================================================================== BUG: KASAN: use-after-free in __queue_work+0x28/0x4a0 kernel/workqueue.c:1425 Read at addr f4ff000026345b00 by task syz-executor.1/2219 Pointer tag: [f4], memory tag: [fe] CPU: 1 PID: 2219 Comm: syz-executor.1 Not tainted 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) Call trace: dump_backtrace.part.0+0xe0/0xf0 arch/arm64/kernel/stacktrace.c:156 dump_backtrace arch/arm64/kernel/stacktrace.c:162 [inline] show_stack+0x18/0x40 arch/arm64/kernel/stacktrace.c:163 __dump_stack lib/dump_stack.c:88 [inline] dump_stack_lvl+0x68/0x84 lib/dump_stack.c:106 print_address_description mm/kasan/report.c:284 [inline] print_report+0x1a8/0x4a0 mm/kasan/report.c:395 kasan_report+0x94/0xb4 mm/kasan/report.c:495 __do_kernel_fault+0x164/0x1e0 arch/arm64/mm/fault.c:320 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_tag_check_fault+0x78/0x8c arch/arm64/mm/fault.c:749 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 __queue_work+0x28/0x4a0 kernel/workqueue.c:1425 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_wait+0x5c/0x274 kernel/exit.c:1519 kernel_wait4+0x90/0x18c kernel/exit.c:1706 __do_sys_wait4+0x80/0xe0 kernel/exit.c:1734 __se_sys_wait4 kernel/exit.c:1730 [inline] __arm64_sys_wait4+0x24/0x30 kernel/exit.c:1730 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 Allocated by task 11845: kasan_save_stack+0x2c/0x60 mm/kasan/common.c:45 save_stack_info+0x38/0x130 mm/kasan/tags.c:104 kasan_save_alloc_info+0x14/0x20 mm/kasan/tags.c:138 ____kasan_kmalloc mm/kasan/common.c:371 [inline] ____kasan_kmalloc mm/kasan/common.c:330 [inline] __kasan_kmalloc+0x9c/0xb0 mm/kasan/common.c:380 kasan_kmalloc include/linux/kasan.h:211 [inline] __do_kmalloc_node mm/slab_common.c:955 [inline] __kmalloc+0x74/0xc4 mm/slab_common.c:968 kmalloc include/linux/slab.h:558 [inline] kzalloc include/linux/slab.h:689 [inline] alloc_workqueue+0x2f0/0x4d0 kernel/workqueue.c:4314 nci_register_device+0x94/0x25c net/nfc/nci/core.c:1224 virtual_ncidev_open+0x60/0xe0 drivers/nfc/virtual_ncidev.c:146 misc_open+0x124/0x170 drivers/char/misc.c:143 chrdev_open+0xc0/0x260 fs/char_dev.c:414 do_dentry_open+0x13c/0x4d0 fs/open.c:882 vfs_open+0x2c/0x40 fs/open.c:1013 do_open fs/namei.c:3557 [inline] path_openat+0x568/0xee0 fs/namei.c:3713 do_filp_open+0x80/0x130 fs/namei.c:3740 do_sys_openat2+0xb4/0x16c fs/open.c:1310 do_sys_open fs/open.c:1326 [inline] __do_sys_openat fs/open.c:1342 [inline] __se_sys_openat fs/open.c:1337 [inline] __arm64_sys_openat+0x64/0xb0 fs/open.c:1337 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 Freed by task 9038: kasan_save_stack+0x2c/0x60 mm/kasan/common.c:45 save_stack_info+0x38/0x130 mm/kasan/tags.c:104 kasan_save_free_info+0x18/0x30 mm/kasan/tags.c:143 ____kasan_slab_free.constprop.0+0x1b8/0x230 mm/kasan/common.c:236 __kasan_slab_free+0x10/0x1c mm/kasan/common.c:244 kasan_slab_free include/linux/kasan.h:177 [inline] slab_free_hook mm/slub.c:1724 [inline] slab_free_freelist_hook+0xbc/0x1fc mm/slub.c:1750 slab_free mm/slub.c:3661 [inline] __kmem_cache_free+0x16c/0x2ec mm/slub.c:3674 kfree+0x60/0xb0 mm/slab_common.c:1007 rcu_free_wq+0x30/0x60 kernel/workqueue.c:3531 rcu_do_batch kernel/rcu/tree.c:2250 [inline] rcu_core+0x220/0x5d0 kernel/rcu/tree.c:2510 rcu_core_si+0x10/0x20 kernel/rcu/tree.c:2527 _stext+0x124/0x2a4 The buggy address belongs to the object at ffff000026345a00 which belongs to the cache kmalloc-512 of size 512 The buggy address is located 256 bytes inside of 512-byte region [ffff000026345a00, ffff000026345c00) The buggy address belongs to the physical page: page:000000009b05b6f6 refcount:1 mapcount:0 mapping:0000000000000000 index:0xf9ff000026344200 pfn:0x66344 head:000000009b05b6f6 order:1 compound_mapcount:0 compound_pincount:0 flags: 0x1ffc00000010200(slab|head|node=0|zone=0|lastcpupid=0x7ff|kasantag=0x0) raw: 01ffc00000010200 fffffc000098da00 dead000000000002 f4ff000002801400 raw: f9ff000026344200 000000008010000e 00000001ffffffff 0000000000000000 page dumped because: kasan: bad access detected Memory state around the buggy address: ffff000026345900: f3 fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe ffff000026345a00: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe >ffff000026345b00: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe ^ ffff000026345c00: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 ffff000026345d00: f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 f5 ================================================================== ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2219 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2219 Comm: syz-executor.1 Tainted: G B 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f1ff000002974ec0 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000001281 x12: 000000000000062b x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : 0000000000017ff4 x4 : 0000000000000000 x3 : 0000000000000000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f1ff000002974ec0 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_wait+0x5c/0x274 kernel/exit.c:1519 kernel_wait4+0x90/0x18c kernel/exit.c:1706 __do_sys_wait4+0x80/0xe0 kernel/exit.c:1734 __se_sys_wait4 kernel/exit.c:1730 [inline] __arm64_sys_wait4+0x24/0x30 kernel/exit.c:1730 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2219 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2219 Comm: syz-executor.1 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f1ff000002974ec0 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000001323 x12: 0000000000000661 x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : 0000000000017ff4 x4 : 0000000000000000 x3 : 0000000000000000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f1ff000002974ec0 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_wait+0x5c/0x274 kernel/exit.c:1519 kernel_wait4+0x90/0x18c kernel/exit.c:1706 __do_sys_wait4+0x80/0xe0 kernel/exit.c:1734 __se_sys_wait4 kernel/exit.c:1730 [inline] __arm64_sys_wait4+0x24/0x30 kernel/exit.c:1730 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2219 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2219 Comm: syz-executor.1 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f1ff000002974ec0 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 00000000000013c5 x12: 0000000000000697 x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : 0000000000017ff4 x4 : 0000000000000000 x3 : 0000000000000000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f1ff000002974ec0 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_wait+0x5c/0x274 kernel/exit.c:1519 kernel_wait4+0x90/0x18c kernel/exit.c:1706 __do_sys_wait4+0x80/0xe0 kernel/exit.c:1734 __se_sys_wait4 kernel/exit.c:1730 [inline] __arm64_sys_wait4+0x24/0x30 kernel/exit.c:1730 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2219 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2219 Comm: syz-executor.1 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f1ff000002974ec0 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000001467 x12: 00000000000006cd x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : 0000000000017ff4 x4 : 0000000000000000 x3 : 0000000000000000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f1ff000002974ec0 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_wait+0x5c/0x274 kernel/exit.c:1519 kernel_wait4+0x90/0x18c kernel/exit.c:1706 __do_sys_wait4+0x80/0xe0 kernel/exit.c:1734 __se_sys_wait4 kernel/exit.c:1730 [inline] __arm64_sys_wait4+0x24/0x30 kernel/exit.c:1730 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2219 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2219 Comm: syz-executor.1 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f1ff000002974ec0 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000001509 x12: 0000000000000703 x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : 0000000000017ff4 x4 : 0000000000000000 x3 : 0000000000000000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f1ff000002974ec0 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_wait+0x5c/0x274 kernel/exit.c:1519 kernel_wait4+0x90/0x18c kernel/exit.c:1706 __do_sys_wait4+0x80/0xe0 kernel/exit.c:1734 __se_sys_wait4 kernel/exit.c:1730 [inline] __arm64_sys_wait4+0x24/0x30 kernel/exit.c:1730 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2219 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2219 Comm: syz-executor.1 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f1ff000002974ec0 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 00000000000015ab x12: 0000000000000739 x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : 0000000000017ff4 x4 : 0000000000000000 x3 : 0000000000000000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f1ff000002974ec0 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_wait+0x5c/0x274 kernel/exit.c:1519 kernel_wait4+0x90/0x18c kernel/exit.c:1706 __do_sys_wait4+0x80/0xe0 kernel/exit.c:1734 __se_sys_wait4 kernel/exit.c:1730 [inline] __arm64_sys_wait4+0x24/0x30 kernel/exit.c:1730 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2219 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2219 Comm: syz-executor.1 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f1ff000002974ec0 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 000000000000164d x12: 000000000000076f x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : 0000000000017ff4 x4 : 0000000000000000 x3 : 0000000000000000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f1ff000002974ec0 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_wait+0x5c/0x274 kernel/exit.c:1519 kernel_wait4+0x90/0x18c kernel/exit.c:1706 __do_sys_wait4+0x80/0xe0 kernel/exit.c:1734 __se_sys_wait4 kernel/exit.c:1730 [inline] __arm64_sys_wait4+0x24/0x30 kernel/exit.c:1730 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2219 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2219 Comm: syz-executor.1 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f1ff000002974ec0 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 00000000000016ef x12: 00000000000007a5 x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : 0000000000017ff4 x4 : 0000000000000000 x3 : 0000000000000000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f1ff000002974ec0 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_wait+0x5c/0x274 kernel/exit.c:1519 kernel_wait4+0x90/0x18c kernel/exit.c:1706 __do_sys_wait4+0x80/0xe0 kernel/exit.c:1734 __se_sys_wait4 kernel/exit.c:1730 [inline] __arm64_sys_wait4+0x24/0x30 kernel/exit.c:1730 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2219 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2219 Comm: syz-executor.1 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f1ff000002974ec0 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000001791 x12: 00000000000007db x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : 0000000000017ff4 x4 : 0000000000000000 x3 : 0000000000000000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f1ff000002974ec0 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_wait+0x5c/0x274 kernel/exit.c:1519 kernel_wait4+0x90/0x18c kernel/exit.c:1706 __do_sys_wait4+0x80/0xe0 kernel/exit.c:1734 __se_sys_wait4 kernel/exit.c:1730 [inline] __arm64_sys_wait4+0x24/0x30 kernel/exit.c:1730 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2219 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2219 Comm: syz-executor.1 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f1ff000002974ec0 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000001833 x12: 0000000000000811 x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : 0000000000017ff4 x4 : 0000000000000000 x3 : 0000000000000000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f1ff000002974ec0 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_wait+0x5c/0x274 kernel/exit.c:1519 kernel_wait4+0x90/0x18c kernel/exit.c:1706 __do_sys_wait4+0x80/0xe0 kernel/exit.c:1734 __se_sys_wait4 kernel/exit.c:1730 [inline] __arm64_sys_wait4+0x24/0x30 kernel/exit.c:1730 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- __do_kernel_fault: 79910 callbacks suppressed ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2219 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2219 Comm: syz-executor.1 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f1ff000002974ec0 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 00000000000018d8 x12: 0000000000000848 x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbcba10 x4 : 0000000000000000 x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f1ff000002974ec0 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_wait+0x5c/0x274 kernel/exit.c:1519 kernel_wait4+0x90/0x18c kernel/exit.c:1706 __do_sys_wait4+0x80/0xe0 kernel/exit.c:1734 __se_sys_wait4 kernel/exit.c:1730 [inline] __arm64_sys_wait4+0x24/0x30 kernel/exit.c:1730 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2219 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2219 Comm: syz-executor.1 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f1ff000002974ec0 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 000000000000197a x12: 000000000000087e x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbcba10 x4 : 0000000000000000 x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f1ff000002974ec0 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_wait+0x5c/0x274 kernel/exit.c:1519 kernel_wait4+0x90/0x18c kernel/exit.c:1706 __do_sys_wait4+0x80/0xe0 kernel/exit.c:1734 __se_sys_wait4 kernel/exit.c:1730 [inline] __arm64_sys_wait4+0x24/0x30 kernel/exit.c:1730 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2219 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2219 Comm: syz-executor.1 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f1ff000002974ec0 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000001a1c x12: 00000000000008b4 x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbcba10 x4 : 0000000000000000 x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f1ff000002974ec0 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_wait+0x5c/0x274 kernel/exit.c:1519 kernel_wait4+0x90/0x18c kernel/exit.c:1706 __do_sys_wait4+0x80/0xe0 kernel/exit.c:1734 __se_sys_wait4 kernel/exit.c:1730 [inline] __arm64_sys_wait4+0x24/0x30 kernel/exit.c:1730 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2219 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2219 Comm: syz-executor.1 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f1ff000002974ec0 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000001abe x12: 00000000000008ea x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbcba10 x4 : 0000000000000000 x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f1ff000002974ec0 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_wait+0x5c/0x274 kernel/exit.c:1519 kernel_wait4+0x90/0x18c kernel/exit.c:1706 __do_sys_wait4+0x80/0xe0 kernel/exit.c:1734 __se_sys_wait4 kernel/exit.c:1730 [inline] __arm64_sys_wait4+0x24/0x30 kernel/exit.c:1730 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2219 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2219 Comm: syz-executor.1 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f1ff000002974ec0 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000001b60 x12: 0000000000000920 x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbcba10 x4 : 0000000000000000 x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f1ff000002974ec0 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_wait+0x5c/0x274 kernel/exit.c:1519 kernel_wait4+0x90/0x18c kernel/exit.c:1706 __do_sys_wait4+0x80/0xe0 kernel/exit.c:1734 __se_sys_wait4 kernel/exit.c:1730 [inline] __arm64_sys_wait4+0x24/0x30 kernel/exit.c:1730 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2219 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2219 Comm: syz-executor.1 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f1ff000002974ec0 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000001c02 x12: 0000000000000956 x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbcba10 x4 : 0000000000000000 x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f1ff000002974ec0 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_wait+0x5c/0x274 kernel/exit.c:1519 kernel_wait4+0x90/0x18c kernel/exit.c:1706 __do_sys_wait4+0x80/0xe0 kernel/exit.c:1734 __se_sys_wait4 kernel/exit.c:1730 [inline] __arm64_sys_wait4+0x24/0x30 kernel/exit.c:1730 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2219 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2219 Comm: syz-executor.1 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f1ff000002974ec0 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000001ca4 x12: 000000000000098c x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbcba10 x4 : 0000000000000000 x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f1ff000002974ec0 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_wait+0x5c/0x274 kernel/exit.c:1519 kernel_wait4+0x90/0x18c kernel/exit.c:1706 __do_sys_wait4+0x80/0xe0 kernel/exit.c:1734 __se_sys_wait4 kernel/exit.c:1730 [inline] __arm64_sys_wait4+0x24/0x30 kernel/exit.c:1730 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2219 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2219 Comm: syz-executor.1 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f1ff000002974ec0 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000001d46 x12: 00000000000009c2 x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbcba10 x4 : 0000000000000000 x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f1ff000002974ec0 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_wait+0x5c/0x274 kernel/exit.c:1519 kernel_wait4+0x90/0x18c kernel/exit.c:1706 __do_sys_wait4+0x80/0xe0 kernel/exit.c:1734 __se_sys_wait4 kernel/exit.c:1730 [inline] __arm64_sys_wait4+0x24/0x30 kernel/exit.c:1730 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2219 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2219 Comm: syz-executor.1 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f1ff000002974ec0 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000001de8 x12: 00000000000009f8 x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbcba10 x4 : 0000000000000000 x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f1ff000002974ec0 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_wait+0x5c/0x274 kernel/exit.c:1519 kernel_wait4+0x90/0x18c kernel/exit.c:1706 __do_sys_wait4+0x80/0xe0 kernel/exit.c:1734 __se_sys_wait4 kernel/exit.c:1730 [inline] __arm64_sys_wait4+0x24/0x30 kernel/exit.c:1730 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2219 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2219 Comm: syz-executor.1 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f1ff000002974ec0 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000001e8a x12: 0000000000000a2e x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbcba10 x4 : 0000000000000000 x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f1ff000002974ec0 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_wait+0x5c/0x274 kernel/exit.c:1519 kernel_wait4+0x90/0x18c kernel/exit.c:1706 __do_sys_wait4+0x80/0xe0 kernel/exit.c:1734 __se_sys_wait4 kernel/exit.c:1730 [inline] __arm64_sys_wait4+0x24/0x30 kernel/exit.c:1730 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- __do_kernel_fault: 78823 callbacks suppressed ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2219 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2219 Comm: syz-executor.1 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f1ff000002974ec0 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000001f2f x12: 0000000000000a65 x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbcba10 x4 : 0000000000000000 x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f1ff000002974ec0 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_wait+0x5c/0x274 kernel/exit.c:1519 kernel_wait4+0x90/0x18c kernel/exit.c:1706 __do_sys_wait4+0x80/0xe0 kernel/exit.c:1734 __se_sys_wait4 kernel/exit.c:1730 [inline] __arm64_sys_wait4+0x24/0x30 kernel/exit.c:1730 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2219 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2219 Comm: syz-executor.1 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f1ff000002974ec0 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000001fd1 x12: 0000000000000a9b x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbcba10 x4 : 0000000000000000 x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f1ff000002974ec0 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_wait+0x5c/0x274 kernel/exit.c:1519 kernel_wait4+0x90/0x18c kernel/exit.c:1706 __do_sys_wait4+0x80/0xe0 kernel/exit.c:1734 __se_sys_wait4 kernel/exit.c:1730 [inline] __arm64_sys_wait4+0x24/0x30 kernel/exit.c:1730 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2219 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2219 Comm: syz-executor.1 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f1ff000002974ec0 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000002073 x12: 0000000000000ad1 x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbcba10 x4 : 0000000000000000 x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f1ff000002974ec0 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_wait+0x5c/0x274 kernel/exit.c:1519 kernel_wait4+0x90/0x18c kernel/exit.c:1706 __do_sys_wait4+0x80/0xe0 kernel/exit.c:1734 __se_sys_wait4 kernel/exit.c:1730 [inline] __arm64_sys_wait4+0x24/0x30 kernel/exit.c:1730 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2219 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2219 Comm: syz-executor.1 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f1ff000002974ec0 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000002115 x12: 0000000000000b07 x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbcba10 x4 : 0000000000000000 x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f1ff000002974ec0 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_wait+0x5c/0x274 kernel/exit.c:1519 kernel_wait4+0x90/0x18c kernel/exit.c:1706 __do_sys_wait4+0x80/0xe0 kernel/exit.c:1734 __se_sys_wait4 kernel/exit.c:1730 [inline] __arm64_sys_wait4+0x24/0x30 kernel/exit.c:1730 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2219 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2219 Comm: syz-executor.1 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f1ff000002974ec0 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 00000000000021b7 x12: 0000000000000b3d x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbcba10 x4 : 0000000000000000 x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f1ff000002974ec0 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_wait+0x5c/0x274 kernel/exit.c:1519 kernel_wait4+0x90/0x18c kernel/exit.c:1706 __do_sys_wait4+0x80/0xe0 kernel/exit.c:1734 __se_sys_wait4 kernel/exit.c:1730 [inline] __arm64_sys_wait4+0x24/0x30 kernel/exit.c:1730 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2219 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2219 Comm: syz-executor.1 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f1ff000002974ec0 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000002259 x12: 0000000000000b73 x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbcba10 x4 : 0000000000000000 x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f1ff000002974ec0 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_wait+0x5c/0x274 kernel/exit.c:1519 kernel_wait4+0x90/0x18c kernel/exit.c:1706 __do_sys_wait4+0x80/0xe0 kernel/exit.c:1734 __se_sys_wait4 kernel/exit.c:1730 [inline] __arm64_sys_wait4+0x24/0x30 kernel/exit.c:1730 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2219 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2219 Comm: syz-executor.1 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f1ff000002974ec0 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 00000000000022fb x12: 0000000000000ba9 x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbcba10 x4 : 0000000000000000 x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f1ff000002974ec0 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_wait+0x5c/0x274 kernel/exit.c:1519 kernel_wait4+0x90/0x18c kernel/exit.c:1706 __do_sys_wait4+0x80/0xe0 kernel/exit.c:1734 __se_sys_wait4 kernel/exit.c:1730 [inline] __arm64_sys_wait4+0x24/0x30 kernel/exit.c:1730 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2219 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2219 Comm: syz-executor.1 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f1ff000002974ec0 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 000000000000239d x12: 0000000000000bdf x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbcba10 x4 : 0000000000000000 x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f1ff000002974ec0 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_wait+0x5c/0x274 kernel/exit.c:1519 kernel_wait4+0x90/0x18c kernel/exit.c:1706 __do_sys_wait4+0x80/0xe0 kernel/exit.c:1734 __se_sys_wait4 kernel/exit.c:1730 [inline] __arm64_sys_wait4+0x24/0x30 kernel/exit.c:1730 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2219 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2219 Comm: syz-executor.1 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f1ff000002974ec0 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 000000000000243f x12: 0000000000000c15 x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbcba10 x4 : 0000000000000000 x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f1ff000002974ec0 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_wait+0x5c/0x274 kernel/exit.c:1519 kernel_wait4+0x90/0x18c kernel/exit.c:1706 __do_sys_wait4+0x80/0xe0 kernel/exit.c:1734 __se_sys_wait4 kernel/exit.c:1730 [inline] __arm64_sys_wait4+0x24/0x30 kernel/exit.c:1730 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2219 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2219 Comm: syz-executor.1 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f1ff000002974ec0 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 00000000000024e1 x12: 0000000000000c4b x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbcba10 x4 : 0000000000000000 x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f1ff000002974ec0 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_wait+0x5c/0x274 kernel/exit.c:1519 kernel_wait4+0x90/0x18c kernel/exit.c:1706 __do_sys_wait4+0x80/0xe0 kernel/exit.c:1734 __se_sys_wait4 kernel/exit.c:1730 [inline] __arm64_sys_wait4+0x24/0x30 kernel/exit.c:1730 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- __do_kernel_fault: 92741 callbacks suppressed ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2219 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2219 Comm: syz-executor.1 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f1ff000002974ec0 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000002586 x12: 0000000000000c82 x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbcba10 x4 : 0000000000000000 x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f1ff000002974ec0 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_wait+0x5c/0x274 kernel/exit.c:1519 kernel_wait4+0x90/0x18c kernel/exit.c:1706 __do_sys_wait4+0x80/0xe0 kernel/exit.c:1734 __se_sys_wait4 kernel/exit.c:1730 [inline] __arm64_sys_wait4+0x24/0x30 kernel/exit.c:1730 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2219 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2219 Comm: syz-executor.1 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f1ff000002974ec0 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000002628 x12: 0000000000000cb8 x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbcba10 x4 : 0000000000000000 x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f1ff000002974ec0 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_wait+0x5c/0x274 kernel/exit.c:1519 kernel_wait4+0x90/0x18c kernel/exit.c:1706 __do_sys_wait4+0x80/0xe0 kernel/exit.c:1734 __se_sys_wait4 kernel/exit.c:1730 [inline] __arm64_sys_wait4+0x24/0x30 kernel/exit.c:1730 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2219 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2219 Comm: syz-executor.1 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f1ff000002974ec0 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 00000000000026ca x12: 0000000000000cee x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbcba10 x4 : 0000000000000000 x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f1ff000002974ec0 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_wait+0x5c/0x274 kernel/exit.c:1519 kernel_wait4+0x90/0x18c kernel/exit.c:1706 __do_sys_wait4+0x80/0xe0 kernel/exit.c:1734 __se_sys_wait4 kernel/exit.c:1730 [inline] __arm64_sys_wait4+0x24/0x30 kernel/exit.c:1730 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2219 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2219 Comm: syz-executor.1 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f1ff000002974ec0 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 000000000000276c x12: 0000000000000d24 x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbcba10 x4 : 0000000000000000 x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f1ff000002974ec0 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_wait+0x5c/0x274 kernel/exit.c:1519 kernel_wait4+0x90/0x18c kernel/exit.c:1706 __do_sys_wait4+0x80/0xe0 kernel/exit.c:1734 __se_sys_wait4 kernel/exit.c:1730 [inline] __arm64_sys_wait4+0x24/0x30 kernel/exit.c:1730 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2219 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2219 Comm: syz-executor.1 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f1ff000002974ec0 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 000000000000280e x12: 0000000000000d5a x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbcba10 x4 : 0000000000000000 x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f1ff000002974ec0 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_wait+0x5c/0x274 kernel/exit.c:1519 kernel_wait4+0x90/0x18c kernel/exit.c:1706 __do_sys_wait4+0x80/0xe0 kernel/exit.c:1734 __se_sys_wait4 kernel/exit.c:1730 [inline] __arm64_sys_wait4+0x24/0x30 kernel/exit.c:1730 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2219 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2219 Comm: syz-executor.1 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f1ff000002974ec0 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 00000000000028b0 x12: 0000000000000d90 x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbcba10 x4 : 0000000000000000 x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f1ff000002974ec0 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_wait+0x5c/0x274 kernel/exit.c:1519 kernel_wait4+0x90/0x18c kernel/exit.c:1706 __do_sys_wait4+0x80/0xe0 kernel/exit.c:1734 __se_sys_wait4 kernel/exit.c:1730 [inline] __arm64_sys_wait4+0x24/0x30 kernel/exit.c:1730 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2219 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2219 Comm: syz-executor.1 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f1ff000002974ec0 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000002952 x12: 0000000000000dc6 x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbcba10 x4 : 0000000000000000 x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f1ff000002974ec0 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_wait+0x5c/0x274 kernel/exit.c:1519 kernel_wait4+0x90/0x18c kernel/exit.c:1706 __do_sys_wait4+0x80/0xe0 kernel/exit.c:1734 __se_sys_wait4 kernel/exit.c:1730 [inline] __arm64_sys_wait4+0x24/0x30 kernel/exit.c:1730 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2219 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2219 Comm: syz-executor.1 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f1ff000002974ec0 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 00000000000029f4 x12: 0000000000000dfc x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbcba10 x4 : 0000000000000000 x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f1ff000002974ec0 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_wait+0x5c/0x274 kernel/exit.c:1519 kernel_wait4+0x90/0x18c kernel/exit.c:1706 __do_sys_wait4+0x80/0xe0 kernel/exit.c:1734 __se_sys_wait4 kernel/exit.c:1730 [inline] __arm64_sys_wait4+0x24/0x30 kernel/exit.c:1730 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2219 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2219 Comm: syz-executor.1 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f1ff000002974ec0 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000002a96 x12: 0000000000000e32 x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbcba10 x4 : 0000000000000000 x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f1ff000002974ec0 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_wait+0x5c/0x274 kernel/exit.c:1519 kernel_wait4+0x90/0x18c kernel/exit.c:1706 __do_sys_wait4+0x80/0xe0 kernel/exit.c:1734 __se_sys_wait4 kernel/exit.c:1730 [inline] __arm64_sys_wait4+0x24/0x30 kernel/exit.c:1730 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2219 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2219 Comm: syz-executor.1 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f1ff000002974ec0 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000002b38 x12: 0000000000000e68 x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbcba10 x4 : 0000000000000000 x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f1ff000002974ec0 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_wait+0x5c/0x274 kernel/exit.c:1519 kernel_wait4+0x90/0x18c kernel/exit.c:1706 __do_sys_wait4+0x80/0xe0 kernel/exit.c:1734 __se_sys_wait4 kernel/exit.c:1730 [inline] __arm64_sys_wait4+0x24/0x30 kernel/exit.c:1730 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- __do_kernel_fault: 76970 callbacks suppressed ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2219 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2219 Comm: syz-executor.1 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f1ff000002974ec0 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000002bdd x12: 0000000000000e9f x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbcba10 x4 : 0000000000000000 x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f1ff000002974ec0 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_wait+0x5c/0x274 kernel/exit.c:1519 kernel_wait4+0x90/0x18c kernel/exit.c:1706 __do_sys_wait4+0x80/0xe0 kernel/exit.c:1734 __se_sys_wait4 kernel/exit.c:1730 [inline] __arm64_sys_wait4+0x24/0x30 kernel/exit.c:1730 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2219 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2219 Comm: syz-executor.1 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f1ff000002974ec0 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000002c7f x12: 0000000000000ed5 x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbcba10 x4 : 0000000000000000 x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f1ff000002974ec0 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_wait+0x5c/0x274 kernel/exit.c:1519 kernel_wait4+0x90/0x18c kernel/exit.c:1706 __do_sys_wait4+0x80/0xe0 kernel/exit.c:1734 __se_sys_wait4 kernel/exit.c:1730 [inline] __arm64_sys_wait4+0x24/0x30 kernel/exit.c:1730 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2219 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2219 Comm: syz-executor.1 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f1ff000002974ec0 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000002d21 x12: 0000000000000f0b x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbcba10 x4 : 0000000000000000 x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f1ff000002974ec0 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_wait+0x5c/0x274 kernel/exit.c:1519 kernel_wait4+0x90/0x18c kernel/exit.c:1706 __do_sys_wait4+0x80/0xe0 kernel/exit.c:1734 __se_sys_wait4 kernel/exit.c:1730 [inline] __arm64_sys_wait4+0x24/0x30 kernel/exit.c:1730 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2219 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2219 Comm: syz-executor.1 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f1ff000002974ec0 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000002dc3 x12: 0000000000000f41 x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbcba10 x4 : 0000000000000000 x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f1ff000002974ec0 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_wait+0x5c/0x274 kernel/exit.c:1519 kernel_wait4+0x90/0x18c kernel/exit.c:1706 __do_sys_wait4+0x80/0xe0 kernel/exit.c:1734 __se_sys_wait4 kernel/exit.c:1730 [inline] __arm64_sys_wait4+0x24/0x30 kernel/exit.c:1730 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2219 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2219 Comm: syz-executor.1 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f1ff000002974ec0 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000002e65 x12: 0000000000000f77 x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbcba10 x4 : 0000000000000000 x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f1ff000002974ec0 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_wait+0x5c/0x274 kernel/exit.c:1519 kernel_wait4+0x90/0x18c kernel/exit.c:1706 __do_sys_wait4+0x80/0xe0 kernel/exit.c:1734 __se_sys_wait4 kernel/exit.c:1730 [inline] __arm64_sys_wait4+0x24/0x30 kernel/exit.c:1730 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2219 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2219 Comm: syz-executor.1 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f1ff000002974ec0 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000002f07 x12: 0000000000000fad x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbcba10 x4 : 0000000000000000 x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f1ff000002974ec0 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_wait+0x5c/0x274 kernel/exit.c:1519 kernel_wait4+0x90/0x18c kernel/exit.c:1706 __do_sys_wait4+0x80/0xe0 kernel/exit.c:1734 __se_sys_wait4 kernel/exit.c:1730 [inline] __arm64_sys_wait4+0x24/0x30 kernel/exit.c:1730 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2219 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2219 Comm: syz-executor.1 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f1ff000002974ec0 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000002fa9 x12: 0000000000000fe3 x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbcba10 x4 : 0000000000000000 x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f1ff000002974ec0 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_wait+0x5c/0x274 kernel/exit.c:1519 kernel_wait4+0x90/0x18c kernel/exit.c:1706 __do_sys_wait4+0x80/0xe0 kernel/exit.c:1734 __se_sys_wait4 kernel/exit.c:1730 [inline] __arm64_sys_wait4+0x24/0x30 kernel/exit.c:1730 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2219 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2219 Comm: syz-executor.1 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f1ff000002974ec0 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 000000000000304b x12: 0000000000001019 x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbcba10 x4 : 0000000000000000 x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f1ff000002974ec0 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_wait+0x5c/0x274 kernel/exit.c:1519 kernel_wait4+0x90/0x18c kernel/exit.c:1706 __do_sys_wait4+0x80/0xe0 kernel/exit.c:1734 __se_sys_wait4 kernel/exit.c:1730 [inline] __arm64_sys_wait4+0x24/0x30 kernel/exit.c:1730 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2219 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2219 Comm: syz-executor.1 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f1ff000002974ec0 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 00000000000030ed x12: 000000000000104f x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbcba10 x4 : 0000000000000000 x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f1ff000002974ec0 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_wait+0x5c/0x274 kernel/exit.c:1519 kernel_wait4+0x90/0x18c kernel/exit.c:1706 __do_sys_wait4+0x80/0xe0 kernel/exit.c:1734 __se_sys_wait4 kernel/exit.c:1730 [inline] __arm64_sys_wait4+0x24/0x30 kernel/exit.c:1730 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2219 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2219 Comm: syz-executor.1 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f1ff000002974ec0 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 000000000000318f x12: 0000000000001085 x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbcba10 x4 : 0000000000000000 x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f1ff000002974ec0 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_wait+0x5c/0x274 kernel/exit.c:1519 kernel_wait4+0x90/0x18c kernel/exit.c:1706 __do_sys_wait4+0x80/0xe0 kernel/exit.c:1734 __se_sys_wait4 kernel/exit.c:1730 [inline] __arm64_sys_wait4+0x24/0x30 kernel/exit.c:1730 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- __do_kernel_fault: 81205 callbacks suppressed ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2219 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2219 Comm: syz-executor.1 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f1ff000002974ec0 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000003234 x12: 00000000000010bc x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbcba10 x4 : 0000000000000000 x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f1ff000002974ec0 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_wait+0x5c/0x274 kernel/exit.c:1519 kernel_wait4+0x90/0x18c kernel/exit.c:1706 __do_sys_wait4+0x80/0xe0 kernel/exit.c:1734 __se_sys_wait4 kernel/exit.c:1730 [inline] __arm64_sys_wait4+0x24/0x30 kernel/exit.c:1730 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2219 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2219 Comm: syz-executor.1 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f1ff000002974ec0 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 00000000000032d6 x12: 00000000000010f2 x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbcba10 x4 : 0000000000000000 x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f1ff000002974ec0 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_wait+0x5c/0x274 kernel/exit.c:1519 kernel_wait4+0x90/0x18c kernel/exit.c:1706 __do_sys_wait4+0x80/0xe0 kernel/exit.c:1734 __se_sys_wait4 kernel/exit.c:1730 [inline] __arm64_sys_wait4+0x24/0x30 kernel/exit.c:1730 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2219 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2219 Comm: syz-executor.1 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f1ff000002974ec0 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000003378 x12: 0000000000001128 x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbcba10 x4 : 0000000000000000 x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f1ff000002974ec0 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_wait+0x5c/0x274 kernel/exit.c:1519 kernel_wait4+0x90/0x18c kernel/exit.c:1706 __do_sys_wait4+0x80/0xe0 kernel/exit.c:1734 __se_sys_wait4 kernel/exit.c:1730 [inline] __arm64_sys_wait4+0x24/0x30 kernel/exit.c:1730 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2219 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2219 Comm: syz-executor.1 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f1ff000002974ec0 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 000000000000341a x12: 000000000000115e x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbcba10 x4 : 0000000000000000 x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f1ff000002974ec0 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_wait+0x5c/0x274 kernel/exit.c:1519 kernel_wait4+0x90/0x18c kernel/exit.c:1706 __do_sys_wait4+0x80/0xe0 kernel/exit.c:1734 __se_sys_wait4 kernel/exit.c:1730 [inline] __arm64_sys_wait4+0x24/0x30 kernel/exit.c:1730 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2219 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2219 Comm: syz-executor.1 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f1ff000002974ec0 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 00000000000034bc x12: 0000000000001194 x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbcba10 x4 : 0000000000000000 x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f1ff000002974ec0 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_wait+0x5c/0x274 kernel/exit.c:1519 kernel_wait4+0x90/0x18c kernel/exit.c:1706 __do_sys_wait4+0x80/0xe0 kernel/exit.c:1734 __se_sys_wait4 kernel/exit.c:1730 [inline] __arm64_sys_wait4+0x24/0x30 kernel/exit.c:1730 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2219 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2219 Comm: syz-executor.1 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f1ff000002974ec0 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 000000000000355e x12: 00000000000011ca x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbcba10 x4 : 0000000000000000 x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f1ff000002974ec0 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_wait+0x5c/0x274 kernel/exit.c:1519 kernel_wait4+0x90/0x18c kernel/exit.c:1706 __do_sys_wait4+0x80/0xe0 kernel/exit.c:1734 __se_sys_wait4 kernel/exit.c:1730 [inline] __arm64_sys_wait4+0x24/0x30 kernel/exit.c:1730 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2219 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2219 Comm: syz-executor.1 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f1ff000002974ec0 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000003600 x12: 0000000000001200 x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbcba10 x4 : 0000000000000000 x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f1ff000002974ec0 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_wait+0x5c/0x274 kernel/exit.c:1519 kernel_wait4+0x90/0x18c kernel/exit.c:1706 __do_sys_wait4+0x80/0xe0 kernel/exit.c:1734 __se_sys_wait4 kernel/exit.c:1730 [inline] __arm64_sys_wait4+0x24/0x30 kernel/exit.c:1730 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2219 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2219 Comm: syz-executor.1 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f1ff000002974ec0 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 00000000000036a2 x12: 0000000000001236 x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbcba10 x4 : 0000000000000000 x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f1ff000002974ec0 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_wait+0x5c/0x274 kernel/exit.c:1519 kernel_wait4+0x90/0x18c kernel/exit.c:1706 __do_sys_wait4+0x80/0xe0 kernel/exit.c:1734 __se_sys_wait4 kernel/exit.c:1730 [inline] __arm64_sys_wait4+0x24/0x30 kernel/exit.c:1730 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2219 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2219 Comm: syz-executor.1 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f1ff000002974ec0 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000003744 x12: 000000000000126c x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbcba10 x4 : 0000000000000000 x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f1ff000002974ec0 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_wait+0x5c/0x274 kernel/exit.c:1519 kernel_wait4+0x90/0x18c kernel/exit.c:1706 __do_sys_wait4+0x80/0xe0 kernel/exit.c:1734 __se_sys_wait4 kernel/exit.c:1730 [inline] __arm64_sys_wait4+0x24/0x30 kernel/exit.c:1730 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2219 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2219 Comm: syz-executor.1 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f1ff000002974ec0 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 00000000000037e6 x12: 00000000000012a2 x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbcba10 x4 : 0000000000000000 x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f1ff000002974ec0 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_wait+0x5c/0x274 kernel/exit.c:1519 kernel_wait4+0x90/0x18c kernel/exit.c:1706 __do_sys_wait4+0x80/0xe0 kernel/exit.c:1734 __se_sys_wait4 kernel/exit.c:1730 [inline] __arm64_sys_wait4+0x24/0x30 kernel/exit.c:1730 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]---