] sp : ffff80008e757930 [ 1313.071524][ T3621] x29: ffff80008e757930 x28: b1f00000149e0028 x27: 0000000000000001 [ 1313.073193][ T3621] x26: 0000000000000000 x25: 0000000000000001 x24: 00000000000000b1 [ 1313.074747][ T3621] x23: b1f00000149e02a8 x22: 00000000000000b1 x21: b1f00000149e0e81 [ 1313.076384][ T3621] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1313.077924][ T3621] x17: 000000000000007d x16: ffff800080011d9c x15: 0000000020000200 [ 1313.079462][ T3621] x14: ffffffffffffffff x13: 0000000000000028 x12: 000000000000005f [ 1313.081065][ T3621] x11: 5ff000001f4db2e4 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1313.082666][ T3621] x8 : 5ff000001f4d9d80 x7 : ffff800080b08704 x6 : ffff80008e757a88 [ 1313.084309][ T3621] x5 : ffff80008e757a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1313.085832][ T3621] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1313.087385][ T3621] Call trace: [ 1313.088044][ T3621] pend_serror_exception+0x19c/0x5ac (P) [ 1313.089063][ T3621] kvm_inject_serror_esr+0x274/0xe40 [ 1313.090017][ T3621] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1313.090984][ T3621] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1313.091961][ T3621] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1313.092924][ T3621] __arm64_sys_ioctl+0x18c/0x244 [ 1313.093903][ T3621] invoke_syscall+0x90/0x2b4 [ 1313.094874][ T3621] el0_svc_common+0x180/0x2f4 [ 1313.095870][ T3621] do_el0_svc+0x58/0x74 [ 1313.096851][ T3621] el0_svc+0x58/0x160 [ 1313.097813][ T3621] el0t_64_sync_handler+0x78/0x108 [ 1313.098744][ T3621] el0t_64_sync+0x198/0x19c [ 1313.099651][ T3621] irq event stamp: 1972 [ 1313.100368][ T3621] hardirqs last enabled at (1971): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1313.101587][ T3621] hardirqs last disabled at (1972): [] el1_dbg+0x24/0x80 [ 1313.102691][ T3621] softirqs last enabled at (1922): [] local_bh_enable+0x10/0x34 [ 1313.103818][ T3621] softirqs last disabled at (1920): [] local_bh_disable+0x10/0x34 [ 1313.104934][ T3621] ---[ end trace 0000000000000000 ]--- 1970/01/01 00:21:53 executed programs: 16 VM DIAGNOSIS: 02:13:34 Registers: info registers vcpu 0 CPU#0 PC=ffff8000804516b8 X00=0000000000000000 X01=ffff8000872b1fa2 X02=ffff8000804580e0 X03=0000000000000000 X04=ffff80008e757070 X05=0000000000000020 X06=0000000000000000 X07=ffff80008652e834 X08=00000000000003c0 X09=0000000000000000 X10=000000000000005c X11=0000000000000144 X12=0000000000000044 X13=0000000000000002 X14=00000000000000c8 X15=ffff800087f39a30 X16=0000000000000000 X17=000000000000007d X18=0000000000000000 X19=0000000000000000 X20=0000000000000000 X21=ffff80008652e834 X22=ffff8000877e66a8 X23=0000000000000000 X24=0000000000000001 X25=0000000000000000 X26=ffff800087666580 X27=00000000000003c0 X28=0000000000000000 X29=ffff80008e757230 X30=ffff800080451698 SP=ffff80008e7571e0 PSTATE=604023c9 -ZC- EL2h SVCR=00000000 -- BTYPE=0 FPCR=00000000 FPSR=00000000 P00=0000 P01=0000 P02=0000 P03=0000 P04=0000 P05=0000 P06=0000 P07=0000 P08=0000 P09=0000 P10=0000 P11=0000 P12=0000 P13=0000 P14=0000 P15=0000 FFR=0000 Z00=0000000000000000:0000000000000000 Z01=746f687370616e53:000000756c6c252e Z02=0000000000000000:0000000000000000 Z03=0000000000000000:ffffff000000ff00 Z04=0000000000000000:00000000fff000f0 Z05=0000000000000000:0000000000000000 Z06=6edc4d3a2914b135:d8e9c869e2695c88 Z07=b20fae707afde253:388e9c6c4fa85ca0 Z08=0000000000000000:0000000000000000 Z09=0000000000000000:0000000000000000 Z10=0000000000000000:0000000000000000 Z11=0000000000000000:0000000000000000 Z12=0000000000000000:0000000000000000 Z13=0000000000000000:0000000000000000 Z14=0000000000000000:0000000000000000 Z15=0000000000000000:0000000000000000 Z16=0000ffffc5c4e0f0:0000ffffc5c4e0f0 Z17=ffffff80ffffffd0:0000ffffc5c4e0c0 Z18=0000000000000000:0000000000000000 Z19=0000000000000000:0000000000000000 Z20=0000000000000000:0000000000000000 Z21=0000000000000000:0000000000000000 Z22=0000000000000000:0000000000000000 Z23=0000000000000000:0000000000000000 Z24=0000000000000000:0000000000000000 Z25=0000000000000000:0000000000000000 Z26=0000000000000000:0000000000000000 Z27=0000000000000000:0000000000000000 Z28=0000000000000000:0000000000000000 Z29=0000000000000000:0000000000000000 Z30=0000000000000000:0000000000000000 Z31=0000000000000000:0000000000000000