[ 394.944002][ T3151] 8021q: adding VLAN 0 to HW filter on device bond0 [ 429.668495][ T3151] eql: remember to turn off Van-Jacobson compression on your slave devices Warning: Permanently added '[localhost]:33344' (ED25519) to the list of known hosts. [ 898.126942][ T25] audit: type=1400 audit(897.310:61): avc: denied { execute } for pid=3320 comm="sh" name="syz-execprog" dev="vda" ino=1867 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 898.156239][ T25] audit: type=1400 audit(897.330:62): avc: denied { execute_no_trans } for pid=3320 comm="sh" path="/syz-execprog" dev="vda" ino=1867 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 1970/01/01 00:15:50 parsed 1 programs [ 951.191515][ T25] audit: type=1400 audit(950.370:63): avc: denied { node_bind } for pid=3320 comm="syz-execprog" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 971.488389][ T25] audit: type=1400 audit(970.670:64): avc: denied { mounton } for pid=3328 comm="syz-executor" path="/syzcgroup/unified" dev="vda" ino=1870 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 971.525221][ T25] audit: type=1400 audit(970.700:65): avc: denied { mount } for pid=3328 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 971.617992][ T3328] cgroup: Unknown subsys name 'net' [ 971.673737][ T25] audit: type=1400 audit(970.860:66): avc: denied { unmount } for pid=3328 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 972.083671][ T3328] cgroup: Unknown subsys name 'cpuset' [ 972.189623][ T3328] cgroup: Unknown subsys name 'rlimit' [ 973.514459][ T25] audit: type=1400 audit(972.700:67): avc: denied { setattr } for pid=3328 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=702 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 973.537298][ T25] audit: type=1400 audit(972.720:68): avc: denied { create } for pid=3328 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 973.564627][ T25] audit: type=1400 audit(972.750:69): avc: denied { write } for pid=3328 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 973.595080][ T25] audit: type=1400 audit(972.780:70): avc: denied { module_request } for pid=3328 comm="syz-executor" kmod="net-pf-16-proto-16-family-nl802154" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 974.133249][ T25] audit: type=1400 audit(973.310:71): avc: denied { read } for pid=3328 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 974.188834][ T25] audit: type=1400 audit(973.370:72): avc: denied { mounton } for pid=3328 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 974.219883][ T25] audit: type=1400 audit(973.400:73): avc: denied { mount } for pid=3328 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 975.445965][ T3332] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 975.673703][ T3328] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 1001.967504][ T25] kauditd_printk_skb: 4 callbacks suppressed [ 1001.979668][ T25] audit: type=1400 audit(1001.150:78): avc: denied { execmem } for pid=3333 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 1002.341759][ T25] audit: type=1400 audit(1001.520:79): avc: denied { read } for pid=3334 comm="syz-executor" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1002.415917][ T25] audit: type=1400 audit(1001.570:80): avc: denied { open } for pid=3334 comm="syz-executor" path="net:[4026531833]" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 1002.575108][ T25] audit: type=1400 audit(1001.760:81): avc: denied { mounton } for pid=3334 comm="syz-executor" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 1008.182753][ T25] audit: type=1400 audit(1007.360:82): avc: denied { mount } for pid=3334 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 1008.405584][ T25] audit: type=1400 audit(1007.540:83): avc: denied { mounton } for pid=3334 comm="syz-executor" path="/syzkaller.RvavNo/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 1008.566839][ T25] audit: type=1400 audit(1007.730:84): avc: denied { mount } for pid=3334 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 1008.889183][ T25] audit: type=1400 audit(1008.070:85): avc: denied { mounton } for pid=3334 comm="syz-executor" path="/syzkaller.RvavNo/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 1009.055290][ T25] audit: type=1400 audit(1008.200:86): avc: denied { mounton } for pid=3334 comm="syz-executor" path="/syzkaller.RvavNo/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=2931 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 1009.456056][ T25] audit: type=1400 audit(1008.640:87): avc: denied { unmount } for pid=3334 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 1009.572565][ T25] audit: type=1400 audit(1008.750:88): avc: denied { mounton } for pid=3334 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=1543 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 1009.646571][ T25] audit: type=1400 audit(1008.810:89): avc: denied { mount } for pid=3334 comm="syz-executor" name="/" dev="gadgetfs" ino=2932 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 1009.755187][ T25] audit: type=1400 audit(1008.940:90): avc: denied { mount } for pid=3334 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 1009.802459][ T25] audit: type=1400 audit(1008.980:91): avc: denied { mounton } for pid=3334 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 1010.362963][ T3334] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 1053.609421][ T25] kauditd_printk_skb: 4 callbacks suppressed [ 1053.624336][ T25] audit: type=1400 audit(1052.790:96): avc: denied { sys_module } for pid=3358 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 1068.286605][ T3358] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1068.463031][ T3358] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1077.259491][ T3358] hsr_slave_0: entered promiscuous mode [ 1077.311548][ T3358] hsr_slave_1: entered promiscuous mode [ 1080.993722][ T3358] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 1081.113377][ T3358] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 1081.197640][ T3358] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 1081.284895][ T3358] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 1088.108366][ T3358] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1111.794091][ T3358] veth0_vlan: entered promiscuous mode [ 1112.008448][ T3358] veth1_vlan: entered promiscuous mode [ 1112.776528][ T3358] veth0_macvtap: entered promiscuous mode [ 1112.888789][ T3358] veth1_macvtap: entered promiscuous mode [ 1114.086038][ T3308] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1114.124888][ T3308] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1114.128778][ T3308] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1114.167137][ T3308] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1119.037948][ T2123] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1119.735528][ T2123] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1120.429702][ T2123] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1120.933057][ T2123] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1136.174585][ T2123] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1136.482902][ T2123] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1136.595048][ T2123] bond0 (unregistering): Released all slaves [ 1138.842453][ T2123] hsr_slave_0: left promiscuous mode [ 1138.923874][ T2123] hsr_slave_1: left promiscuous mode [ 1139.421536][ T2123] veth1_macvtap: left promiscuous mode [ 1139.436992][ T2123] veth0_macvtap: left promiscuous mode [ 1139.453463][ T2123] veth1_vlan: left promiscuous mode [ 1139.463213][ T2123] veth0_vlan: left promiscuous mode [ 1172.381740][ T25] audit: type=1400 audit(1171.550:97): avc: denied { create } for pid=3461 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 1172.489911][ T25] audit: type=1400 audit(1171.670:98): avc: denied { sys_admin } for pid=3461 comm="syz-executor" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 1175.824189][ T25] audit: type=1400 audit(1174.990:99): avc: denied { sys_chroot } for pid=3462 comm="syz-executor" capability=18 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 1183.850075][ T25] audit: type=1401 audit(1183.030:100): op=setxattr invalid_context="u:object_r:app_data_file:s0:c512,c768" [ 1187.065686][ T25] audit: type=1400 audit(1186.250:101): avc: denied { create } for pid=3474 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 1970/01/01 00:20:41 executed programs: 0 [ 1280.321683][ T3525] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1280.466846][ T3525] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1293.158658][ T3525] hsr_slave_0: entered promiscuous mode [ 1293.195765][ T3525] hsr_slave_1: entered promiscuous mode [ 1297.230040][ T3525] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1297.408859][ T3525] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1297.506156][ T3525] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1297.609743][ T3525] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1304.946912][ T3525] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1336.799667][ T3525] veth0_vlan: entered promiscuous mode [ 1337.057508][ T3525] veth1_vlan: entered promiscuous mode [ 1338.015651][ T3525] veth0_macvtap: entered promiscuous mode [ 1338.246967][ T3525] veth1_macvtap: entered promiscuous mode [ 1339.318789][ T2123] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1339.326896][ T2123] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1339.346621][ T2123] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1339.356695][ T2123] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 1970/01/01 00:22:20 executed programs: 2 [ 1342.267473][ T25] audit: type=1400 audit(1341.450:102): avc: denied { read write } for pid=3623 comm="syz.2.17" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1342.299651][ T25] audit: type=1400 audit(1341.470:103): avc: denied { open } for pid=3623 comm="syz.2.17" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1342.362764][ T25] audit: type=1400 audit(1341.530:104): avc: denied { ioctl } for pid=3623 comm="syz.2.17" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1343.653753][ T3623] ================================================================== [ 1343.654350][ T3623] BUG: KASAN: invalid-access in __kvm_pgtable_walk+0x8e4/0xa68 [ 1343.656050][ T3623] Read of size 8 at addr 43f0000023333000 by task syz.2.17/3623 [ 1343.656291][ T3623] Pointer tag: [43], memory tag: [fe] [ 1343.656411][ T3623] [ 1343.657377][ T3623] CPU: 0 UID: 0 PID: 3623 Comm: syz.2.17 Not tainted syzkaller #0 PREEMPT [ 1343.657911][ T3623] Hardware name: linux,dummy-virt (DT) [ 1343.658378][ T3623] Call trace: [ 1343.658749][ T3623] show_stack+0x2c/0x3c (C) [ 1343.659366][ T3623] __dump_stack+0x30/0x40 [ 1343.659631][ T3623] dump_stack_lvl+0xd8/0x12c [ 1343.659834][ T3623] print_address_description+0xac/0x288 [ 1343.660127][ T3623] print_report+0x84/0xa0 [ 1343.660403][ T3623] kasan_report+0xb0/0x110 [ 1343.660653][ T3623] kasan_tag_mismatch+0x28/0x3c [ 1343.660922][ T3623] __hwasan_tag_mismatch+0x30/0x60 [ 1343.661164][ T3623] __kvm_pgtable_walk+0x8e4/0xa68 [ 1343.661446][ T3623] kvm_pgtable_walk+0x294/0x468 [ 1343.661746][ T3623] kvm_pgtable_stage2_destroy_range+0x60/0xb4 [ 1343.662050][ T3623] kvm_free_stage2_pgd+0x198/0x28c [ 1343.662328][ T3623] kvm_uninit_stage2_mmu+0x20/0x38 [ 1343.662589][ T3623] kvm_arch_flush_shadow_all+0x1a8/0x1e0 [ 1343.662875][ T3623] kvm_mmu_notifier_release+0x48/0xa8 [ 1343.663163][ T3623] mmu_notifier_unregister+0x128/0x42c [ 1343.663462][ T3623] kvm_put_kvm+0x6a0/0xfa8 [ 1343.663664][ T3623] kvm_vm_release+0x58/0x78 [ 1343.663911][ T3623] __fput+0x4ac/0x980 [ 1343.664155][ T3623] ____fput+0x20/0x58 [ 1343.664382][ T3623] task_work_run+0x1bc/0x254 [ 1343.664592][ T3623] do_notify_resume+0x1bc/0x270 [ 1343.664828][ T3623] el0_svc+0xb8/0x164 [ 1343.665058][ T3623] el0t_64_sync_handler+0x84/0x12c [ 1343.665304][ T3623] el0t_64_sync+0x198/0x19c [ 1343.665802][ T3623] [ 1343.665976][ T3623] The buggy address belongs to the physical page: [ 1343.667081][ T3623] page: refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x63333 [ 1343.667447][ T3623] flags: 0x1ffef0000000000(node=0|zone=0|lastcpupid=0x7ff|kasantag=0xbc) [ 1343.668575][ T3623] raw: 01ffef0000000000 ffffc1ffc08ccac8 ffffc1ffc08cb948 0000000000000000 [ 1343.668816][ T3623] raw: 0000000000000000 0000000000000000 00000000ffffffff 0000000000000000 [ 1343.669023][ T3623] page dumped because: kasan: bad access detected [ 1343.669169][ T3623] [ 1343.669267][ T3623] Memory state around the buggy address: [ 1343.669632][ T3623] fff0000023332e00: b6 b6 b6 b6 b6 b6 b6 b6 b6 b6 b6 b6 b6 b6 b6 b6 [ 1343.669831][ T3623] fff0000023332f00: b6 b6 b6 b6 b6 b6 b6 b6 b6 b6 b6 b6 b6 b6 b6 b6 [ 1343.670029][ T3623] >fff0000023333000: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 1343.670174][ T3623] ^ [ 1343.670416][ T3623] fff0000023333100: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 1343.670587][ T3623] fff0000023333200: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 1343.670778][ T3623] ================================================================== [ 1343.843301][ T3623] Disabling lock debugging due to kernel taint [ 1344.143221][ T3623] Unable to handle kernel paging request at virtual address ffffffffc0000000 [ 1344.146727][ T3623] KASAN: probably user-memory-access in range [0x0007fffc00000000-0x0007fffc0000000f] [ 1344.167442][ T3623] Mem abort info: [ 1344.192567][ T3623] ESR = 0x0000000096000006 [ 1344.201808][ T3623] EC = 0x25: DABT (current EL), IL = 32 bits [ 1344.202425][ T3623] SET = 0, FnV = 0 [ 1344.202712][ T3623] EA = 0, S1PTW = 0 [ 1344.202966][ T3623] FSC = 0x06: level 2 translation fault [ 1344.203300][ T3623] Data abort info: [ 1344.203536][ T3623] ISV = 0, ISS = 0x00000006, ISS2 = 0x00000000 [ 1344.203821][ T3623] CM = 0, WnR = 0, TnD = 0, TagAccess = 0 [ 1344.204140][ T3623] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0 [ 1344.204617][ T3623] swapper pgtable: 4k pages, 52-bit VAs, pgdp=000000004769a000 [ 1344.205000][ T3623] [ffffffffc0000000] pgd=100000004c61a003, p4d=0000000047ec3403 [ 1344.229290][ T25] audit: type=1400 audit(1343.380:105): avc: denied { read } for pid=3110 comm="syslogd" name="log" dev="vda" ino=1857 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 1344.254501][ T25] audit: type=1400 audit(1343.440:106): avc: denied { search } for pid=3110 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1344.261874][ T3623] , pud=0000000047ec4403, pmd=0000000000000000 [ 1344.269180][ T25] audit: type=1400 audit(1343.450:107): avc: denied { search } for pid=3110 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1344.281131][ T3623] [ 1344.283480][ T3623] Internal error: Oops: 0000000096000006 [#1] SMP [ 1344.288440][ T3623] Modules linked in: [ 1344.290340][ T3623] CPU: 0 UID: 0 PID: 3623 Comm: syz.2.17 Tainted: G B syzkaller #0 PREEMPT [ 1344.292128][ T3623] Tainted: [B]=BAD_PAGE [ 1344.292876][ T3623] Hardware name: linux,dummy-virt (DT) [ 1344.293967][ T3623] pstate: 61402009 (nZCv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1344.295276][ T3623] pc : __kvm_pgtable_walk+0x27c/0xa68 [ 1344.296313][ T3623] lr : __kvm_pgtable_walk+0x214/0xa68 [ 1344.297390][ T3623] sp : ffff80008e7877d0 [ 1344.298174][ T3623] x29: ffff80008e787870 x28: 0000000000000005 x27: ffffffffc0000000 [ 1344.299830][ T3623] x26: ffffffffc0000000 x25: 0000000000000000 x24: 0000000000000001 [ 1344.301301][ T3623] x23: 00000000000000ff x22: efff800000000000 x21: ffff80008e7879d8 [ 1344.302719][ T3623] x20: 00000000000000ff x19: 00000000000000ff x18: 0000000000001b80 [ 1344.304140][ T3623] x17: 0000000000000043 x16: 0000000000000062 x15: fff0000072d86404 [ 1344.305414][ T3623] x14: 0000000000000000 x13: ffff80008e7879e0 x12: ffff80008e7879e8 [ 1344.306921][ T3623] x11: ffff80008e7879e8 x10: 0000000000ff0100 x9 : ffff80008e787828 [ 1344.308506][ T3623] x8 : 00000000000000fe x7 : ffff800080bd42fc x6 : 0000000000000000 [ 1344.309959][ T3623] x5 : 0000000000000000 x4 : 00000000000000ff x3 : 0000000000000001 [ 1344.311418][ T3623] x2 : ffffffffc0000000 x1 : 0000000000000000 x0 : 0000000000000000 [ 1344.312859][ T3623] Call trace: [ 1344.313592][ T3623] __kvm_pgtable_walk+0x27c/0xa68 (P) [ 1344.314614][ T3623] __kvm_pgtable_walk+0x600/0xa68 [ 1344.315654][ T3623] kvm_pgtable_walk+0x294/0x468 [ 1344.316673][ T3623] kvm_pgtable_stage2_destroy_range+0x60/0xb4 [ 1344.317884][ T3623] kvm_free_stage2_pgd+0x198/0x28c [ 1344.318923][ T3623] kvm_uninit_stage2_mmu+0x20/0x38 [ 1344.319934][ T3623] kvm_arch_flush_shadow_all+0x1a8/0x1e0 [ 1344.321025][ T3623] kvm_mmu_notifier_release+0x48/0xa8 [ 1344.322125][ T3623] mmu_notifier_unregister+0x128/0x42c [ 1344.323179][ T3623] kvm_put_kvm+0x6a0/0xfa8 [ 1344.324052][ T3623] kvm_vm_release+0x58/0x78 [ 1344.324932][ T3623] __fput+0x4ac/0x980 [ 1344.325766][ T3623] ____fput+0x20/0x58 [ 1344.326588][ T3623] task_work_run+0x1bc/0x254 [ 1344.327461][ T3623] do_notify_resume+0x1bc/0x270 [ 1344.328300][ T3623] el0_svc+0xb8/0x164 [ 1344.329141][ T3623] el0t_64_sync_handler+0x84/0x12c [ 1344.330134][ T3623] el0t_64_sync+0x198/0x19c [ 1344.331517][ T3623] Code: 6b08027f 54000060 7103fe7f 54003321 (f9400348) [ 1344.333373][ T3623] ---[ end trace 0000000000000000 ]--- [ 1344.334971][ T3623] Kernel panic - not syncing: Oops: Fatal exception [ 1344.336811][ T3623] Kernel Offset: disabled [ 1344.337433][ T3623] CPU features: 0x000000,0001a300,5f7c67c1,057ffe1f [ 1344.338457][ T3623] Memory Limit: none [ 1344.340060][ T3623] Rebooting in 86400 seconds.. VM DIAGNOSIS: 01:17:09 Registers: info registers vcpu 0 CPU#0 PC=ffff8000821288b8 X00=0000000000000003 X01=0000000000000002 X02=0000000000000001 X03=ffff8000821287b4 X04=0000000000000001 X05=0000000000000001 X06=0000000000000000 X07=ffff800081f0f8b4 X08=33f000000d9b9d80 X09=0000000000000000 X10=0000000000ff0100 X11=00000000000000fe X12=0000000000000002 X13=0000000000000002 X14=0000000000000000 X15=000000000000004b X16=0000000000000033 X17=0000000000000000 X18=0000000000d42c00 X19=efff800000000000 X20=22f000000dcb0880 X21=edff80008c43b018 X22=0000000000000002 X23=22f000000dcb097c X24=0000000000000022 X25=22f000000dcb0ac8 X26=22f000000dcb08c8 X27=0000000000000022 X28=0000000000000022 X29=ffff80008c477b40 X30=ffff8000821288b8 SP=ffff80008c477b30 PSTATE=814020c9 N--- EL2h SVCR=00000000 -- BTYPE=0 FPCR=00000000 FPSR=00000000 P00=0000 P01=0000 P02=0000 P03=0000 P04=0000 P05=0000 P06=0000 P07=0000 P08=0000 P09=0000 P10=0000 P11=0000 P12=0000 P13=0000 P14=0000 P15=0000 FFR=0000 Z00=2525252525252525:2525252525252525 Z01=742064656c696146:0000000000006425 Z02=0000000000000000:ff0000f000000000 Z03=0000000000000000:ffffffffffff00ff Z04=0000000000000000:00000000ffffff0f Z05=0000000000000000:00000000cccccc00 Z06=0000000000000073:0000aaaac8c1a3c0 Z07=0000000000000074:0000aaaac8c17600 Z08=0000000000000000:0000000000000000 Z09=0000000000000000:0000000000000000 Z10=0000000000000000:0000000000000000 Z11=0000000000000000:0000000000000000 Z12=0000000000000000:0000000000000000 Z13=0000000000000000:0000000000000000 Z14=0000000000000000:0000000000000000 Z15=0000000000000000:0000000000000000 Z16=0000ffffd7838080:0000ffffd7838080 Z17=ffffff80ffffffd8:0000ffffd7838050 Z18=0000000000000000:0000000000000000 Z19=0000000000000000:0000000000000000 Z20=0000000000000000:0000000000000000 Z21=0000000000000000:0000000000000000 Z22=0000000000000000:0000000000000000 Z23=0000000000000000:0000000000000000 Z24=0000000000000000:0000000000000000 Z25=0000000000000000:0000000000000000 Z26=0000000000000000:0000000000000000 Z27=0000000000000000:0000000000000000 Z28=0000000000000000:0000000000000000 Z29=0000000000000000:0000000000000000 Z30=0000000000000000:0000000000000000 Z31=0000000000000000:0000000000000000