================================================================== BUG: KASAN: use-after-free in __queue_work+0x28/0x4a0 kernel/workqueue.c:1425 Read at addr f5ff000023e24500 by task syz-fuzzer/2206 Pointer tag: [f5], memory tag: [fe] CPU: 1 PID: 2206 Comm: syz-fuzzer Not tainted 6.1.0-rc5-syzkaller #0 Hardware name: linux,dummy-virt (DT) Call trace: dump_backtrace.part.0+0xe0/0xf0 arch/arm64/kernel/stacktrace.c:156 dump_backtrace arch/arm64/kernel/stacktrace.c:162 [inline] show_stack+0x18/0x40 arch/arm64/kernel/stacktrace.c:163 __dump_stack lib/dump_stack.c:88 [inline] dump_stack_lvl+0x68/0x84 lib/dump_stack.c:106 print_address_description mm/kasan/report.c:284 [inline] print_report+0x1a8/0x4a0 mm/kasan/report.c:395 kasan_report+0x94/0xb4 mm/kasan/report.c:495 __do_kernel_fault+0x164/0x1e0 arch/arm64/mm/fault.c:320 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_tag_check_fault+0x78/0x8c arch/arm64/mm/fault.c:749 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 __queue_work+0x28/0x4a0 kernel/workqueue.c:1425 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_send_specific+0xa4/0xd0 kernel/signal.c:3913 do_tkill+0x8c/0xbc kernel/signal.c:3939 __do_sys_tgkill kernel/signal.c:3958 [inline] __se_sys_tgkill kernel/signal.c:3952 [inline] __arm64_sys_tgkill+0x2c/0x44 kernel/signal.c:3952 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 Allocated by task 29976: kasan_save_stack+0x2c/0x60 mm/kasan/common.c:45 save_stack_info+0x38/0x130 mm/kasan/tags.c:104 kasan_save_alloc_info+0x14/0x20 mm/kasan/tags.c:138 ____kasan_kmalloc mm/kasan/common.c:371 [inline] ____kasan_kmalloc mm/kasan/common.c:330 [inline] __kasan_kmalloc+0x9c/0xb0 mm/kasan/common.c:380 kasan_kmalloc include/linux/kasan.h:211 [inline] __do_kmalloc_node mm/slab_common.c:955 [inline] __kmalloc+0x74/0xc4 mm/slab_common.c:968 kmalloc include/linux/slab.h:558 [inline] kzalloc include/linux/slab.h:689 [inline] alloc_workqueue+0x2f0/0x4d0 kernel/workqueue.c:4314 nci_register_device+0x94/0x25c net/nfc/nci/core.c:1224 virtual_ncidev_open+0x60/0xe0 drivers/nfc/virtual_ncidev.c:146 misc_open+0x124/0x170 drivers/char/misc.c:143 chrdev_open+0xc0/0x260 fs/char_dev.c:414 do_dentry_open+0x13c/0x4d0 fs/open.c:882 vfs_open+0x2c/0x40 fs/open.c:1013 do_open fs/namei.c:3557 [inline] path_openat+0x568/0xee0 fs/namei.c:3713 do_filp_open+0x80/0x130 fs/namei.c:3740 do_sys_openat2+0xb4/0x16c fs/open.c:1310 do_sys_open fs/open.c:1326 [inline] __do_sys_openat fs/open.c:1342 [inline] __se_sys_openat fs/open.c:1337 [inline] __arm64_sys_openat+0x64/0xb0 fs/open.c:1337 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 Freed by task 2209: kasan_save_stack+0x2c/0x60 mm/kasan/common.c:45 save_stack_info+0x38/0x130 mm/kasan/tags.c:104 kasan_save_free_info+0x18/0x30 mm/kasan/tags.c:143 ____kasan_slab_free.constprop.0+0x1b8/0x230 mm/kasan/common.c:236 __kasan_slab_free+0x10/0x1c mm/kasan/common.c:244 kasan_slab_free include/linux/kasan.h:177 [inline] slab_free_hook mm/slub.c:1724 [inline] slab_free_freelist_hook+0xbc/0x1fc mm/slub.c:1750 slab_free mm/slub.c:3661 [inline] __kmem_cache_free+0x16c/0x2ec mm/slub.c:3674 kfree+0x60/0xb0 mm/slab_common.c:1007 rcu_free_wq+0x30/0x60 kernel/workqueue.c:3531 rcu_do_batch kernel/rcu/tree.c:2250 [inline] rcu_core+0x220/0x5d0 kernel/rcu/tree.c:2510 rcu_core_si+0x10/0x20 kernel/rcu/tree.c:2527 _stext+0x124/0x2a4 The buggy address belongs to the object at ffff000023e24400 which belongs to the cache kmalloc-512 of size 512 The buggy address is located 256 bytes inside of 512-byte region [ffff000023e24400, ffff000023e24600) The buggy address belongs to the physical page: page:00000000535342f3 refcount:1 mapcount:0 mapping:0000000000000000 index:0xf6ff000023e25a00 pfn:0x63e24 head:00000000535342f3 order:1 compound_mapcount:0 compound_pincount:0 flags: 0x1ffc00000010200(slab|head|node=0|zone=0|lastcpupid=0x7ff|kasantag=0x0) raw: 01ffc00000010200 fffffc00008f8400 dead000000000004 f0ff000002801400 raw: f6ff000023e25a00 000000008010000c 00000001ffffffff 0000000000000000 page dumped because: kasan: bad access detected Memory state around the buggy address: ffff000023e24300: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe ffff000023e24400: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe >ffff000023e24500: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe ^ ffff000023e24600: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe ffff000023e24700: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe ================================================================== ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2206 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2206 Comm: syz-fuzzer Tainted: G B 6.1.0-rc5-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f2ff000004e10000 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000001aaf x12: 00000000000008e5 x11: fffffffffffe1858 x10: fffffffffffe1800 x9 : 00000000ffffe8e5 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000006abc x5 : ffff00007fbcba10 x4 : 00000000ffffe8e5 x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f2ff000004e10000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_send_specific+0xa4/0xd0 kernel/signal.c:3913 do_tkill+0x8c/0xbc kernel/signal.c:3939 __do_sys_tgkill kernel/signal.c:3958 [inline] __se_sys_tgkill kernel/signal.c:3952 [inline] __arm64_sys_tgkill+0x2c/0x44 kernel/signal.c:3952 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2206 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2206 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc5-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f2ff000004e10000 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000001b4e x12: 000000000000091a x11: fffffffffffe2cf8 x10: fffffffffffe2cd0 x9 : 00000000ffffe91a x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000006d38 x5 : ffff00007fbcba10 x4 : 00000000ffffe91a x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f2ff000004e10000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_send_specific+0xa4/0xd0 kernel/signal.c:3913 do_tkill+0x8c/0xbc kernel/signal.c:3939 __do_sys_tgkill kernel/signal.c:3958 [inline] __se_sys_tgkill kernel/signal.c:3952 [inline] __arm64_sys_tgkill+0x2c/0x44 kernel/signal.c:3952 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2206 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2206 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc5-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f2ff000004e10000 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000001bed x12: 000000000000094f x11: fffffffffffe3ba0 x10: fffffffffffe3b58 x9 : 00000000ffffe94f x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000006fb4 x5 : ffff00007fbcba10 x4 : 00000000ffffe94f x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f2ff000004e10000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_send_specific+0xa4/0xd0 kernel/signal.c:3913 do_tkill+0x8c/0xbc kernel/signal.c:3939 __do_sys_tgkill kernel/signal.c:3958 [inline] __se_sys_tgkill kernel/signal.c:3952 [inline] __arm64_sys_tgkill+0x2c/0x44 kernel/signal.c:3952 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2206 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2206 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc5-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f2ff000004e10000 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000001c8c x12: 0000000000000984 x11: fffffffffffe48e8 x10: fffffffffffe48b0 x9 : 00000000ffffe984 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000007230 x5 : ffff00007fbcba10 x4 : 00000000ffffe984 x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f2ff000004e10000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_send_specific+0xa4/0xd0 kernel/signal.c:3913 do_tkill+0x8c/0xbc kernel/signal.c:3939 __do_sys_tgkill kernel/signal.c:3958 [inline] __se_sys_tgkill kernel/signal.c:3952 [inline] __arm64_sys_tgkill+0x2c/0x44 kernel/signal.c:3952 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2206 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2206 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc5-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f2ff000004e10000 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000001d2b x12: 00000000000009b9 x11: fffffffffffe55a0 x10: fffffffffffe5568 x9 : 00000000ffffe9b9 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 00000000000074ac x5 : ffff00007fbcba10 x4 : 00000000ffffe9b9 x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f2ff000004e10000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_send_specific+0xa4/0xd0 kernel/signal.c:3913 do_tkill+0x8c/0xbc kernel/signal.c:3939 __do_sys_tgkill kernel/signal.c:3958 [inline] __se_sys_tgkill kernel/signal.c:3952 [inline] __arm64_sys_tgkill+0x2c/0x44 kernel/signal.c:3952 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2206 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2206 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc5-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f2ff000004e10000 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000001dca x12: 00000000000009ee x11: fffffffffffe6628 x10: fffffffffffe65d8 x9 : 00000000ffffe9ee x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000007728 x5 : ffff00007fbcba10 x4 : 00000000ffffe9ee x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f2ff000004e10000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_send_specific+0xa4/0xd0 kernel/signal.c:3913 do_tkill+0x8c/0xbc kernel/signal.c:3939 __do_sys_tgkill kernel/signal.c:3958 [inline] __se_sys_tgkill kernel/signal.c:3952 [inline] __arm64_sys_tgkill+0x2c/0x44 kernel/signal.c:3952 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2206 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2206 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc5-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f2ff000004e10000 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000001e69 x12: 0000000000000a23 x11: fffffffffffe7520 x10: fffffffffffe74e8 x9 : 00000000ffffea23 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 00000000000079a4 x5 : ffff00007fbcba10 x4 : 00000000ffffea23 x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f2ff000004e10000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_send_specific+0xa4/0xd0 kernel/signal.c:3913 do_tkill+0x8c/0xbc kernel/signal.c:3939 __do_sys_tgkill kernel/signal.c:3958 [inline] __se_sys_tgkill kernel/signal.c:3952 [inline] __arm64_sys_tgkill+0x2c/0x44 kernel/signal.c:3952 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2206 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2206 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc5-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f2ff000004e10000 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000001f08 x12: 0000000000000a58 x11: fffffffffffe81c8 x10: fffffffffffe8190 x9 : 00000000ffffea58 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000007c20 x5 : ffff00007fbcba10 x4 : 00000000ffffea58 x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f2ff000004e10000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_send_specific+0xa4/0xd0 kernel/signal.c:3913 do_tkill+0x8c/0xbc kernel/signal.c:3939 __do_sys_tgkill kernel/signal.c:3958 [inline] __se_sys_tgkill kernel/signal.c:3952 [inline] __arm64_sys_tgkill+0x2c/0x44 kernel/signal.c:3952 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2206 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2206 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc5-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f2ff000004e10000 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000001fa7 x12: 0000000000000a8d x11: fffffffffffe8ec0 x10: fffffffffffe8e70 x9 : 00000000ffffea8d x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000007e9c x5 : ffff00007fbcba10 x4 : 00000000ffffea8d x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f2ff000004e10000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_send_specific+0xa4/0xd0 kernel/signal.c:3913 do_tkill+0x8c/0xbc kernel/signal.c:3939 __do_sys_tgkill kernel/signal.c:3958 [inline] __se_sys_tgkill kernel/signal.c:3952 [inline] __arm64_sys_tgkill+0x2c/0x44 kernel/signal.c:3952 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2206 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2206 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc5-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f2ff000004e10000 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000002046 x12: 0000000000000ac2 x11: fffffffffffe9c68 x10: fffffffffffe9c40 x9 : 00000000ffffeac2 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000008118 x5 : ffff00007fbcba10 x4 : 00000000ffffeac2 x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f2ff000004e10000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_send_specific+0xa4/0xd0 kernel/signal.c:3913 do_tkill+0x8c/0xbc kernel/signal.c:3939 __do_sys_tgkill kernel/signal.c:3958 [inline] __se_sys_tgkill kernel/signal.c:3952 [inline] __arm64_sys_tgkill+0x2c/0x44 kernel/signal.c:3952 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- __do_kernel_fault: 76881 callbacks suppressed ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2206 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2206 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc5-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f2ff000004e10000 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 00000000000020eb x12: 0000000000000af9 x11: fffffffffffeab20 x10: fffffffffffeaad8 x9 : 00000000ffffeaf9 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 00000000000083ac x5 : 00000000000083ac x4 : 00000000ffffeaf9 x3 : 0000000000000000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f2ff000004e10000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_send_specific+0xa4/0xd0 kernel/signal.c:3913 do_tkill+0x8c/0xbc kernel/signal.c:3939 __do_sys_tgkill kernel/signal.c:3958 [inline] __se_sys_tgkill kernel/signal.c:3952 [inline] __arm64_sys_tgkill+0x2c/0x44 kernel/signal.c:3952 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2206 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2206 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc5-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f2ff000004e10000 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 000000000000218a x12: 0000000000000b2e x11: fffffffffffeb7f8 x10: fffffffffffeb7c0 x9 : 00000000ffffeb2e x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000008628 x5 : 0000000000008628 x4 : 00000000ffffeb2e x3 : 0000000000000000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f2ff000004e10000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_send_specific+0xa4/0xd0 kernel/signal.c:3913 do_tkill+0x8c/0xbc kernel/signal.c:3939 __do_sys_tgkill kernel/signal.c:3958 [inline] __se_sys_tgkill kernel/signal.c:3952 [inline] __arm64_sys_tgkill+0x2c/0x44 kernel/signal.c:3952 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2206 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2206 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc5-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f2ff000004e10000 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000002229 x12: 0000000000000b63 x11: fffffffffffec4c0 x10: fffffffffffec498 x9 : 00000000ffffeb63 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 00000000000088a4 x5 : 00000000000088a4 x4 : 00000000ffffeb63 x3 : 0000000000000000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f2ff000004e10000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_send_specific+0xa4/0xd0 kernel/signal.c:3913 do_tkill+0x8c/0xbc kernel/signal.c:3939 __do_sys_tgkill kernel/signal.c:3958 [inline] __se_sys_tgkill kernel/signal.c:3952 [inline] __arm64_sys_tgkill+0x2c/0x44 kernel/signal.c:3952 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2206 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2206 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc5-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f2ff000004e10000 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 00000000000022c8 x12: 0000000000000b98 x11: fffffffffffed010 x10: fffffffffffecfe0 x9 : 00000000ffffeb98 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000008b20 x5 : 0000000000008b20 x4 : 00000000ffffeb98 x3 : 0000000000000000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f2ff000004e10000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_send_specific+0xa4/0xd0 kernel/signal.c:3913 do_tkill+0x8c/0xbc kernel/signal.c:3939 __do_sys_tgkill kernel/signal.c:3958 [inline] __se_sys_tgkill kernel/signal.c:3952 [inline] __arm64_sys_tgkill+0x2c/0x44 kernel/signal.c:3952 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2206 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2206 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc5-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f2ff000004e10000 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000002367 x12: 0000000000000bcd x11: fffffffffffedd00 x10: fffffffffffedcb8 x9 : 00000000ffffebcd x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000008d9c x5 : 0000000000008d9c x4 : 00000000ffffebcd x3 : 0000000000000000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f2ff000004e10000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_send_specific+0xa4/0xd0 kernel/signal.c:3913 do_tkill+0x8c/0xbc kernel/signal.c:3939 __do_sys_tgkill kernel/signal.c:3958 [inline] __se_sys_tgkill kernel/signal.c:3952 [inline] __arm64_sys_tgkill+0x2c/0x44 kernel/signal.c:3952 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2206 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2206 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc5-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f2ff000004e10000 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000002406 x12: 0000000000000c02 x11: fffffffffffeeae8 x10: fffffffffffeeaa0 x9 : 00000000ffffec02 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000009018 x5 : 0000000000009018 x4 : 00000000ffffec02 x3 : 0000000000000000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f2ff000004e10000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_send_specific+0xa4/0xd0 kernel/signal.c:3913 do_tkill+0x8c/0xbc kernel/signal.c:3939 __do_sys_tgkill kernel/signal.c:3958 [inline] __se_sys_tgkill kernel/signal.c:3952 [inline] __arm64_sys_tgkill+0x2c/0x44 kernel/signal.c:3952 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2206 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2206 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc5-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f2ff000004e10000 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 00000000000024a5 x12: 0000000000000c37 x11: fffffffffffef8b8 x10: fffffffffffef860 x9 : 00000000ffffec37 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000009294 x5 : 0000000000009294 x4 : 00000000ffffec37 x3 : 0000000000000000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f2ff000004e10000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_send_specific+0xa4/0xd0 kernel/signal.c:3913 do_tkill+0x8c/0xbc kernel/signal.c:3939 __do_sys_tgkill kernel/signal.c:3958 [inline] __se_sys_tgkill kernel/signal.c:3952 [inline] __arm64_sys_tgkill+0x2c/0x44 kernel/signal.c:3952 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2206 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2206 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc5-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f2ff000004e10000 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000002544 x12: 0000000000000c6c x11: ffffffffffff06f0 x10: ffffffffffff06c0 x9 : 00000000ffffec6c x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000009510 x5 : 0000000000009510 x4 : 00000000ffffec6c x3 : 0000000000000000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f2ff000004e10000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_send_specific+0xa4/0xd0 kernel/signal.c:3913 do_tkill+0x8c/0xbc kernel/signal.c:3939 __do_sys_tgkill kernel/signal.c:3958 [inline] __se_sys_tgkill kernel/signal.c:3952 [inline] __arm64_sys_tgkill+0x2c/0x44 kernel/signal.c:3952 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2206 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2206 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc5-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f2ff000004e10000 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 00000000000025e3 x12: 0000000000000ca1 x11: ffffffffffff13f0 x10: ffffffffffff13c8 x9 : 00000000ffffeca1 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 000000000000978c x5 : 000000000000978c x4 : 00000000ffffeca1 x3 : 0000000000000000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f2ff000004e10000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_send_specific+0xa4/0xd0 kernel/signal.c:3913 do_tkill+0x8c/0xbc kernel/signal.c:3939 __do_sys_tgkill kernel/signal.c:3958 [inline] __se_sys_tgkill kernel/signal.c:3952 [inline] __arm64_sys_tgkill+0x2c/0x44 kernel/signal.c:3952 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2206 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2206 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc5-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f2ff000004e10000 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000002682 x12: 0000000000000cd6 x11: ffffffffffff1e88 x10: ffffffffffff1e40 x9 : 00000000ffffecd6 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000009a08 x5 : 0000000000009a08 x4 : 00000000ffffecd6 x3 : 0000000000000000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f2ff000004e10000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_send_specific+0xa4/0xd0 kernel/signal.c:3913 do_tkill+0x8c/0xbc kernel/signal.c:3939 __do_sys_tgkill kernel/signal.c:3958 [inline] __se_sys_tgkill kernel/signal.c:3952 [inline] __arm64_sys_tgkill+0x2c/0x44 kernel/signal.c:3952 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- __do_kernel_fault: 88825 callbacks suppressed ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2206 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2206 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc5-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f2ff000004e10000 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000002724 x12: 0000000000000d0c x11: ffffffffffff2b80 x10: ffffffffffff2b38 x9 : 00000000ffffed0c x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000009c90 x5 : ffff00007fbcba10 x4 : 00000000ffffed0c x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f2ff000004e10000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_send_specific+0xa4/0xd0 kernel/signal.c:3913 do_tkill+0x8c/0xbc kernel/signal.c:3939 __do_sys_tgkill kernel/signal.c:3958 [inline] __se_sys_tgkill kernel/signal.c:3952 [inline] __arm64_sys_tgkill+0x2c/0x44 kernel/signal.c:3952 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2206 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2206 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc5-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f2ff000004e10000 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 00000000000027c3 x12: 0000000000000d41 x11: ffffffffffff3808 x10: ffffffffffff37b0 x9 : 00000000ffffed41 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000009f0c x5 : ffff00007fbcba10 x4 : 00000000ffffed41 x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f2ff000004e10000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_send_specific+0xa4/0xd0 kernel/signal.c:3913 do_tkill+0x8c/0xbc kernel/signal.c:3939 __do_sys_tgkill kernel/signal.c:3958 [inline] __se_sys_tgkill kernel/signal.c:3952 [inline] __arm64_sys_tgkill+0x2c/0x44 kernel/signal.c:3952 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2206 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2206 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc5-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f2ff000004e10000 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000002862 x12: 0000000000000d76 x11: ffffffffffff4430 x10: ffffffffffff4400 x9 : 00000000ffffed76 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 000000000000a188 x5 : ffff00007fbcba10 x4 : 00000000ffffed76 x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f2ff000004e10000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_send_specific+0xa4/0xd0 kernel/signal.c:3913 do_tkill+0x8c/0xbc kernel/signal.c:3939 __do_sys_tgkill kernel/signal.c:3958 [inline] __se_sys_tgkill kernel/signal.c:3952 [inline] __arm64_sys_tgkill+0x2c/0x44 kernel/signal.c:3952 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2206 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2206 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc5-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f2ff000004e10000 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000002901 x12: 0000000000000dab x11: ffffffffffff5158 x10: ffffffffffff5120 x9 : 00000000ffffedab x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 000000000000a404 x5 : ffff00007fbcba10 x4 : 00000000ffffedab x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f2ff000004e10000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_send_specific+0xa4/0xd0 kernel/signal.c:3913 do_tkill+0x8c/0xbc kernel/signal.c:3939 __do_sys_tgkill kernel/signal.c:3958 [inline] __se_sys_tgkill kernel/signal.c:3952 [inline] __arm64_sys_tgkill+0x2c/0x44 kernel/signal.c:3952 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2206 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2206 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc5-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f2ff000004e10000 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 00000000000029a0 x12: 0000000000000de0 x11: ffffffffffff5dc0 x10: ffffffffffff5d70 x9 : 00000000ffffede0 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 000000000000a680 x5 : ffff00007fbcba10 x4 : 00000000ffffede0 x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f2ff000004e10000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_send_specific+0xa4/0xd0 kernel/signal.c:3913 do_tkill+0x8c/0xbc kernel/signal.c:3939 __do_sys_tgkill kernel/signal.c:3958 [inline] __se_sys_tgkill kernel/signal.c:3952 [inline] __arm64_sys_tgkill+0x2c/0x44 kernel/signal.c:3952 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2206 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2206 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc5-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f2ff000004e10000 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000002a3f x12: 0000000000000e15 x11: ffffffffffff6a08 x10: ffffffffffff69d8 x9 : 00000000ffffee15 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 000000000000a8fc x5 : ffff00007fbcba10 x4 : 00000000ffffee15 x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f2ff000004e10000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_send_specific+0xa4/0xd0 kernel/signal.c:3913 do_tkill+0x8c/0xbc kernel/signal.c:3939 __do_sys_tgkill kernel/signal.c:3958 [inline] __se_sys_tgkill kernel/signal.c:3952 [inline] __arm64_sys_tgkill+0x2c/0x44 kernel/signal.c:3952 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2206 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2206 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc5-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f2ff000004e10000 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000002ade x12: 0000000000000e4a x11: ffffffffffff7600 x10: ffffffffffff75e0 x9 : 00000000ffffee4a x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 000000000000ab78 x5 : ffff00007fbcba10 x4 : 00000000ffffee4a x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f2ff000004e10000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_send_specific+0xa4/0xd0 kernel/signal.c:3913 do_tkill+0x8c/0xbc kernel/signal.c:3939 __do_sys_tgkill kernel/signal.c:3958 [inline] __se_sys_tgkill kernel/signal.c:3952 [inline] __arm64_sys_tgkill+0x2c/0x44 kernel/signal.c:3952 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2206 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2206 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc5-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f2ff000004e10000 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000002b7d x12: 0000000000000e7f x11: ffffffffffff8118 x10: ffffffffffff80f0 x9 : 00000000ffffee7f x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 000000000000adf4 x5 : ffff00007fbcba10 x4 : 00000000ffffee7f x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f2ff000004e10000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_send_specific+0xa4/0xd0 kernel/signal.c:3913 do_tkill+0x8c/0xbc kernel/signal.c:3939 __do_sys_tgkill kernel/signal.c:3958 [inline] __se_sys_tgkill kernel/signal.c:3952 [inline] __arm64_sys_tgkill+0x2c/0x44 kernel/signal.c:3952 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2206 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2206 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc5-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f2ff000004e10000 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000002c1c x12: 0000000000000eb4 x11: ffffffffffff8dc0 x10: ffffffffffff8d98 x9 : 00000000ffffeeb4 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 000000000000b070 x5 : ffff00007fbcba10 x4 : 00000000ffffeeb4 x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f2ff000004e10000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_send_specific+0xa4/0xd0 kernel/signal.c:3913 do_tkill+0x8c/0xbc kernel/signal.c:3939 __do_sys_tgkill kernel/signal.c:3958 [inline] __se_sys_tgkill kernel/signal.c:3952 [inline] __arm64_sys_tgkill+0x2c/0x44 kernel/signal.c:3952 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2206 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2206 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc5-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f2ff000004e10000 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000002cbb x12: 0000000000000ee9 x11: ffffffffffff9a10 x10: ffffffffffff99e0 x9 : 00000000ffffeee9 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 000000000000b2ec x5 : ffff00007fbcba10 x4 : 00000000ffffeee9 x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f2ff000004e10000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_send_specific+0xa4/0xd0 kernel/signal.c:3913 do_tkill+0x8c/0xbc kernel/signal.c:3939 __do_sys_tgkill kernel/signal.c:3958 [inline] __se_sys_tgkill kernel/signal.c:3952 [inline] __arm64_sys_tgkill+0x2c/0x44 kernel/signal.c:3952 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- __do_kernel_fault: 79356 callbacks suppressed ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2206 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2206 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc5-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f2ff000004e10000 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000002d5d x12: 0000000000000f1f x11: ffffffffffffa5e8 x10: ffffffffffffa5c0 x9 : 00000000ffffef1f x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 000000000000b574 x5 : ffff00007fbcba10 x4 : 00000000ffffef1f x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f2ff000004e10000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_send_specific+0xa4/0xd0 kernel/signal.c:3913 do_tkill+0x8c/0xbc kernel/signal.c:3939 __do_sys_tgkill kernel/signal.c:3958 [inline] __se_sys_tgkill kernel/signal.c:3952 [inline] __arm64_sys_tgkill+0x2c/0x44 kernel/signal.c:3952 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2206 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2206 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc5-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f2ff000004e10000 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000002dfc x12: 0000000000000f54 x11: ffffffffffffb228 x10: ffffffffffffb200 x9 : 00000000ffffef54 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 000000000000b7f0 x5 : ffff00007fbcba10 x4 : 00000000ffffef54 x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f2ff000004e10000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_send_specific+0xa4/0xd0 kernel/signal.c:3913 do_tkill+0x8c/0xbc kernel/signal.c:3939 __do_sys_tgkill kernel/signal.c:3958 [inline] __se_sys_tgkill kernel/signal.c:3952 [inline] __arm64_sys_tgkill+0x2c/0x44 kernel/signal.c:3952 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2206 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2206 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc5-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f2ff000004e10000 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000002e9b x12: 0000000000000f89 x11: ffffffffffffbe78 x10: ffffffffffffbe30 x9 : 00000000ffffef89 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 000000000000ba6c x5 : ffff00007fbcba10 x4 : 00000000ffffef89 x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f2ff000004e10000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_send_specific+0xa4/0xd0 kernel/signal.c:3913 do_tkill+0x8c/0xbc kernel/signal.c:3939 __do_sys_tgkill kernel/signal.c:3958 [inline] __se_sys_tgkill kernel/signal.c:3952 [inline] __arm64_sys_tgkill+0x2c/0x44 kernel/signal.c:3952 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2206 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2206 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc5-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f2ff000004e10000 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000002f3a x12: 0000000000000fbe x11: ffffffffffffcc28 x10: ffffffffffffcbf0 x9 : 00000000ffffefbe x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 000000000000bce8 x5 : ffff00007fbcba10 x4 : 00000000ffffefbe x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f2ff000004e10000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_send_specific+0xa4/0xd0 kernel/signal.c:3913 do_tkill+0x8c/0xbc kernel/signal.c:3939 __do_sys_tgkill kernel/signal.c:3958 [inline] __se_sys_tgkill kernel/signal.c:3952 [inline] __arm64_sys_tgkill+0x2c/0x44 kernel/signal.c:3952 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2206 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2206 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc5-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f2ff000004e10000 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000002fd9 x12: 0000000000000ff3 x11: ffffffffffffd900 x10: ffffffffffffd8d0 x9 : 00000000ffffeff3 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 000000000000bf64 x5 : ffff00007fbcba10 x4 : 00000000ffffeff3 x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f2ff000004e10000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_send_specific+0xa4/0xd0 kernel/signal.c:3913 do_tkill+0x8c/0xbc kernel/signal.c:3939 __do_sys_tgkill kernel/signal.c:3958 [inline] __se_sys_tgkill kernel/signal.c:3952 [inline] __arm64_sys_tgkill+0x2c/0x44 kernel/signal.c:3952 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2206 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2206 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc5-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f2ff000004e10000 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000003078 x12: 0000000000001028 x11: ffffffffffffe6f8 x10: ffffffffffffe6a0 x9 : 00000000fffff028 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 000000000000c1e0 x5 : ffff00007fbcba10 x4 : 00000000fffff028 x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f2ff000004e10000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_send_specific+0xa4/0xd0 kernel/signal.c:3913 do_tkill+0x8c/0xbc kernel/signal.c:3939 __do_sys_tgkill kernel/signal.c:3958 [inline] __se_sys_tgkill kernel/signal.c:3952 [inline] __arm64_sys_tgkill+0x2c/0x44 kernel/signal.c:3952 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2206 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2206 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc5-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f2ff000004e10000 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000003117 x12: 000000000000105d x11: fffffffffffff418 x10: fffffffffffff3c8 x9 : 00000000fffff05d x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 000000000000c45c x5 : ffff00007fbcba10 x4 : 00000000fffff05d x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f2ff000004e10000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_send_specific+0xa4/0xd0 kernel/signal.c:3913 do_tkill+0x8c/0xbc kernel/signal.c:3939 __do_sys_tgkill kernel/signal.c:3958 [inline] __se_sys_tgkill kernel/signal.c:3952 [inline] __arm64_sys_tgkill+0x2c/0x44 kernel/signal.c:3952 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2206 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2206 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc5-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f2ff000004e10000 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 00000000000031b6 x12: 0000000000001092 x11: ffffffffffffff60 x10: ffffffffffffff18 x9 : 00000000fffff092 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 000000000000c6d8 x5 : ffff00007fbcba10 x4 : 00000000fffff092 x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f2ff000004e10000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_send_specific+0xa4/0xd0 kernel/signal.c:3913 do_tkill+0x8c/0xbc kernel/signal.c:3939 __do_sys_tgkill kernel/signal.c:3958 [inline] __se_sys_tgkill kernel/signal.c:3952 [inline] __arm64_sys_tgkill+0x2c/0x44 kernel/signal.c:3952 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2206 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2206 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc5-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f2ff000004e10000 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000003255 x12: 00000000000010c7 x11: 0000000000000cf8 x10: 0000000000000cd0 x9 : 00000000fffff0c7 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 000000000000c954 x5 : ffff00007fbcba10 x4 : 00000000fffff0c7 x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f2ff000004e10000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_send_specific+0xa4/0xd0 kernel/signal.c:3913 do_tkill+0x8c/0xbc kernel/signal.c:3939 __do_sys_tgkill kernel/signal.c:3958 [inline] __se_sys_tgkill kernel/signal.c:3952 [inline] __arm64_sys_tgkill+0x2c/0x44 kernel/signal.c:3952 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2206 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2206 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc5-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f2ff000004e10000 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 00000000000032f4 x12: 00000000000010fc x11: 0000000000001980 x10: 0000000000001958 x9 : 00000000fffff0fc x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 000000000000cbd0 x5 : ffff00007fbcba10 x4 : 00000000fffff0fc x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f2ff000004e10000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_send_specific+0xa4/0xd0 kernel/signal.c:3913 do_tkill+0x8c/0xbc kernel/signal.c:3939 __do_sys_tgkill kernel/signal.c:3958 [inline] __se_sys_tgkill kernel/signal.c:3952 [inline] __arm64_sys_tgkill+0x2c/0x44 kernel/signal.c:3952 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- __do_kernel_fault: 74327 callbacks suppressed ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2206 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2206 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc5-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f2ff000004e10000 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000003396 x12: 0000000000001132 x11: 00000000000026d0 x10: 00000000000026b0 x9 : 00000000fffff132 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 000000000000ce58 x5 : ffff00007fbcba10 x4 : 00000000fffff132 x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f2ff000004e10000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_send_specific+0xa4/0xd0 kernel/signal.c:3913 do_tkill+0x8c/0xbc kernel/signal.c:3939 __do_sys_tgkill kernel/signal.c:3958 [inline] __se_sys_tgkill kernel/signal.c:3952 [inline] __arm64_sys_tgkill+0x2c/0x44 kernel/signal.c:3952 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2206 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2206 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc5-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f2ff000004e10000 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000003435 x12: 0000000000001167 x11: 00000000000032c8 x10: 0000000000003280 x9 : 00000000fffff167 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 000000000000d0d4 x5 : ffff00007fbcba10 x4 : 00000000fffff167 x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f2ff000004e10000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_send_specific+0xa4/0xd0 kernel/signal.c:3913 do_tkill+0x8c/0xbc kernel/signal.c:3939 __do_sys_tgkill kernel/signal.c:3958 [inline] __se_sys_tgkill kernel/signal.c:3952 [inline] __arm64_sys_tgkill+0x2c/0x44 kernel/signal.c:3952 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2206 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2206 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc5-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f2ff000004e10000 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 00000000000034d4 x12: 000000000000119c x11: 0000000000003fd0 x10: 0000000000003f98 x9 : 00000000fffff19c x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 000000000000d350 x5 : ffff00007fbcba10 x4 : 00000000fffff19c x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f2ff000004e10000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_send_specific+0xa4/0xd0 kernel/signal.c:3913 do_tkill+0x8c/0xbc kernel/signal.c:3939 __do_sys_tgkill kernel/signal.c:3958 [inline] __se_sys_tgkill kernel/signal.c:3952 [inline] __arm64_sys_tgkill+0x2c/0x44 kernel/signal.c:3952 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2206 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2206 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc5-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f2ff000004e10000 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000003573 x12: 00000000000011d1 x11: 0000000000004d98 x10: 0000000000004d70 x9 : 00000000fffff1d1 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 000000000000d5cc x5 : ffff00007fbcba10 x4 : 00000000fffff1d1 x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f2ff000004e10000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_send_specific+0xa4/0xd0 kernel/signal.c:3913 do_tkill+0x8c/0xbc kernel/signal.c:3939 __do_sys_tgkill kernel/signal.c:3958 [inline] __se_sys_tgkill kernel/signal.c:3952 [inline] __arm64_sys_tgkill+0x2c/0x44 kernel/signal.c:3952 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2206 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2206 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc5-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f2ff000004e10000 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000003612 x12: 0000000000001206 x11: 00000000000058c0 x10: 0000000000005888 x9 : 00000000fffff206 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 000000000000d848 x5 : ffff00007fbcba10 x4 : 00000000fffff206 x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f2ff000004e10000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_send_specific+0xa4/0xd0 kernel/signal.c:3913 do_tkill+0x8c/0xbc kernel/signal.c:3939 __do_sys_tgkill kernel/signal.c:3958 [inline] __se_sys_tgkill kernel/signal.c:3952 [inline] __arm64_sys_tgkill+0x2c/0x44 kernel/signal.c:3952 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2206 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2206 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc5-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f2ff000004e10000 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 00000000000036b1 x12: 000000000000123b x11: 0000000000006558 x10: 0000000000006500 x9 : 00000000fffff23b x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 000000000000dac4 x5 : ffff00007fbcba10 x4 : 00000000fffff23b x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f2ff000004e10000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_send_specific+0xa4/0xd0 kernel/signal.c:3913 do_tkill+0x8c/0xbc kernel/signal.c:3939 __do_sys_tgkill kernel/signal.c:3958 [inline] __se_sys_tgkill kernel/signal.c:3952 [inline] __arm64_sys_tgkill+0x2c/0x44 kernel/signal.c:3952 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2206 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2206 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc5-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f2ff000004e10000 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000003750 x12: 0000000000001270 x11: 0000000000007168 x10: 0000000000007140 x9 : 00000000fffff270 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 000000000000dd40 x5 : ffff00007fbcba10 x4 : 00000000fffff270 x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f2ff000004e10000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_send_specific+0xa4/0xd0 kernel/signal.c:3913 do_tkill+0x8c/0xbc kernel/signal.c:3939 __do_sys_tgkill kernel/signal.c:3958 [inline] __se_sys_tgkill kernel/signal.c:3952 [inline] __arm64_sys_tgkill+0x2c/0x44 kernel/signal.c:3952 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2206 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2206 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc5-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f2ff000004e10000 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 00000000000037ef x12: 00000000000012a5 x11: 0000000000007db8 x10: 0000000000007d70 x9 : 00000000fffff2a5 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 000000000000dfbc x5 : ffff00007fbcba10 x4 : 00000000fffff2a5 x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f2ff000004e10000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_send_specific+0xa4/0xd0 kernel/signal.c:3913 do_tkill+0x8c/0xbc kernel/signal.c:3939 __do_sys_tgkill kernel/signal.c:3958 [inline] __se_sys_tgkill kernel/signal.c:3952 [inline] __arm64_sys_tgkill+0x2c/0x44 kernel/signal.c:3952 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2206 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2206 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc5-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f2ff000004e10000 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 000000000000388e x12: 00000000000012da x11: 0000000000008c08 x10: 0000000000008bb8 x9 : 00000000fffff2da x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 000000000000e238 x5 : ffff00007fbcba10 x4 : 00000000fffff2da x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f2ff000004e10000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_send_specific+0xa4/0xd0 kernel/signal.c:3913 do_tkill+0x8c/0xbc kernel/signal.c:3939 __do_sys_tgkill kernel/signal.c:3958 [inline] __se_sys_tgkill kernel/signal.c:3952 [inline] __arm64_sys_tgkill+0x2c/0x44 kernel/signal.c:3952 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2206 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2206 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc5-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f2ff000004e10000 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 000000000000392d x12: 000000000000130f x11: 0000000000009838 x10: 00000000000097e0 x9 : 00000000fffff30f x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 000000000000e4b4 x5 : ffff00007fbcba10 x4 : 00000000fffff30f x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f2ff000004e10000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_send_specific+0xa4/0xd0 kernel/signal.c:3913 do_tkill+0x8c/0xbc kernel/signal.c:3939 __do_sys_tgkill kernel/signal.c:3958 [inline] __se_sys_tgkill kernel/signal.c:3952 [inline] __arm64_sys_tgkill+0x2c/0x44 kernel/signal.c:3952 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- __do_kernel_fault: 76943 callbacks suppressed ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2206 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2206 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc5-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f2ff000004e10000 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 00000000000039cf x12: 0000000000001345 x11: 000000000000a578 x10: 000000000000a540 x9 : 00000000fffff345 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 000000000000e73c x5 : ffff00007fbcba10 x4 : 00000000fffff345 x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f2ff000004e10000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_send_specific+0xa4/0xd0 kernel/signal.c:3913 do_tkill+0x8c/0xbc kernel/signal.c:3939 __do_sys_tgkill kernel/signal.c:3958 [inline] __se_sys_tgkill kernel/signal.c:3952 [inline] __arm64_sys_tgkill+0x2c/0x44 kernel/signal.c:3952 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2206 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2206 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc5-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f2ff000004e10000 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000003a6e x12: 000000000000137a x11: 000000000000b320 x10: 000000000000b2c8 x9 : 00000000fffff37a x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 000000000000e9b8 x5 : ffff00007fbcba10 x4 : 00000000fffff37a x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f2ff000004e10000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_send_specific+0xa4/0xd0 kernel/signal.c:3913 do_tkill+0x8c/0xbc kernel/signal.c:3939 __do_sys_tgkill kernel/signal.c:3958 [inline] __se_sys_tgkill kernel/signal.c:3952 [inline] __arm64_sys_tgkill+0x2c/0x44 kernel/signal.c:3952 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2206 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2206 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc5-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f2ff000004e10000 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000003b0d x12: 00000000000013af x11: 000000000000c028 x10: 000000000000c008 x9 : 00000000fffff3af x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 000000000000ec34 x5 : ffff00007fbcba10 x4 : 00000000fffff3af x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f2ff000004e10000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_send_specific+0xa4/0xd0 kernel/signal.c:3913 do_tkill+0x8c/0xbc kernel/signal.c:3939 __do_sys_tgkill kernel/signal.c:3958 [inline] __se_sys_tgkill kernel/signal.c:3952 [inline] __arm64_sys_tgkill+0x2c/0x44 kernel/signal.c:3952 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2206 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2206 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc5-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f2ff000004e10000 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000003bac x12: 00000000000013e4 x11: 000000000000cd30 x10: 000000000000ccd8 x9 : 00000000fffff3e4 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 000000000000eeb0 x5 : ffff00007fbcba10 x4 : 00000000fffff3e4 x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f2ff000004e10000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_send_specific+0xa4/0xd0 kernel/signal.c:3913 do_tkill+0x8c/0xbc kernel/signal.c:3939 __do_sys_tgkill kernel/signal.c:3958 [inline] __se_sys_tgkill kernel/signal.c:3952 [inline] __arm64_sys_tgkill+0x2c/0x44 kernel/signal.c:3952 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2206 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2206 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc5-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f2ff000004e10000 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000003c4b x12: 0000000000001419 x11: 000000000000d8e8 x10: 000000000000d8a0 x9 : 00000000fffff419 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 000000000000f12c x5 : ffff00007fbcba10 x4 : 00000000fffff419 x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f2ff000004e10000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_send_specific+0xa4/0xd0 kernel/signal.c:3913 do_tkill+0x8c/0xbc kernel/signal.c:3939 __do_sys_tgkill kernel/signal.c:3958 [inline] __se_sys_tgkill kernel/signal.c:3952 [inline] __arm64_sys_tgkill+0x2c/0x44 kernel/signal.c:3952 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2206 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2206 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc5-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f2ff000004e10000 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000003cea x12: 000000000000144e x11: 000000000000e608 x10: 000000000000e5d0 x9 : 00000000fffff44e x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 000000000000f3a8 x5 : ffff00007fbcba10 x4 : 00000000fffff44e x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f2ff000004e10000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_send_specific+0xa4/0xd0 kernel/signal.c:3913 do_tkill+0x8c/0xbc kernel/signal.c:3939 __do_sys_tgkill kernel/signal.c:3958 [inline] __se_sys_tgkill kernel/signal.c:3952 [inline] __arm64_sys_tgkill+0x2c/0x44 kernel/signal.c:3952 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2206 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2206 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc5-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f2ff000004e10000 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000003d89 x12: 0000000000001483 x11: 000000000000f328 x10: 000000000000f2d0 x9 : 00000000fffff483 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 000000000000f624 x5 : ffff00007fbcba10 x4 : 00000000fffff483 x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f2ff000004e10000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_send_specific+0xa4/0xd0 kernel/signal.c:3913 do_tkill+0x8c/0xbc kernel/signal.c:3939 __do_sys_tgkill kernel/signal.c:3958 [inline] __se_sys_tgkill kernel/signal.c:3952 [inline] __arm64_sys_tgkill+0x2c/0x44 kernel/signal.c:3952 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2206 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2206 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc5-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f2ff000004e10000 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000003e28 x12: 00000000000014b8 x11: 000000000000ffe0 x10: 000000000000ffb8 x9 : 00000000fffff4b8 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 000000000000f8a0 x5 : ffff00007fbcba10 x4 : 00000000fffff4b8 x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f2ff000004e10000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_send_specific+0xa4/0xd0 kernel/signal.c:3913 do_tkill+0x8c/0xbc kernel/signal.c:3939 __do_sys_tgkill kernel/signal.c:3958 [inline] __se_sys_tgkill kernel/signal.c:3952 [inline] __arm64_sys_tgkill+0x2c/0x44 kernel/signal.c:3952 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2206 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2206 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc5-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f2ff000004e10000 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000003ec7 x12: 00000000000014ed x11: 0000000000010d48 x10: 0000000000010d20 x9 : 00000000fffff4ed x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 000000000000fb1c x5 : ffff00007fbcba10 x4 : 00000000fffff4ed x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f2ff000004e10000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_send_specific+0xa4/0xd0 kernel/signal.c:3913 do_tkill+0x8c/0xbc kernel/signal.c:3939 __do_sys_tgkill kernel/signal.c:3958 [inline] __se_sys_tgkill kernel/signal.c:3952 [inline] __arm64_sys_tgkill+0x2c/0x44 kernel/signal.c:3952 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759cd000 WARNING: CPU: 1 PID: 2206 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 1 PID: 2206 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc5-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff80000800bbc0 x29: ffff80000800bbc0 x28: f2ff000004e10000 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759cd000 x20: ffff80000800bc80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000003f66 x12: 0000000000001522 x11: 0000000000011a50 x10: 0000000000011a30 x9 : 00000000fffff522 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 000000000000fd98 x5 : ffff00007fbcba10 x4 : 00000000fffff522 x3 : ffff8000759cd000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f2ff000004e10000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_restore arch/arm64/include/asm/irqflags.h:122 [inline] __raw_spin_unlock_irqrestore include/linux/spinlock_api_smp.h:151 [inline] _raw_spin_unlock_irqrestore+0xc/0x50 kernel/locking/spinlock.c:194 do_send_specific+0xa4/0xd0 kernel/signal.c:3913 do_tkill+0x8c/0xbc kernel/signal.c:3939 __do_sys_tgkill kernel/signal.c:3958 [inline] __se_sys_tgkill kernel/signal.c:3952 [inline] __arm64_sys_tgkill+0x2c/0x44 kernel/signal.c:3952 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 ---[ end trace 0000000000000000 ]---