[ 372.624024][ T3157] 8021q: adding VLAN 0 to HW filter on device bond0 [ 403.697261][ T3157] eql: remember to turn off Van-Jacobson compression on your slave devices Warning: Permanently added '[localhost]:43316' (ED25519) to the list of known hosts. [ 868.994577][ T25] audit: type=1400 audit(868.220:61): avc: denied { execute } for pid=3328 comm="sh" name="syz-execprog" dev="vda" ino=1867 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 869.026496][ T25] audit: type=1400 audit(868.250:62): avc: denied { execute_no_trans } for pid=3328 comm="sh" path="/syz-execprog" dev="vda" ino=1867 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 1970/01/01 00:15:19 parsed 1 programs [ 920.427285][ T25] audit: type=1400 audit(919.640:63): avc: denied { node_bind } for pid=3328 comm="syz-execprog" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 941.684468][ T25] audit: type=1400 audit(940.910:64): avc: denied { mounton } for pid=3336 comm="syz-executor" path="/syzcgroup/unified" dev="vda" ino=1870 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 941.727866][ T25] audit: type=1400 audit(940.950:65): avc: denied { mount } for pid=3336 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 941.894853][ T3336] cgroup: Unknown subsys name 'net' [ 941.981878][ T25] audit: type=1400 audit(941.200:66): avc: denied { unmount } for pid=3336 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 942.565003][ T3336] cgroup: Unknown subsys name 'cpuset' [ 942.766963][ T3336] cgroup: Unknown subsys name 'rlimit' [ 945.261944][ T25] audit: type=1400 audit(944.470:67): avc: denied { setattr } for pid=3336 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=702 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 945.302021][ T25] audit: type=1400 audit(944.510:68): avc: denied { create } for pid=3336 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 945.316407][ T25] audit: type=1400 audit(944.540:69): avc: denied { write } for pid=3336 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 945.348072][ T25] audit: type=1400 audit(944.570:70): avc: denied { module_request } for pid=3336 comm="syz-executor" kmod="net-pf-16-proto-16-family-nl802154" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 946.365663][ T25] audit: type=1400 audit(945.590:71): avc: denied { read } for pid=3336 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 946.445096][ T25] audit: type=1400 audit(945.650:72): avc: denied { mounton } for pid=3336 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 946.485896][ T25] audit: type=1400 audit(945.690:73): avc: denied { mount } for pid=3336 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 948.844801][ T3340] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 948.871993][ T25] audit: type=1400 audit(948.090:74): avc: denied { relabelto } for pid=3340 comm="mkswap" name="swap-file" dev="vda" ino=1873 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 948.911912][ T25] audit: type=1400 audit(948.120:75): avc: denied { write } for pid=3340 comm="mkswap" path="/swap-file" dev="vda" ino=1873 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 949.176373][ T25] audit: type=1400 audit(948.400:76): avc: denied { read } for pid=3336 comm="syz-executor" name="swap-file" dev="vda" ino=1873 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 949.216524][ T25] audit: type=1400 audit(948.420:77): avc: denied { open } for pid=3336 comm="syz-executor" path="/swap-file" dev="vda" ino=1873 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 949.268785][ T3336] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 971.763413][ T25] audit: type=1400 audit(970.980:78): avc: denied { execmem } for pid=3341 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 972.057409][ T25] audit: type=1400 audit(971.280:79): avc: denied { read } for pid=3342 comm="syz-executor" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 972.095265][ T25] audit: type=1400 audit(971.320:80): avc: denied { open } for pid=3342 comm="syz-executor" path="net:[4026531833]" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 972.176550][ T25] audit: type=1400 audit(971.400:81): avc: denied { mounton } for pid=3342 comm="syz-executor" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 973.526352][ T25] audit: type=1400 audit(972.750:82): avc: denied { mount } for pid=3342 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 973.573281][ T25] audit: type=1400 audit(972.790:83): avc: denied { mounton } for pid=3342 comm="syz-executor" path="/syzkaller.fTd5ZD/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 973.631217][ T25] audit: type=1400 audit(972.840:84): avc: denied { mount } for pid=3342 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 973.693895][ T25] audit: type=1400 audit(972.920:85): avc: denied { mounton } for pid=3342 comm="syz-executor" path="/syzkaller.fTd5ZD/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 973.733727][ T25] audit: type=1400 audit(972.950:86): avc: denied { mounton } for pid=3342 comm="syz-executor" path="/syzkaller.fTd5ZD/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=2915 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 973.843084][ T25] audit: type=1400 audit(973.060:87): avc: denied { unmount } for pid=3342 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 974.293607][ T3342] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 1020.831825][ T25] kauditd_printk_skb: 8 callbacks suppressed [ 1020.842120][ T25] audit: type=1401 audit(1020.050:96): op=setxattr invalid_context="u:object_r:app_data_file:s0:c512,c768" [ 1023.758425][ T25] audit: type=1400 audit(1022.980:97): avc: denied { create } for pid=3370 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1044.496836][ T25] audit: type=1400 audit(1043.720:98): avc: denied { create } for pid=3387 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 1044.614479][ T25] audit: type=1400 audit(1043.840:99): avc: denied { sys_admin } for pid=3387 comm="syz-executor" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 1045.839364][ T25] audit: type=1400 audit(1045.060:100): avc: denied { sys_chroot } for pid=3388 comm="syz-executor" capability=18 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 1051.027717][ T25] audit: type=1400 audit(1050.250:101): avc: denied { sys_module } for pid=3393 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 1062.790939][ T3393] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1062.874484][ T3393] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1073.782753][ T3393] hsr_slave_0: entered promiscuous mode [ 1073.817775][ T3393] hsr_slave_1: entered promiscuous mode [ 1078.106802][ T3393] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1078.288949][ T3393] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1078.368284][ T3393] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1078.483424][ T3393] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1085.192929][ T3393] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1109.876442][ T3393] veth0_vlan: entered promiscuous mode [ 1110.138159][ T3393] veth1_vlan: entered promiscuous mode [ 1111.122912][ T3393] veth0_macvtap: entered promiscuous mode [ 1111.274705][ T3393] veth1_macvtap: entered promiscuous mode [ 1112.473462][ T49] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1112.493811][ T49] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1112.529022][ T49] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1112.572669][ T49] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1118.085340][ T3443] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1119.114669][ T3443] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1119.662043][ T3443] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1120.069088][ T3443] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1132.865498][ T3443] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1133.091511][ T3443] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1133.212797][ T3443] bond0 (unregistering): Released all slaves [ 1135.074425][ T3443] hsr_slave_0: left promiscuous mode [ 1135.141098][ T3443] hsr_slave_1: left promiscuous mode [ 1135.702399][ T3443] veth1_macvtap: left promiscuous mode [ 1135.709522][ T3443] veth0_macvtap: left promiscuous mode [ 1135.746549][ T3443] veth1_vlan: left promiscuous mode [ 1135.762688][ T3443] veth0_vlan: left promiscuous mode 1970/01/01 00:19:27 executed programs: 0 [ 1204.559563][ T3502] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1204.752633][ T3502] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1218.359548][ T3502] hsr_slave_0: entered promiscuous mode [ 1218.417418][ T3502] hsr_slave_1: entered promiscuous mode [ 1230.713076][ T3502] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1230.898204][ T3502] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1231.038587][ T3502] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1231.199291][ T3502] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1243.425416][ T3502] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1292.996269][ T3502] veth0_vlan: entered promiscuous mode [ 1293.319121][ T3502] veth1_vlan: entered promiscuous mode [ 1294.837751][ T3502] veth0_macvtap: entered promiscuous mode [ 1295.216148][ T3502] veth1_macvtap: entered promiscuous mode [ 1296.755994][ T12] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1296.761593][ T12] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1296.765162][ T12] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1296.788916][ T12] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 1970/01/01 00:21:39 executed programs: 2 [ 1301.148920][ T25] audit: type=1400 audit(1300.370:102): avc: denied { read } for pid=3646 comm="syz.2.17" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1301.214072][ T25] audit: type=1400 audit(1300.430:103): avc: denied { open } for pid=3646 comm="syz.2.17" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1301.295152][ T25] audit: type=1400 audit(1300.470:104): avc: denied { ioctl } for pid=3646 comm="syz.2.17" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1303.744570][ T3646] ================================================================== [ 1303.745180][ T3646] BUG: KASAN: invalid-access in __kvm_pgtable_walk+0x8e4/0xa68 [ 1303.747001][ T3646] Read of size 8 at addr 30f0000020a01000 by task syz.2.17/3646 [ 1303.747246][ T3646] Pointer tag: [30], memory tag: [fe] [ 1303.747363][ T3646] [ 1303.748364][ T3646] CPU: 0 UID: 0 PID: 3646 Comm: syz.2.17 Not tainted syzkaller #0 PREEMPT [ 1303.748929][ T3646] Hardware name: linux,dummy-virt (DT) [ 1303.749399][ T3646] Call trace: [ 1303.749869][ T3646] show_stack+0x2c/0x3c (C) [ 1303.750492][ T3646] __dump_stack+0x30/0x40 [ 1303.750774][ T3646] dump_stack_lvl+0xd8/0x12c [ 1303.750977][ T3646] print_address_description+0xac/0x288 [ 1303.751232][ T3646] print_report+0x84/0xa0 [ 1303.751480][ T3646] kasan_report+0xb0/0x110 [ 1303.751710][ T3646] kasan_tag_mismatch+0x28/0x3c [ 1303.751938][ T3646] __hwasan_tag_mismatch+0x30/0x60 [ 1303.752213][ T3646] __kvm_pgtable_walk+0x8e4/0xa68 [ 1303.752483][ T3646] kvm_pgtable_walk+0x294/0x468 [ 1303.752744][ T3646] kvm_pgtable_stage2_destroy_range+0x60/0xb4 [ 1303.753020][ T3646] kvm_free_stage2_pgd+0x198/0x28c [ 1303.753309][ T3646] kvm_uninit_stage2_mmu+0x20/0x38 [ 1303.753589][ T3646] kvm_arch_flush_shadow_all+0x1a8/0x1e0 [ 1303.753878][ T3646] kvm_mmu_notifier_release+0x48/0xa8 [ 1303.754132][ T3646] mmu_notifier_unregister+0x128/0x42c [ 1303.754377][ T3646] kvm_put_kvm+0x6a0/0xfa8 [ 1303.754579][ T3646] kvm_vm_release+0x58/0x78 [ 1303.754823][ T3646] __fput+0x4ac/0x980 [ 1303.755009][ T3646] ____fput+0x20/0x58 [ 1303.755189][ T3646] task_work_run+0x1bc/0x254 [ 1303.755387][ T3646] do_notify_resume+0x1bc/0x270 [ 1303.755632][ T3646] el0_svc+0xb8/0x164 [ 1303.755866][ T3646] el0t_64_sync_handler+0x84/0x12c [ 1303.756094][ T3646] el0t_64_sync+0x198/0x19c [ 1303.756613][ T3646] [ 1303.756809][ T3646] The buggy address belongs to the physical page: [ 1303.757982][ T3646] page: refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x60a01 [ 1303.758352][ T3646] flags: 0x1fff3c000000000(node=0|zone=0|lastcpupid=0x7ff|kasantag=0xcf) [ 1303.759554][ T3646] raw: 01fff3c000000000 ffffc1ffc080db08 ffffc1ffc0894f48 0000000000000000 [ 1303.759810][ T3646] raw: 0000000000000000 0000000000000000 00000000ffffffff 0000000000000000 [ 1303.760011][ T3646] page dumped because: kasan: bad access detected [ 1303.760131][ T3646] [ 1303.760216][ T3646] Memory state around the buggy address: [ 1303.760560][ T3646] fff0000020a00e00: 85 85 85 85 85 85 85 85 85 85 85 85 85 85 85 85 [ 1303.760783][ T3646] fff0000020a00f00: 85 85 85 85 85 85 85 85 85 85 85 85 85 85 85 85 [ 1303.760977][ T3646] >fff0000020a01000: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 1303.761111][ T3646] ^ [ 1303.761380][ T3646] fff0000020a01100: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 1303.761563][ T3646] fff0000020a01200: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 1303.761771][ T3646] ================================================================== [ 1303.984023][ T3646] Disabling lock debugging due to kernel taint [ 1304.124563][ T3646] Unable to handle kernel paging request at virtual address ffff23033f839200 [ 1304.172040][ T3646] KASAN: probably wild-memory-access in range [0xfffa3033f8392000-0xfffa3033f839200f] [ 1304.175622][ T3646] Mem abort info: [ 1304.193386][ T3646] ESR = 0x0000000096000004 [ 1304.224496][ T25] audit: type=1400 audit(1303.440:105): avc: denied { read } for pid=3116 comm="syslogd" name="log" dev="vda" ino=1857 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 1304.232504][ T3646] EC = 0x25: DABT (current EL), IL = 32 bits [ 1304.246314][ T3646] SET = 0, FnV = 0 [ 1304.271108][ T3646] EA = 0, S1PTW = 0 [ 1304.271748][ T3646] FSC = 0x04: level 0 translation fault [ 1304.272113][ T3646] Data abort info: [ 1304.272351][ T3646] ISV = 0, ISS = 0x00000004, ISS2 = 0x00000000 [ 1304.272671][ T3646] CM = 0, WnR = 0, TnD = 0, TagAccess = 0 [ 1304.272969][ T3646] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0 [ 1304.304779][ T25] audit: type=1400 audit(1303.530:106): avc: denied { search } for pid=3116 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 1304.326922][ T3646] swapper pgtable: 4k pages, 52-bit VAs, pgdp=00000000476e2000 [ 1304.327430][ T3646] [ffff23033f839200] pgd=100000004c698003, p4d=0000000000000000 [ 1304.329051][ T3646] Internal error: Oops: 0000000096000004 [#1] SMP [ 1304.334618][ T3646] Modules linked in: [ 1304.336482][ T3646] CPU: 0 UID: 0 PID: 3646 Comm: syz.2.17 Tainted: G B syzkaller #0 PREEMPT [ 1304.338238][ T3646] Tainted: [B]=BAD_PAGE [ 1304.339014][ T3646] Hardware name: linux,dummy-virt (DT) [ 1304.340198][ T3646] pstate: 80402009 (Nzcv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--) [ 1304.341707][ T3646] pc : __kvm_pgtable_walk+0x268/0xa68 [ 1304.342822][ T3646] lr : __kvm_pgtable_walk+0x214/0xa68 [ 1304.343890][ T3646] sp : ffff80008e9077d0 [ 1304.344700][ T3646] x29: ffff80008e907870 x28: 0000000000000005 x27: fffa3033f8392000 [ 1304.346492][ T3646] x26: fffa3033f8392000 x25: 0000000000000000 x24: 0000000000000001 [ 1304.347981][ T3646] x23: 00000000000000ff x22: efff800000000000 x21: ffff80008e9079d8 [ 1304.349498][ T3646] x20: 00000000000000ff x19: 00000000000000ff x18: 0000000000001b80 [ 1304.350742][ T3646] x17: 0000000000000030 x16: 00000000000000fe x15: fff0000072d7e404 [ 1304.352206][ T3646] x14: 0000000000000000 x13: ffff80008e9079e0 x12: ffff80008e9079e8 [ 1304.353740][ T3646] x11: ffff80008e9079e8 x10: 0000000000ff0100 x9 : ffff80008e907828 [ 1304.355332][ T3646] x8 : 0fffa3033f839200 x7 : ffff800080bc7058 x6 : 0000000000000000 [ 1304.356861][ T3646] x5 : 0000000000000000 x4 : 00000000000000ff x3 : 0000000000000001 [ 1304.358333][ T3646] x2 : fffa3033f8392000 x1 : 0000000000000000 x0 : 0000000000000000 [ 1304.359886][ T3646] Call trace: [ 1304.360604][ T3646] __kvm_pgtable_walk+0x268/0xa68 (P) [ 1304.361755][ T3646] __kvm_pgtable_walk+0x600/0xa68 [ 1304.362779][ T3646] kvm_pgtable_walk+0x294/0x468 [ 1304.363812][ T3646] kvm_pgtable_stage2_destroy_range+0x60/0xb4 [ 1304.364985][ T3646] kvm_free_stage2_pgd+0x198/0x28c [ 1304.366024][ T3646] kvm_uninit_stage2_mmu+0x20/0x38 [ 1304.366883][ T3646] kvm_arch_flush_shadow_all+0x1a8/0x1e0 [ 1304.368022][ T3646] kvm_mmu_notifier_release+0x48/0xa8 [ 1304.369129][ T3646] mmu_notifier_unregister+0x128/0x42c [ 1304.370209][ T3646] kvm_put_kvm+0x6a0/0xfa8 [ 1304.371118][ T3646] kvm_vm_release+0x58/0x78 [ 1304.372110][ T3646] __fput+0x4ac/0x980 [ 1304.372954][ T3646] ____fput+0x20/0x58 [ 1304.373826][ T3646] task_work_run+0x1bc/0x254 [ 1304.374767][ T3646] do_notify_resume+0x1bc/0x270 [ 1304.375744][ T3646] el0_svc+0xb8/0x164 [ 1304.376623][ T3646] el0t_64_sync_handler+0x84/0x12c [ 1304.377653][ T3646] el0t_64_sync+0x198/0x19c [ 1304.379163][ T3646] Code: f94023ec f9400fed a9017d3f f800813f (38686ac8) [ 1304.380940][ T3646] ---[ end trace 0000000000000000 ]--- [ 1304.382787][ T3646] Kernel panic - not syncing: Oops: Fatal exception [ 1304.384920][ T3646] Kernel Offset: disabled [ 1304.385750][ T3646] CPU features: 0x000000,0001a300,5f7c67c1,057ffe1f [ 1304.386991][ T3646] Memory Limit: none [ 1304.388772][ T3646] Rebooting in 86400 seconds.. VM DIAGNOSIS: 08:12:27 Registers: info registers vcpu 0 CPU#0 PC=ffff800082159154 X00=0000000000000003 X01=0000000000000002 X02=0000000000000001 X03=ffff800082159050 X04=0000000000000001 X05=0000000000000001 X06=0000000000000000 X07=ffff800081f1ef70 X08=05f000000d9b9d80 X09=0000000000000000 X10=0000000000ff0100 X11=00000000000000fe X12=0000000000000002 X13=0000000000000002 X14=0000000000000000 X15=000000000caff4db X16=000000001a1ca627 X17=0000000000000000 X18=000000001a2456be X19=efff800000000000 X20=d8f000000dcb4880 X21=83ff80008c4bb018 X22=0000000000000002 X23=d8f000000dcb497c X24=00000000000000d8 X25=d8f000000dcb4ac8 X26=d8f000000dcb48c8 X27=00000000000000d8 X28=00000000000000d8 X29=ffff80008c4f7b40 X30=ffff800082159154 SP=ffff80008c4f7b30 PSTATE=814020c9 N--- EL2h SVCR=00000000 -- BTYPE=0 FPCR=00000000 FPSR=00000000 P00=0000 P01=0000 P02=0000 P03=0000 P04=0000 P05=0000 P06=0000 P07=0000 P08=0000 P09=0000 P10=0000 P11=0000 P12=0000 P13=0000 P14=0000 P15=0000 FFR=0000 Z00=0000000000667562:0000000000000030 Z01=ffffffffff000000:ffffffffffffff00 Z02=0000000000000000:fffff000fffffff0 Z03=0000000000000000:0000000000000000 Z04=3333333333333333:3333333333333333 Z05=0000000000000000:00000000cccccc00 Z06=0000000000000073:0000aaaacd4a23c0 Z07=0000000000000074:0000aaaacd49f600 Z08=0000000000000000:0000000000000000 Z09=0000000000000000:0000000000000000 Z10=0000000000000000:0000000000000000 Z11=0000000000000000:0000000000000000 Z12=0000000000000000:0000000000000000 Z13=0000000000000000:0000000000000000 Z14=0000000000000000:0000000000000000 Z15=0000000000000000:0000000000000000 Z16=0000ffffda298510:0000ffffda298510 Z17=ffffff80ffffffd8:0000ffffda2984e0 Z18=0000000000000000:0000000000000000 Z19=0000000000000000:0000000000000000 Z20=0000000000000000:0000000000000000 Z21=0000000000000000:0000000000000000 Z22=0000000000000000:0000000000000000 Z23=0000000000000000:0000000000000000 Z24=0000000000000000:0000000000000000 Z25=0000000000000000:0000000000000000 Z26=0000000000000000:0000000000000000 Z27=0000000000000000:0000000000000000 Z28=0000000000000000:0000000000000000 Z29=0000000000000000:0000000000000000 Z30=0000000000000000:0000000000000000 Z31=0000000000000000:0000000000000000