[ 426.652163][ T3132] eql: remember to turn off Van-Jacobson compression on your slave devices Warning: Permanently added '[localhost]:36050' (ED25519) to the list of known hosts. [ 846.768928][ T25] audit: type=1400 audit(845.930:60): avc: denied { execute } for pid=3301 comm="sh" name="syz-execprog" dev="vda" ino=1867 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 846.798844][ T25] audit: type=1400 audit(845.950:61): avc: denied { execute_no_trans } for pid=3301 comm="sh" path="/syz-execprog" dev="vda" ino=1867 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 1970/01/01 00:14:16 ignoring optional flag "sandboxArg"="0" 1970/01/01 00:14:58 parsed 1 programs [ 899.262486][ T25] audit: type=1400 audit(898.420:62): avc: denied { node_bind } for pid=3301 comm="syz-execprog" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 918.499383][ T25] audit: type=1400 audit(917.660:63): avc: denied { mounton } for pid=3309 comm="syz-executor" path="/syzcgroup/unified" dev="vda" ino=1870 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 918.532751][ T25] audit: type=1400 audit(917.690:64): avc: denied { mount } for pid=3309 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 918.622468][ T3309] cgroup: Unknown subsys name 'net' [ 918.681135][ T25] audit: type=1400 audit(917.840:65): avc: denied { unmount } for pid=3309 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 919.062126][ T3309] cgroup: Unknown subsys name 'cpuset' [ 919.167868][ T3309] cgroup: Unknown subsys name 'rlimit' [ 920.137330][ T25] audit: type=1400 audit(919.300:66): avc: denied { setattr } for pid=3309 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=701 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 920.175921][ T25] audit: type=1400 audit(919.320:67): avc: denied { create } for pid=3309 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 920.189559][ T25] audit: type=1400 audit(919.330:68): avc: denied { write } for pid=3309 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 920.215230][ T25] audit: type=1400 audit(919.370:69): avc: denied { module_request } for pid=3309 comm="syz-executor" kmod="net-pf-16-proto-16-family-nl802154" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 920.779277][ T25] audit: type=1400 audit(919.940:70): avc: denied { read } for pid=3309 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 920.842409][ T25] audit: type=1400 audit(920.000:71): avc: denied { mounton } for pid=3309 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 920.868299][ T25] audit: type=1400 audit(920.020:72): avc: denied { mount } for pid=3309 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 922.089671][ T3313] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 922.312456][ T3309] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 949.630677][ T25] kauditd_printk_skb: 4 callbacks suppressed [ 949.647111][ T25] audit: type=1400 audit(948.790:77): avc: denied { execmem } for pid=3314 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 950.135463][ T25] audit: type=1400 audit(949.270:78): avc: denied { read } for pid=3315 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 950.151953][ T25] audit: type=1400 audit(949.310:79): avc: denied { open } for pid=3315 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 950.245484][ T25] audit: type=1400 audit(949.400:80): avc: denied { mounton } for pid=3315 comm="syz-executor" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 952.812387][ T25] audit: type=1400 audit(951.970:81): avc: denied { mounton } for pid=3315 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=1545 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 952.909324][ T25] audit: type=1400 audit(952.070:82): avc: denied { mount } for pid=3315 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 952.961898][ T25] audit: type=1400 audit(952.120:83): avc: denied { mounton } for pid=3315 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 953.046921][ T25] audit: type=1400 audit(952.140:84): avc: denied { mount } for pid=3315 comm="syz-executor" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 957.808548][ T25] audit: type=1401 audit(956.970:85): op=setxattr invalid_context="u:object_r:app_data_file:s0:c512,c768" [ 960.666378][ T25] audit: type=1400 audit(959.810:86): avc: denied { sys_module } for pid=3321 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 971.867240][ T3321] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 971.936955][ T3321] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 978.047297][ T3321] hsr_slave_0: entered promiscuous mode [ 978.078670][ T3321] hsr_slave_1: entered promiscuous mode [ 981.730023][ T3321] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 981.880479][ T3321] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 981.975349][ T3321] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 982.106822][ T3321] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 988.809923][ T3321] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1018.106664][ T3321] veth0_vlan: entered promiscuous mode [ 1018.456730][ T3321] veth1_vlan: entered promiscuous mode [ 1019.277006][ T3321] veth0_macvtap: entered promiscuous mode [ 1019.433805][ T3321] veth1_macvtap: entered promiscuous mode [ 1020.572371][ T3321] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1020.579070][ T3321] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1020.592300][ T3321] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1020.603009][ T3321] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1022.111727][ T25] audit: type=1400 audit(1021.270:87): avc: denied { mount } for pid=3321 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 1022.187852][ T25] audit: type=1400 audit(1021.340:88): avc: denied { mounton } for pid=3321 comm="syz-executor" path="/syzkaller.gNC4h7/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 1022.288783][ T25] audit: type=1400 audit(1021.440:89): avc: denied { mount } for pid=3321 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 1022.364433][ T25] audit: type=1400 audit(1021.520:90): avc: denied { mounton } for pid=3321 comm="syz-executor" path="/syzkaller.gNC4h7/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 1022.440134][ T25] audit: type=1400 audit(1021.590:91): avc: denied { mounton } for pid=3321 comm="syz-executor" path="/syzkaller.gNC4h7/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=3017 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 1022.576760][ T25] audit: type=1400 audit(1021.730:92): avc: denied { unmount } for pid=3321 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 1022.711494][ T25] audit: type=1400 audit(1021.870:93): avc: denied { mount } for pid=3321 comm="syz-executor" name="/" dev="gadgetfs" ino=3018 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 1022.764896][ T25] audit: type=1400 audit(1021.920:94): avc: denied { mount } for pid=3321 comm="syz-executor" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 1023.288631][ T3321] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 1023.762044][ T25] audit: type=1400 audit(1022.920:95): avc: denied { read write } for pid=3321 comm="syz-executor" name="loop0" dev="devtmpfs" ino=637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1023.800542][ T25] audit: type=1400 audit(1022.950:96): avc: denied { open } for pid=3321 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=637 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 1027.152541][ T3323] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1027.752423][ T3323] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1028.356418][ T3323] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1028.841956][ T3323] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 1038.116220][ T25] kauditd_printk_skb: 1 callbacks suppressed [ 1038.129380][ T25] audit: type=1400 audit(1037.240:98): avc: denied { create } for pid=3410 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 1041.806760][ T3323] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1042.084677][ T3323] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1042.182261][ T3323] bond0 (unregistering): Released all slaves [ 1043.292466][ T3323] hsr_slave_0: left promiscuous mode [ 1043.342566][ T3323] hsr_slave_1: left promiscuous mode [ 1043.725379][ T3323] veth1_macvtap: left promiscuous mode [ 1043.730173][ T3323] veth0_macvtap: left promiscuous mode [ 1043.745573][ T3323] veth1_vlan: left promiscuous mode [ 1043.756024][ T3323] veth0_vlan: left promiscuous mode [ 1080.074888][ T25] audit: type=1400 audit(1079.210:99): avc: denied { mounton } for pid=3430 comm="syz-executor" path="/syzkaller.lGBlcA/syz-tmp" dev="vda" ino=1881 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 1177.354588][ T25] audit: type=1400 audit(1176.450:100): avc: denied { create } for pid=3511 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=user_namespace permissive=1 [ 1177.566917][ T25] audit: type=1400 audit(1176.660:101): avc: denied { sys_admin } for pid=3511 comm="syz-executor" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 [ 1183.458003][ T25] audit: type=1400 audit(1182.610:102): avc: denied { sys_chroot } for pid=3513 comm="syz-executor" capability=18 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 1970/01/01 00:20:06 executed programs: 0 [ 1223.759787][ T3530] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1223.877165][ T3530] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1230.940668][ T3530] hsr_slave_0: entered promiscuous mode [ 1230.981639][ T3530] hsr_slave_1: entered promiscuous mode [ 1234.919945][ T3530] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 1235.057867][ T3530] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 1235.187679][ T3530] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 1235.347003][ T3530] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 1242.457613][ T3530] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1274.869287][ T3530] veth0_vlan: entered promiscuous mode [ 1275.120722][ T3530] veth1_vlan: entered promiscuous mode [ 1276.217891][ T3530] veth0_macvtap: entered promiscuous mode [ 1276.353897][ T3530] veth1_macvtap: entered promiscuous mode [ 1277.760579][ T3530] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1277.766681][ T3530] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1277.778984][ T3530] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1277.796403][ T3530] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1279.228266][ T25] audit: type=1400 audit(1278.370:103): avc: denied { mount } for pid=3530 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 1970/01/01 00:21:19 executed programs: 2 [ 1281.080403][ T25] audit: type=1400 audit(1280.230:104): avc: denied { read } for pid=3604 comm="syz.2.16" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1281.108698][ T25] audit: type=1400 audit(1280.230:105): avc: denied { open } for pid=3604 comm="syz.2.16" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1281.184396][ T25] audit: type=1400 audit(1280.330:106): avc: denied { ioctl } for pid=3604 comm="syz.2.16" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 1281.562561][ T3604] ------------[ cut here ]------------ [ 1281.563859][ T3604] WARNING: CPU: 0 PID: 3604 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1281.567841][ T3604] Modules linked in: [ 1281.570652][ T3604] CPU: 0 UID: 0 PID: 3604 Comm: syz.2.16 Not tainted 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1281.572507][ T3604] Hardware name: linux,dummy-virt (DT) [ 1281.573960][ T3604] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1281.575383][ T3604] pc : pend_serror_exception+0x19c/0x5ac [ 1281.576582][ T3604] lr : pend_serror_exception+0x19c/0x5ac [ 1281.577688][ T3604] sp : ffff80008e647930 [ 1281.578606][ T3604] x29: ffff80008e647930 x28: fcf000001f9f8028 x27: 0000000000000001 [ 1281.580688][ T3604] x26: 0000000000000000 x25: 0000000000000001 x24: 00000000000000fc [ 1281.582423][ T3604] x23: fcf000001f9f82a8 x22: 00000000000000fc x21: fcf000001f9f8e81 [ 1281.584257][ T3604] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1281.586046][ T3604] x17: 000000000000001f x16: ffff800080011d9c x15: 0000000020000200 [ 1281.587803][ T3604] x14: ffffffffffffffff x13: 0000000000000028 x12: 00000000000000d0 [ 1281.589534][ T3604] x11: d0f000001df1d064 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1281.591516][ T3604] x8 : d0f000001df1bb00 x7 : ffff800080b08704 x6 : ffff80008e647a88 [ 1281.593308][ T3604] x5 : ffff80008e647a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1281.594932][ T3604] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1281.596924][ T3604] Call trace: [ 1281.598077][ T3604] pend_serror_exception+0x19c/0x5ac (P) [ 1281.599458][ T3604] kvm_inject_serror_esr+0x274/0xe40 [ 1281.600666][ T3604] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1281.601867][ T3604] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1281.602956][ T3604] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1281.604044][ T3604] __arm64_sys_ioctl+0x18c/0x244 [ 1281.605164][ T3604] invoke_syscall+0x90/0x2b4 [ 1281.606296][ T3604] el0_svc_common+0x180/0x2f4 [ 1281.607303][ T3604] do_el0_svc+0x58/0x74 [ 1281.608395][ T3604] el0_svc+0x58/0x160 [ 1281.609435][ T3604] el0t_64_sync_handler+0x78/0x108 [ 1281.610415][ T3604] el0t_64_sync+0x198/0x19c [ 1281.611676][ T3604] irq event stamp: 2652 [ 1281.612633][ T3604] hardirqs last enabled at (2651): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1281.614204][ T3604] hardirqs last disabled at (2652): [] el1_dbg+0x24/0x80 [ 1281.615574][ T3604] softirqs last enabled at (2626): [] local_bh_enable+0x10/0x34 [ 1281.616835][ T3604] softirqs last disabled at (2624): [] local_bh_disable+0x10/0x34 [ 1281.618459][ T3604] ---[ end trace 0000000000000000 ]--- [ 1283.828249][ T3607] ------------[ cut here ]------------ [ 1283.828849][ T3607] WARNING: CPU: 0 PID: 3607 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1283.831193][ T3607] Modules linked in: [ 1283.833117][ T3607] CPU: 0 UID: 0 PID: 3607 Comm: syz.2.17 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1283.834976][ T3607] Tainted: [W]=WARN [ 1283.835841][ T3607] Hardware name: linux,dummy-virt (DT) [ 1283.836816][ T3607] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1283.837978][ T3607] pc : pend_serror_exception+0x19c/0x5ac [ 1283.839092][ T3607] lr : pend_serror_exception+0x19c/0x5ac [ 1283.840158][ T3607] sp : ffff80008e647930 [ 1283.841012][ T3607] x29: ffff80008e647930 x28: d3f000001f9f8028 x27: 0000000000000001 [ 1283.842743][ T3607] x26: 0000000000000000 x25: 0000000000000001 x24: 00000000000000d3 [ 1283.844535][ T3607] x23: d3f000001f9f82a8 x22: 00000000000000d3 x21: d3f000001f9f8e81 [ 1283.846359][ T3607] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1283.848050][ T3607] x17: 000000000000001f x16: ffff800080011d9c x15: 0000000020000200 [ 1283.849826][ T3607] x14: ffffffffffffffff x13: 0000000000000028 x12: 000000000000008d [ 1283.851500][ T3607] x11: 8df000001df1d064 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1283.853284][ T3607] x8 : 8df000001df1bb00 x7 : ffff800080b08704 x6 : ffff80008e647a88 [ 1283.854913][ T3607] x5 : ffff80008e647a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1283.856656][ T3607] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1283.858416][ T3607] Call trace: [ 1283.859206][ T3607] pend_serror_exception+0x19c/0x5ac (P) [ 1283.860333][ T3607] kvm_inject_serror_esr+0x274/0xe40 [ 1283.861414][ T3607] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1283.862541][ T3607] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1283.863602][ T3607] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1283.864674][ T3607] __arm64_sys_ioctl+0x18c/0x244 [ 1283.865761][ T3607] invoke_syscall+0x90/0x2b4 [ 1283.866787][ T3607] el0_svc_common+0x180/0x2f4 [ 1283.867866][ T3607] do_el0_svc+0x58/0x74 [ 1283.868916][ T3607] el0_svc+0x58/0x160 [ 1283.869937][ T3607] el0t_64_sync_handler+0x78/0x108 [ 1283.871045][ T3607] el0t_64_sync+0x198/0x19c [ 1283.872044][ T3607] irq event stamp: 2044 [ 1283.872843][ T3607] hardirqs last enabled at (2043): [] exit_to_kernel_mode+0xc0/0xf0 [ 1283.874351][ T3607] hardirqs last disabled at (2044): [] el1_dbg+0x24/0x80 [ 1283.875778][ T3607] softirqs last enabled at (2020): [] handle_softirqs+0xb8c/0xd08 [ 1283.877204][ T3607] softirqs last disabled at (2015): [] __do_softirq+0x14/0x20 [ 1283.878722][ T3607] ---[ end trace 0000000000000000 ]--- [ 1286.058877][ T3608] ------------[ cut here ]------------ [ 1286.059453][ T3608] WARNING: CPU: 0 PID: 3608 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1286.061780][ T3608] Modules linked in: [ 1286.062941][ T3608] CPU: 0 UID: 0 PID: 3608 Comm: syz.2.18 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1286.064669][ T3608] Tainted: [W]=WARN [ 1286.065490][ T3608] Hardware name: linux,dummy-virt (DT) [ 1286.066450][ T3608] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1286.067646][ T3608] pc : pend_serror_exception+0x19c/0x5ac [ 1286.068661][ T3608] lr : pend_serror_exception+0x19c/0x5ac [ 1286.069680][ T3608] sp : ffff80008e647930 [ 1286.070516][ T3608] x29: ffff80008e647930 x28: 4ef000001f9f8028 x27: 0000000000000001 [ 1286.072244][ T3608] x26: 0000000000000000 x25: 0000000000000001 x24: 000000000000004e [ 1286.073989][ T3608] x23: 4ef000001f9f82a8 x22: 000000000000004e x21: 4ef000001f9f8e81 [ 1286.075715][ T3608] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1286.077510][ T3608] x17: 000000000000001f x16: ffff800080011d9c x15: 0000000020000200 [ 1286.079157][ T3608] x14: ffffffffffffffff x13: 0000000000000028 x12: 00000000000000dc [ 1286.080831][ T3608] x11: dcf000001df1d064 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1286.082539][ T3608] x8 : dcf000001df1bb00 x7 : ffff800080b08704 x6 : ffff80008e647a88 [ 1286.084250][ T3608] x5 : ffff80008e647a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1286.085995][ T3608] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1286.087746][ T3608] Call trace: [ 1286.088495][ T3608] pend_serror_exception+0x19c/0x5ac (P) [ 1286.089565][ T3608] kvm_inject_serror_esr+0x274/0xe40 [ 1286.090617][ T3608] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1286.091653][ T3608] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1286.092685][ T3608] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1286.093736][ T3608] __arm64_sys_ioctl+0x18c/0x244 [ 1286.094797][ T3608] invoke_syscall+0x90/0x2b4 [ 1286.095892][ T3608] el0_svc_common+0x180/0x2f4 [ 1286.096957][ T3608] do_el0_svc+0x58/0x74 [ 1286.097941][ T3608] el0_svc+0x58/0x160 [ 1286.098923][ T3608] el0t_64_sync_handler+0x78/0x108 [ 1286.100030][ T3608] el0t_64_sync+0x198/0x19c [ 1286.100973][ T3608] irq event stamp: 1926 [ 1286.101826][ T3608] hardirqs last enabled at (1925): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1286.103365][ T3608] hardirqs last disabled at (1926): [] el1_dbg+0x24/0x80 [ 1286.104669][ T3608] softirqs last enabled at (1900): [] local_bh_enable+0x10/0x34 [ 1286.106035][ T3608] softirqs last disabled at (1898): [] local_bh_disable+0x10/0x34 [ 1286.107417][ T3608] ---[ end trace 0000000000000000 ]--- 1970/01/01 00:21:25 executed programs: 5 [ 1288.017654][ T3609] ------------[ cut here ]------------ [ 1288.018253][ T3609] WARNING: CPU: 0 PID: 3609 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1288.020537][ T3609] Modules linked in: [ 1288.021662][ T3609] CPU: 0 UID: 0 PID: 3609 Comm: syz.2.19 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1288.023236][ T3609] Tainted: [W]=WARN [ 1288.024082][ T3609] Hardware name: linux,dummy-virt (DT) [ 1288.025099][ T3609] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1288.026337][ T3609] pc : pend_serror_exception+0x19c/0x5ac [ 1288.027373][ T3609] lr : pend_serror_exception+0x19c/0x5ac [ 1288.028374][ T3609] sp : ffff80008e647930 [ 1288.029242][ T3609] x29: ffff80008e647930 x28: 99f000001f9f8028 x27: 0000000000000001 [ 1288.030978][ T3609] x26: 0000000000000000 x25: 0000000000000001 x24: 0000000000000099 [ 1288.032655][ T3609] x23: 99f000001f9f82a8 x22: 0000000000000099 x21: 99f000001f9f8e81 [ 1288.034419][ T3609] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1288.036007][ T3609] x17: 000000000000001f x16: ffff800080011d9c x15: 0000000020000200 [ 1288.037696][ T3609] x14: ffffffffffffffff x13: 0000000000000028 x12: 000000000000008b [ 1288.039451][ T3609] x11: 8bf000001df1d064 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1288.041189][ T3609] x8 : 8bf000001df1bb00 x7 : ffff800080b08704 x6 : ffff80008e647a88 [ 1288.042786][ T3609] x5 : ffff80008e647a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1288.044484][ T3609] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1288.046225][ T3609] Call trace: [ 1288.046996][ T3609] pend_serror_exception+0x19c/0x5ac (P) [ 1288.048101][ T3609] kvm_inject_serror_esr+0x274/0xe40 [ 1288.049203][ T3609] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1288.050328][ T3609] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1288.051393][ T3609] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1288.052372][ T3609] __arm64_sys_ioctl+0x18c/0x244 [ 1288.053458][ T3609] invoke_syscall+0x90/0x2b4 [ 1288.054520][ T3609] el0_svc_common+0x180/0x2f4 [ 1288.055509][ T3609] do_el0_svc+0x58/0x74 [ 1288.056536][ T3609] el0_svc+0x58/0x160 [ 1288.057521][ T3609] el0t_64_sync_handler+0x78/0x108 [ 1288.058506][ T3609] el0t_64_sync+0x198/0x19c [ 1288.059532][ T3609] irq event stamp: 1920 [ 1288.060347][ T3609] hardirqs last enabled at (1919): [] exit_to_kernel_mode+0xc0/0xf0 [ 1288.061748][ T3609] hardirqs last disabled at (1920): [] el1_dbg+0x24/0x80 [ 1288.063064][ T3609] softirqs last enabled at (1914): [] handle_softirqs+0xb8c/0xd08 [ 1288.064534][ T3609] softirqs last disabled at (1901): [] __do_softirq+0x14/0x20 [ 1288.065812][ T3609] ---[ end trace 0000000000000000 ]--- [ 1289.927353][ T3610] ------------[ cut here ]------------ [ 1289.927899][ T3610] WARNING: CPU: 0 PID: 3610 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1289.930126][ T3610] Modules linked in: [ 1289.931271][ T3610] CPU: 0 UID: 0 PID: 3610 Comm: syz.2.20 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1289.932772][ T3610] Tainted: [W]=WARN [ 1289.933556][ T3610] Hardware name: linux,dummy-virt (DT) [ 1289.934489][ T3610] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1289.935677][ T3610] pc : pend_serror_exception+0x19c/0x5ac [ 1289.936613][ T3610] lr : pend_serror_exception+0x19c/0x5ac [ 1289.937655][ T3610] sp : ffff80008e647930 [ 1289.938501][ T3610] x29: ffff80008e647930 x28: e2f000001f9f8028 x27: 0000000000000001 [ 1289.940280][ T3610] x26: 0000000000000000 x25: 0000000000000001 x24: 00000000000000e2 [ 1289.942054][ T3610] x23: e2f000001f9f82a8 x22: 00000000000000e2 x21: e2f000001f9f8e81 [ 1289.943707][ T3610] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1289.945495][ T3610] x17: 000000000000001f x16: ffff800080011d9c x15: 0000000020000200 [ 1289.947127][ T3610] x14: ffffffffffffffff x13: 0000000000000028 x12: 000000000000007d [ 1289.948773][ T3610] x11: 7df000001df1d064 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1289.950497][ T3610] x8 : 7df000001df1bb00 x7 : ffff800080b08704 x6 : ffff80008e647a88 [ 1289.952205][ T3610] x5 : ffff80008e647a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1289.953972][ T3610] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1289.955577][ T3610] Call trace: [ 1289.956373][ T3610] pend_serror_exception+0x19c/0x5ac (P) [ 1289.957506][ T3610] kvm_inject_serror_esr+0x274/0xe40 [ 1289.958567][ T3610] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1289.959659][ T3610] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1289.960725][ T3610] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1289.961806][ T3610] __arm64_sys_ioctl+0x18c/0x244 [ 1289.962826][ T3610] invoke_syscall+0x90/0x2b4 [ 1289.963861][ T3610] el0_svc_common+0x180/0x2f4 [ 1289.964966][ T3610] do_el0_svc+0x58/0x74 [ 1289.966019][ T3610] el0_svc+0x58/0x160 [ 1289.966962][ T3610] el0t_64_sync_handler+0x78/0x108 [ 1289.968027][ T3610] el0t_64_sync+0x198/0x19c [ 1289.969071][ T3610] irq event stamp: 1846 [ 1289.969907][ T3610] hardirqs last enabled at (1845): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1289.971382][ T3610] hardirqs last disabled at (1846): [] el1_dbg+0x24/0x80 [ 1289.972651][ T3610] softirqs last enabled at (1824): [] local_bh_enable+0x10/0x34 [ 1289.974056][ T3610] softirqs last disabled at (1822): [] local_bh_disable+0x10/0x34 [ 1289.975447][ T3610] ---[ end trace 0000000000000000 ]--- [ 1292.148930][ T3611] ------------[ cut here ]------------ [ 1292.149536][ T3611] WARNING: CPU: 0 PID: 3611 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1292.151850][ T3611] Modules linked in: [ 1292.153022][ T3611] CPU: 0 UID: 0 PID: 3611 Comm: syz.2.21 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1292.154740][ T3611] Tainted: [W]=WARN [ 1292.155626][ T3611] Hardware name: linux,dummy-virt (DT) [ 1292.156580][ T3611] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1292.157734][ T3611] pc : pend_serror_exception+0x19c/0x5ac [ 1292.158811][ T3611] lr : pend_serror_exception+0x19c/0x5ac [ 1292.159844][ T3611] sp : ffff80008e647930 [ 1292.160652][ T3611] x29: ffff80008e647930 x28: 18f000001f9f8028 x27: 0000000000000001 [ 1292.162469][ T3611] x26: 0000000000000000 x25: 0000000000000001 x24: 0000000000000018 [ 1292.164187][ T3611] x23: 18f000001f9f82a8 x22: 0000000000000018 x21: 18f000001f9f8e81 [ 1292.165952][ T3611] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1292.167669][ T3611] x17: 000000000000001f x16: ffff800080011d9c x15: 0000000020000200 [ 1292.169408][ T3611] x14: ffffffffffffffff x13: 0000000000000028 x12: 00000000000000f1 [ 1292.171051][ T3611] x11: f1f000001df1d064 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1292.172733][ T3611] x8 : f1f000001df1bb00 x7 : ffff800080b08704 x6 : ffff80008e647a88 [ 1292.174403][ T3611] x5 : ffff80008e647a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1292.176034][ T3611] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1292.177786][ T3611] Call trace: [ 1292.178542][ T3611] pend_serror_exception+0x19c/0x5ac (P) [ 1292.179570][ T3611] kvm_inject_serror_esr+0x274/0xe40 [ 1292.180620][ T3611] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1292.181749][ T3611] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1292.182847][ T3611] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1292.183913][ T3611] __arm64_sys_ioctl+0x18c/0x244 [ 1292.184974][ T3611] invoke_syscall+0x90/0x2b4 [ 1292.186094][ T3611] el0_svc_common+0x180/0x2f4 [ 1292.187158][ T3611] do_el0_svc+0x58/0x74 [ 1292.188207][ T3611] el0_svc+0x58/0x160 [ 1292.189280][ T3611] el0t_64_sync_handler+0x78/0x108 [ 1292.190366][ T3611] el0t_64_sync+0x198/0x19c [ 1292.191410][ T3611] irq event stamp: 1828 [ 1292.192254][ T3611] hardirqs last enabled at (1827): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1292.193640][ T3611] hardirqs last disabled at (1828): [] el1_dbg+0x24/0x80 [ 1292.194947][ T3611] softirqs last enabled at (1778): [] local_bh_enable+0x10/0x34 [ 1292.196241][ T3611] softirqs last disabled at (1776): [] local_bh_disable+0x10/0x34 [ 1292.197648][ T3611] ---[ end trace 0000000000000000 ]--- 1970/01/01 00:21:32 executed programs: 8 [ 1294.178187][ T3612] ------------[ cut here ]------------ [ 1294.178745][ T3612] WARNING: CPU: 0 PID: 3612 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1294.180972][ T3612] Modules linked in: [ 1294.182127][ T3612] CPU: 0 UID: 0 PID: 3612 Comm: syz.2.22 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1294.183728][ T3612] Tainted: [W]=WARN [ 1294.184497][ T3612] Hardware name: linux,dummy-virt (DT) [ 1294.185437][ T3612] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1294.186606][ T3612] pc : pend_serror_exception+0x19c/0x5ac [ 1294.187660][ T3612] lr : pend_serror_exception+0x19c/0x5ac [ 1294.188658][ T3612] sp : ffff80008e647930 [ 1294.189528][ T3612] x29: ffff80008e647930 x28: eef000001f9f8028 x27: 0000000000000001 [ 1294.191278][ T3612] x26: 0000000000000000 x25: 0000000000000001 x24: 00000000000000ee [ 1294.193088][ T3612] x23: eef000001f9f82a8 x22: 00000000000000ee x21: eef000001f9f8e81 [ 1294.194829][ T3612] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1294.196585][ T3612] x17: 000000000000001f x16: ffff800080011d9c x15: 0000000020000200 [ 1294.198339][ T3612] x14: ffffffffffffffff x13: 0000000000000028 x12: 000000000000008b [ 1294.200035][ T3612] x11: 8bf000001df1d064 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1294.201764][ T3612] x8 : 8bf000001df1bb00 x7 : ffff800080b08704 x6 : ffff80008e647a88 [ 1294.203404][ T3612] x5 : ffff80008e647a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1294.205126][ T3612] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1294.206816][ T3612] Call trace: [ 1294.207534][ T3612] pend_serror_exception+0x19c/0x5ac (P) [ 1294.208627][ T3612] kvm_inject_serror_esr+0x274/0xe40 [ 1294.209672][ T3612] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1294.210674][ T3612] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1294.211705][ T3612] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1294.212794][ T3612] __arm64_sys_ioctl+0x18c/0x244 [ 1294.213907][ T3612] invoke_syscall+0x90/0x2b4 [ 1294.215011][ T3612] el0_svc_common+0x180/0x2f4 [ 1294.216128][ T3612] do_el0_svc+0x58/0x74 [ 1294.217231][ T3612] el0_svc+0x58/0x160 [ 1294.218204][ T3612] el0t_64_sync_handler+0x78/0x108 [ 1294.219164][ T3612] el0t_64_sync+0x198/0x19c [ 1294.220251][ T3612] irq event stamp: 1950 [ 1294.221108][ T3612] hardirqs last enabled at (1949): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1294.222591][ T3612] hardirqs last disabled at (1950): [] el1_dbg+0x24/0x80 [ 1294.223881][ T3612] softirqs last enabled at (1924): [] local_bh_enable+0x10/0x34 [ 1294.225348][ T3612] softirqs last disabled at (1922): [] local_bh_disable+0x10/0x34 [ 1294.226719][ T3612] ---[ end trace 0000000000000000 ]--- [ 1296.116459][ T3613] ------------[ cut here ]------------ [ 1296.117036][ T3613] WARNING: CPU: 0 PID: 3613 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1296.119299][ T3613] Modules linked in: [ 1296.120452][ T3613] CPU: 0 UID: 0 PID: 3613 Comm: syz.2.23 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1296.122128][ T3613] Tainted: [W]=WARN [ 1296.122928][ T3613] Hardware name: linux,dummy-virt (DT) [ 1296.123917][ T3613] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1296.125160][ T3613] pc : pend_serror_exception+0x19c/0x5ac [ 1296.126139][ T3613] lr : pend_serror_exception+0x19c/0x5ac [ 1296.127224][ T3613] sp : ffff80008e647930 [ 1296.128041][ T3613] x29: ffff80008e647930 x28: 71f000001f9f8028 x27: 0000000000000001 [ 1296.129732][ T3613] x26: 0000000000000000 x25: 0000000000000001 x24: 0000000000000071 [ 1296.131469][ T3613] x23: 71f000001f9f82a8 x22: 0000000000000071 x21: 71f000001f9f8e81 [ 1296.133074][ T3613] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1296.134832][ T3613] x17: 000000000000001f x16: ffff800080011d9c x15: 0000000020000200 [ 1296.136396][ T3613] x14: ffffffffffffffff x13: 0000000000000028 x12: 000000000000004f [ 1296.138119][ T3613] x11: 4ff000001df1d064 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1296.139872][ T3613] x8 : 4ff000001df1bb00 x7 : ffff800080b08704 x6 : ffff80008e647a88 [ 1296.141642][ T3613] x5 : ffff80008e647a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1296.143446][ T3613] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1296.145129][ T3613] Call trace: [ 1296.145924][ T3613] pend_serror_exception+0x19c/0x5ac (P) [ 1296.146985][ T3613] kvm_inject_serror_esr+0x274/0xe40 [ 1296.148089][ T3613] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1296.149228][ T3613] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1296.150213][ T3613] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1296.151208][ T3613] __arm64_sys_ioctl+0x18c/0x244 [ 1296.152326][ T3613] invoke_syscall+0x90/0x2b4 [ 1296.153417][ T3613] el0_svc_common+0x180/0x2f4 [ 1296.154413][ T3613] do_el0_svc+0x58/0x74 [ 1296.155454][ T3613] el0_svc+0x58/0x160 [ 1296.156459][ T3613] el0t_64_sync_handler+0x78/0x108 [ 1296.157460][ T3613] el0t_64_sync+0x198/0x19c [ 1296.158458][ T3613] irq event stamp: 1910 [ 1296.159206][ T3613] hardirqs last enabled at (1909): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1296.160595][ T3613] hardirqs last disabled at (1910): [] el1_dbg+0x24/0x80 [ 1296.161913][ T3613] softirqs last enabled at (1884): [] local_bh_enable+0x10/0x34 [ 1296.163327][ T3613] softirqs last disabled at (1882): [] local_bh_disable+0x10/0x34 [ 1296.164720][ T3613] ---[ end trace 0000000000000000 ]--- [ 1298.258705][ T3614] ------------[ cut here ]------------ [ 1298.259277][ T3614] WARNING: CPU: 0 PID: 3614 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1298.261591][ T3614] Modules linked in: [ 1298.262713][ T3614] CPU: 0 UID: 0 PID: 3614 Comm: syz.2.24 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1298.264397][ T3614] Tainted: [W]=WARN [ 1298.265242][ T3614] Hardware name: linux,dummy-virt (DT) [ 1298.266102][ T3614] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1298.267359][ T3614] pc : pend_serror_exception+0x19c/0x5ac [ 1298.268440][ T3614] lr : pend_serror_exception+0x19c/0x5ac [ 1298.269528][ T3614] sp : ffff80008e647930 [ 1298.270365][ T3614] x29: ffff80008e647930 x28: 20f000001f9f8028 x27: 0000000000000001 [ 1298.272094][ T3614] x26: 0000000000000000 x25: 0000000000000001 x24: 0000000000000020 [ 1298.273849][ T3614] x23: 20f000001f9f82a8 x22: 0000000000000020 x21: 20f000001f9f8e81 [ 1298.275482][ T3614] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1298.277201][ T3614] x17: 000000000000001f x16: ffff800080011d9c x15: 0000000020000200 [ 1298.278842][ T3614] x14: ffffffffffffffff x13: 0000000000000028 x12: 00000000000000ea [ 1298.280649][ T3614] x11: eaf000001df1d064 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1298.282356][ T3614] x8 : eaf000001df1bb00 x7 : ffff800080b08704 x6 : ffff80008e647a88 [ 1298.283930][ T3614] x5 : ffff80008e647a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1298.285681][ T3614] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1298.287409][ T3614] Call trace: [ 1298.288123][ T3614] pend_serror_exception+0x19c/0x5ac (P) [ 1298.289306][ T3614] kvm_inject_serror_esr+0x274/0xe40 [ 1298.290376][ T3614] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1298.291475][ T3614] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1298.292524][ T3614] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1298.293567][ T3614] __arm64_sys_ioctl+0x18c/0x244 [ 1298.294539][ T3614] invoke_syscall+0x90/0x2b4 [ 1298.295605][ T3614] el0_svc_common+0x180/0x2f4 [ 1298.296642][ T3614] do_el0_svc+0x58/0x74 [ 1298.297681][ T3614] el0_svc+0x58/0x160 [ 1298.298669][ T3614] el0t_64_sync_handler+0x78/0x108 [ 1298.299699][ T3614] el0t_64_sync+0x198/0x19c [ 1298.300727][ T3614] irq event stamp: 1976 [ 1298.301561][ T3614] hardirqs last enabled at (1975): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1298.302880][ T3614] hardirqs last disabled at (1976): [] el1_dbg+0x24/0x80 [ 1298.304224][ T3614] softirqs last enabled at (1966): [] handle_softirqs+0xb8c/0xd08 [ 1298.305633][ T3614] softirqs last disabled at (1961): [] __do_softirq+0x14/0x20 [ 1298.306915][ T3614] ---[ end trace 0000000000000000 ]--- 1970/01/01 00:21:38 executed programs: 11 [ 1300.267048][ T3615] ------------[ cut here ]------------ [ 1300.267638][ T3615] WARNING: CPU: 0 PID: 3615 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1300.269845][ T3615] Modules linked in: [ 1300.271000][ T3615] CPU: 0 UID: 0 PID: 3615 Comm: syz.2.25 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1300.272719][ T3615] Tainted: [W]=WARN [ 1300.273644][ T3615] Hardware name: linux,dummy-virt (DT) [ 1300.274522][ T3615] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1300.275737][ T3615] pc : pend_serror_exception+0x19c/0x5ac [ 1300.276785][ T3615] lr : pend_serror_exception+0x19c/0x5ac [ 1300.277876][ T3615] sp : ffff80008e647930 [ 1300.278643][ T3615] x29: ffff80008e647930 x28: 14f000001f9f8028 x27: 0000000000000001 [ 1300.280421][ T3615] x26: 0000000000000000 x25: 0000000000000001 x24: 0000000000000014 [ 1300.282245][ T3615] x23: 14f000001f9f82a8 x22: 0000000000000014 x21: 14f000001f9f8e81 [ 1300.283991][ T3615] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1300.285710][ T3615] x17: 000000000000001f x16: ffff800080011d9c x15: 0000000020000200 [ 1300.287492][ T3615] x14: ffffffffffffffff x13: 0000000000000028 x12: 000000000000004d [ 1300.289195][ T3615] x11: 4df000001df1d064 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1300.290943][ T3615] x8 : 4df000001df1bb00 x7 : ffff800080b08704 x6 : ffff80008e647a88 [ 1300.292691][ T3615] x5 : ffff80008e647a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1300.294466][ T3615] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1300.296101][ T3615] Call trace: [ 1300.296913][ T3615] pend_serror_exception+0x19c/0x5ac (P) [ 1300.298105][ T3615] kvm_inject_serror_esr+0x274/0xe40 [ 1300.299147][ T3615] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1300.300266][ T3615] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1300.301357][ T3615] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1300.302446][ T3615] __arm64_sys_ioctl+0x18c/0x244 [ 1300.303416][ T3615] invoke_syscall+0x90/0x2b4 [ 1300.304528][ T3615] el0_svc_common+0x180/0x2f4 [ 1300.305642][ T3615] do_el0_svc+0x58/0x74 [ 1300.306662][ T3615] el0_svc+0x58/0x160 [ 1300.307638][ T3615] el0t_64_sync_handler+0x78/0x108 [ 1300.308611][ T3615] el0t_64_sync+0x198/0x19c [ 1300.309659][ T3615] irq event stamp: 1892 [ 1300.310482][ T3615] hardirqs last enabled at (1891): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1300.311893][ T3615] hardirqs last disabled at (1892): [] el1_dbg+0x24/0x80 [ 1300.313165][ T3615] softirqs last enabled at (1788): [] local_bh_enable+0x10/0x34 [ 1300.314588][ T3615] softirqs last disabled at (1786): [] local_bh_disable+0x10/0x34 [ 1300.315952][ T3615] ---[ end trace 0000000000000000 ]--- [ 1302.328949][ T3616] ------------[ cut here ]------------ [ 1302.329540][ T3616] WARNING: CPU: 0 PID: 3616 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1302.331804][ T3616] Modules linked in: [ 1302.332960][ T3616] CPU: 0 UID: 0 PID: 3616 Comm: syz.2.26 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1302.334757][ T3616] Tainted: [W]=WARN [ 1302.335549][ T3616] Hardware name: linux,dummy-virt (DT) [ 1302.336529][ T3616] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1302.337670][ T3616] pc : pend_serror_exception+0x19c/0x5ac [ 1302.338736][ T3616] lr : pend_serror_exception+0x19c/0x5ac [ 1302.339748][ T3616] sp : ffff80008e647930 [ 1302.340578][ T3616] x29: ffff80008e647930 x28: f4f000001f9f8028 x27: 0000000000000001 [ 1302.342405][ T3616] x26: 0000000000000000 x25: 0000000000000001 x24: 00000000000000f4 [ 1302.344029][ T3616] x23: f4f000001f9f82a8 x22: 00000000000000f4 x21: f4f000001f9f8e81 [ 1302.345801][ T3616] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1302.347496][ T3616] x17: 000000000000001f x16: ffff800080011d9c x15: 0000000020000200 [ 1302.349249][ T3616] x14: ffffffffffffffff x13: 0000000000000028 x12: 00000000000000d7 [ 1302.350898][ T3616] x11: d7f000001df1d064 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1302.352684][ T3616] x8 : d7f000001df1bb00 x7 : ffff800080b08704 x6 : ffff80008e647a88 [ 1302.354450][ T3616] x5 : ffff80008e647a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1302.356064][ T3616] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1302.357890][ T3616] Call trace: [ 1302.358662][ T3616] pend_serror_exception+0x19c/0x5ac (P) [ 1302.359749][ T3616] kvm_inject_serror_esr+0x274/0xe40 [ 1302.360722][ T3616] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1302.361873][ T3616] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1302.362967][ T3616] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1302.364069][ T3616] __arm64_sys_ioctl+0x18c/0x244 [ 1302.365185][ T3616] invoke_syscall+0x90/0x2b4 [ 1302.366164][ T3616] el0_svc_common+0x180/0x2f4 [ 1302.367299][ T3616] do_el0_svc+0x58/0x74 [ 1302.368366][ T3616] el0_svc+0x58/0x160 [ 1302.369390][ T3616] el0t_64_sync_handler+0x78/0x108 [ 1302.370503][ T3616] el0t_64_sync+0x198/0x19c [ 1302.371512][ T3616] irq event stamp: 2012 [ 1302.372398][ T3616] hardirqs last enabled at (2011): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1302.373930][ T3616] hardirqs last disabled at (2012): [] el1_dbg+0x24/0x80 [ 1302.375281][ T3616] softirqs last enabled at (1962): [] local_bh_enable+0x10/0x34 [ 1302.376630][ T3616] softirqs last disabled at (1960): [] local_bh_disable+0x10/0x34 [ 1302.377949][ T3616] ---[ end trace 0000000000000000 ]--- [ 1304.230339][ T3617] ------------[ cut here ]------------ [ 1304.230882][ T3617] WARNING: CPU: 0 PID: 3617 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1304.233274][ T3617] Modules linked in: [ 1304.234443][ T3617] CPU: 0 UID: 0 PID: 3617 Comm: syz.2.27 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1304.236076][ T3617] Tainted: [W]=WARN [ 1304.236921][ T3617] Hardware name: linux,dummy-virt (DT) [ 1304.237896][ T3617] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1304.239111][ T3617] pc : pend_serror_exception+0x19c/0x5ac [ 1304.240188][ T3617] lr : pend_serror_exception+0x19c/0x5ac [ 1304.241296][ T3617] sp : ffff80008e647930 [ 1304.242141][ T3617] x29: ffff80008e647930 x28: a4f000001f9f8028 x27: 0000000000000001 [ 1304.243964][ T3617] x26: 0000000000000000 x25: 0000000000000001 x24: 00000000000000a4 [ 1304.245629][ T3617] x23: a4f000001f9f82a8 x22: 00000000000000a4 x21: a4f000001f9f8e81 [ 1304.247447][ T3617] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1304.249124][ T3617] x17: 000000000000001f x16: ffff800080011d9c x15: 0000000020000200 [ 1304.250882][ T3617] x14: ffffffffffffffff x13: 0000000000000028 x12: 0000000000000003 [ 1304.252537][ T3617] x11: 03f000001df1d064 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1304.254307][ T3617] x8 : 03f000001df1bb00 x7 : ffff800080b08704 x6 : ffff80008e647a88 [ 1304.255943][ T3617] x5 : ffff80008e647a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1304.257633][ T3617] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1304.259385][ T3617] Call trace: [ 1304.260138][ T3617] pend_serror_exception+0x19c/0x5ac (P) [ 1304.261296][ T3617] kvm_inject_serror_esr+0x274/0xe40 [ 1304.262345][ T3617] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1304.263410][ T3617] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1304.264504][ T3617] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1304.265556][ T3617] __arm64_sys_ioctl+0x18c/0x244 [ 1304.266627][ T3617] invoke_syscall+0x90/0x2b4 [ 1304.267682][ T3617] el0_svc_common+0x180/0x2f4 [ 1304.268772][ T3617] do_el0_svc+0x58/0x74 [ 1304.269816][ T3617] el0_svc+0x58/0x160 [ 1304.270816][ T3617] el0t_64_sync_handler+0x78/0x108 [ 1304.271837][ T3617] el0t_64_sync+0x198/0x19c [ 1304.272856][ T3617] irq event stamp: 1900 [ 1304.273644][ T3617] hardirqs last enabled at (1899): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1304.275151][ T3617] hardirqs last disabled at (1900): [] el1_dbg+0x24/0x80 [ 1304.276515][ T3617] softirqs last enabled at (1850): [] local_bh_enable+0x10/0x34 [ 1304.277876][ T3617] softirqs last disabled at (1848): [] local_bh_disable+0x10/0x34 [ 1304.279252][ T3617] ---[ end trace 0000000000000000 ]--- 1970/01/01 00:21:44 executed programs: 14 [ 1306.238678][ T3618] ------------[ cut here ]------------ [ 1306.239239][ T3618] WARNING: CPU: 0 PID: 3618 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1306.241458][ T3618] Modules linked in: [ 1306.242576][ T3618] CPU: 0 UID: 0 PID: 3618 Comm: syz.2.28 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1306.244328][ T3618] Tainted: [W]=WARN [ 1306.245113][ T3618] Hardware name: linux,dummy-virt (DT) [ 1306.246091][ T3618] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1306.247353][ T3618] pc : pend_serror_exception+0x19c/0x5ac [ 1306.248372][ T3618] lr : pend_serror_exception+0x19c/0x5ac [ 1306.249407][ T3618] sp : ffff80008e647930 [ 1306.250222][ T3618] x29: ffff80008e647930 x28: 10f000001f9f8028 x27: 0000000000000001 [ 1306.251997][ T3618] x26: 0000000000000000 x25: 0000000000000001 x24: 0000000000000010 [ 1306.253774][ T3618] x23: 10f000001f9f82a8 x22: 0000000000000010 x21: 10f000001f9f8e81 [ 1306.255554][ T3618] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1306.257280][ T3618] x17: 000000000000001f x16: ffff800080011d9c x15: 0000000020000200 [ 1306.258986][ T3618] x14: ffffffffffffffff x13: 0000000000000028 x12: 0000000000000073 [ 1306.260607][ T3618] x11: 73f000001df1d064 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1306.262360][ T3618] x8 : 73f000001df1bb00 x7 : ffff800080b08704 x6 : ffff80008e647a88 [ 1306.264057][ T3618] x5 : ffff80008e647a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1306.265861][ T3618] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1306.267584][ T3618] Call trace: [ 1306.268359][ T3618] pend_serror_exception+0x19c/0x5ac (P) [ 1306.269408][ T3618] kvm_inject_serror_esr+0x274/0xe40 [ 1306.270517][ T3618] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1306.271603][ T3618] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1306.272709][ T3618] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1306.273747][ T3618] __arm64_sys_ioctl+0x18c/0x244 [ 1306.274796][ T3618] invoke_syscall+0x90/0x2b4 [ 1306.275792][ T3618] el0_svc_common+0x180/0x2f4 [ 1306.276875][ T3618] do_el0_svc+0x58/0x74 [ 1306.277943][ T3618] el0_svc+0x58/0x160 [ 1306.278850][ T3618] el0t_64_sync_handler+0x78/0x108 [ 1306.279919][ T3618] el0t_64_sync+0x198/0x19c [ 1306.280945][ T3618] irq event stamp: 1962 [ 1306.281798][ T3618] hardirqs last enabled at (1961): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1306.283227][ T3618] hardirqs last disabled at (1962): [] el1_dbg+0x24/0x80 [ 1306.284590][ T3618] softirqs last enabled at (1936): [] local_bh_enable+0x10/0x34 [ 1306.286015][ T3618] softirqs last disabled at (1934): [] local_bh_disable+0x10/0x34 [ 1306.287478][ T3618] ---[ end trace 0000000000000000 ]--- [ 1308.478064][ T3619] ------------[ cut here ]------------ [ 1308.478636][ T3619] WARNING: CPU: 0 PID: 3619 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1308.480956][ T3619] Modules linked in: [ 1308.482078][ T3619] CPU: 0 UID: 0 PID: 3619 Comm: syz.2.29 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1308.483738][ T3619] Tainted: [W]=WARN [ 1308.484549][ T3619] Hardware name: linux,dummy-virt (DT) [ 1308.485488][ T3619] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1308.486675][ T3619] pc : pend_serror_exception+0x19c/0x5ac [ 1308.487621][ T3619] lr : pend_serror_exception+0x19c/0x5ac [ 1308.488647][ T3619] sp : ffff80008e647930 [ 1308.489512][ T3619] x29: ffff80008e647930 x28: 6bf000001f9f8028 x27: 0000000000000001 [ 1308.491206][ T3619] x26: 0000000000000000 x25: 0000000000000001 x24: 000000000000006b [ 1308.492907][ T3619] x23: 6bf000001f9f82a8 x22: 000000000000006b x21: 6bf000001f9f8e81 [ 1308.494649][ T3619] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1308.496454][ T3619] x17: 000000000000001f x16: ffff800080011d9c x15: 0000000020000200 [ 1308.498224][ T3619] x14: ffffffffffffffff x13: 0000000000000028 x12: 0000000000000091 [ 1308.500014][ T3619] x11: 91f000001df1d064 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1308.501748][ T3619] x8 : 91f000001df1bb00 x7 : ffff800080b08704 x6 : ffff80008e647a88 [ 1308.503403][ T3619] x5 : ffff80008e647a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1308.505154][ T3619] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1308.506936][ T3619] Call trace: [ 1308.507726][ T3619] pend_serror_exception+0x19c/0x5ac (P) [ 1308.508898][ T3619] kvm_inject_serror_esr+0x274/0xe40 [ 1308.509970][ T3619] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1308.511144][ T3619] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1308.512259][ T3619] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1308.513404][ T3619] __arm64_sys_ioctl+0x18c/0x244 [ 1308.514405][ T3619] invoke_syscall+0x90/0x2b4 [ 1308.515543][ T3619] el0_svc_common+0x180/0x2f4 [ 1308.516561][ T3619] do_el0_svc+0x58/0x74 [ 1308.517628][ T3619] el0_svc+0x58/0x160 [ 1308.518615][ T3619] el0t_64_sync_handler+0x78/0x108 [ 1308.519738][ T3619] el0t_64_sync+0x198/0x19c [ 1308.520774][ T3619] irq event stamp: 1896 [ 1308.521658][ T3619] hardirqs last enabled at (1895): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1308.523150][ T3619] hardirqs last disabled at (1896): [] el1_dbg+0x24/0x80 [ 1308.524525][ T3619] softirqs last enabled at (1870): [] local_bh_enable+0x10/0x34 [ 1308.525961][ T3619] softirqs last disabled at (1868): [] local_bh_disable+0x10/0x34 [ 1308.527426][ T3619] ---[ end trace 0000000000000000 ]--- [ 1311.092948][ T3620] ------------[ cut here ]------------ [ 1311.093567][ T3620] WARNING: CPU: 0 PID: 3620 at arch/arm64/kvm/inject_fault.c:71 pend_serror_exception+0x19c/0x5ac [ 1311.095885][ T3620] Modules linked in: [ 1311.097057][ T3620] CPU: 0 UID: 0 PID: 3620 Comm: syz.2.30 Tainted: G W 6.16.0-rc3-syzkaller-g15724a984643 #0 PREEMPT [ 1311.098787][ T3620] Tainted: [W]=WARN [ 1311.099622][ T3620] Hardware name: linux,dummy-virt (DT) [ 1311.100660][ T3620] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 1311.101941][ T3620] pc : pend_serror_exception+0x19c/0x5ac [ 1311.102975][ T3620] lr : pend_serror_exception+0x19c/0x5ac [ 1311.104036][ T3620] sp : ffff80008e647930 [ 1311.104882][ T3620] x29: ffff80008e647930 x28: cdf000001f9f8028 x27: 0000000000000001 [ 1311.106736][ T3620] x26: 0000000000000000 x25: 0000000000000001 x24: 00000000000000cd [ 1311.108322][ T3620] x23: cdf000001f9f82a8 x22: 00000000000000cd x21: cdf000001f9f8e81 [ 1311.110107][ T3620] x20: 0000000000000007 x19: efff800000000000 x18: 0000000000000000 [ 1311.111820][ T3620] x17: 000000000000001f x16: ffff800080011d9c x15: 0000000020000200 [ 1311.113504][ T3620] x14: ffffffffffffffff x13: 0000000000000028 x12: 00000000000000b1 [ 1311.115281][ T3620] x11: b1f000001df1d064 x10: 0000000000ff0100 x9 : 0000000000000000 [ 1311.117045][ T3620] x8 : b1f000001df1bb00 x7 : ffff800080b08704 x6 : ffff80008e647a88 [ 1311.118692][ T3620] x5 : ffff80008e647a88 x4 : 0000000000000001 x3 : ffff8000801a2e80 [ 1311.120440][ T3620] x2 : 0000000000000000 x1 : 0000000000000002 x0 : 0000000000000000 [ 1311.122304][ T3620] Call trace: [ 1311.123096][ T3620] pend_serror_exception+0x19c/0x5ac (P) [ 1311.124246][ T3620] kvm_inject_serror_esr+0x274/0xe40 [ 1311.125359][ T3620] __kvm_arm_vcpu_set_events+0x1d4/0x238 [ 1311.126430][ T3620] kvm_arch_vcpu_ioctl+0xed8/0x16b0 [ 1311.127563][ T3620] kvm_vcpu_ioctl+0x5c4/0xc2c [ 1311.128648][ T3620] __arm64_sys_ioctl+0x18c/0x244 [ 1311.129742][ T3620] invoke_syscall+0x90/0x2b4 [ 1311.130810][ T3620] el0_svc_common+0x180/0x2f4 [ 1311.131896][ T3620] do_el0_svc+0x58/0x74 [ 1311.132954][ T3620] el0_svc+0x58/0x160 [ 1311.133910][ T3620] el0t_64_sync_handler+0x78/0x108 [ 1311.134971][ T3620] el0t_64_sync+0x198/0x19c [ 1311.136013][ T3620] irq event stamp: 1918 [ 1311.136825][ T3620] hardirqs last enabled at (1917): [] _raw_read_unlock_irqrestore+0x44/0xbc [ 1311.138351][ T3620] hardirqs last disabled at (1918): [] el1_dbg+0x24/0x80 [ 1311.139609][ T3620] softirqs last enabled at (1824): [] local_bh_enable+0x10/0x34 [ 1311.140951][ T3620] softirqs last disabled at (1822): [] local_bh_disable+0x10/0x34 [ 1311.142371][ T3620] ---[ end trace 0000000000000000 ]--- VM DIAGNOSIS: 10:31:58 Registers: info registers vcpu 0 CPU#0 PC=ffff8000804516b8 X00=0000000000000000 X01=ffff8000872b1fa2 X02=ffff8000804580e0 X03=0000000000000000 X04=ffff80008e647070 X05=0000000000000020 X06=0000000000000000 X07=ffff80008652e834 X08=00000000000003c0 X09=0000000000000000 X10=00000000000000d0 X11=0000000000000144 X12=0000000000000044 X13=0000000000000002 X14=00000000000000c8 X15=ffff800087f39a30 X16=0000000000000000 X17=000000000000001f X18=0000000000000000 X19=0000000000000000 X20=0000000000000000 X21=ffff80008652e834 X22=ffff8000877e66a8 X23=0000000000000000 X24=0000000000000001 X25=0000000000000000 X26=ffff800087666580 X27=00000000000003c0 X28=0000000000000000 X29=ffff80008e647230 X30=ffff800080451698 SP=ffff80008e6471e0 PSTATE=604023c9 -ZC- EL2h SVCR=00000000 -- BTYPE=0 FPCR=00000000 FPSR=00000000 P00=0000 P01=0000 P02=0000 P03=0000 P04=0000 P05=0000 P06=0000 P07=0000 P08=0000 P09=0000 P10=0000 P11=0000 P12=0000 P13=0000 P14=0000 P15=0000 FFR=0000 Z00=0000000000000000:0000000000000000 Z01=746f687370616e53:000000756c6c252e Z02=0000000000000000:0000000000000000 Z03=0000000000000000:ffffff000000ff00 Z04=0000000000000000:00000000fff000f0 Z05=0000000000000000:0000000000000000 Z06=6edc4d3a2914b135:d8e9c869e2695c88 Z07=b20fae707afde253:388e9c6c4fa85ca0 Z08=0000000000000000:0000000000000000 Z09=0000000000000000:0000000000000000 Z10=0000000000000000:0000000000000000 Z11=0000000000000000:0000000000000000 Z12=0000000000000000:0000000000000000 Z13=0000000000000000:0000000000000000 Z14=0000000000000000:0000000000000000 Z15=0000000000000000:0000000000000000 Z16=0000ffffe0139f50:0000ffffe0139f50 Z17=ffffff80ffffffd0:0000ffffe0139f20 Z18=0000000000000000:0000000000000000 Z19=0000000000000000:0000000000000000 Z20=0000000000000000:0000000000000000 Z21=0000000000000000:0000000000000000 Z22=0000000000000000:0000000000000000 Z23=0000000000000000:0000000000000000 Z24=0000000000000000:0000000000000000 Z25=0000000000000000:0000000000000000 Z26=0000000000000000:0000000000000000 Z27=0000000000000000:0000000000000000 Z28=0000000000000000:0000000000000000 Z29=0000000000000000:0000000000000000 Z30=0000000000000000:0000000000000000 Z31=0000000000000000:0000000000000000