================================================================== BUG: KASAN: use-after-free in __queue_work+0x28/0x4a0 kernel/workqueue.c:1425 Read at addr f1ff00002460b500 by task swapper/0/0 Pointer tag: [f1], memory tag: [fe] CPU: 0 PID: 0 Comm: swapper/0 Not tainted 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) Call trace: dump_backtrace.part.0+0xe0/0xf0 arch/arm64/kernel/stacktrace.c:156 dump_backtrace arch/arm64/kernel/stacktrace.c:162 [inline] show_stack+0x18/0x40 arch/arm64/kernel/stacktrace.c:163 __dump_stack lib/dump_stack.c:88 [inline] dump_stack_lvl+0x68/0x84 lib/dump_stack.c:106 print_address_description mm/kasan/report.c:284 [inline] print_report+0x1a8/0x4a0 mm/kasan/report.c:395 kasan_report+0x94/0xb4 mm/kasan/report.c:495 __do_kernel_fault+0x164/0x1e0 arch/arm64/mm/fault.c:320 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_tag_check_fault+0x78/0x8c arch/arm64/mm/fault.c:749 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 __queue_work+0x28/0x4a0 kernel/workqueue.c:1425 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_enable arch/arm64/include/asm/irqflags.h:35 [inline] arch_cpu_idle+0x18/0x2c arch/arm64/kernel/idle.c:45 default_idle_call+0x30/0x6c kernel/sched/idle.c:109 cpuidle_idle_call kernel/sched/idle.c:191 [inline] do_idle+0x244/0x2c0 kernel/sched/idle.c:303 cpu_startup_entry+0x24/0x30 kernel/sched/idle.c:400 kernel_init+0x0/0x12c init/main.c:729 arch_post_acpi_subsys_init+0x0/0x18 init/main.c:890 start_kernel+0x668/0x6a8 init/main.c:1145 __primary_switched+0xb4/0xbc arch/arm64/kernel/head.S:468 Allocated by task 15740: kasan_save_stack+0x2c/0x60 mm/kasan/common.c:45 save_stack_info+0x38/0x130 mm/kasan/tags.c:104 kasan_save_alloc_info+0x14/0x20 mm/kasan/tags.c:138 ____kasan_kmalloc mm/kasan/common.c:371 [inline] ____kasan_kmalloc mm/kasan/common.c:330 [inline] __kasan_kmalloc+0x9c/0xb0 mm/kasan/common.c:380 kasan_kmalloc include/linux/kasan.h:211 [inline] __do_kmalloc_node mm/slab_common.c:955 [inline] __kmalloc+0x74/0xc4 mm/slab_common.c:968 kmalloc include/linux/slab.h:558 [inline] kzalloc include/linux/slab.h:689 [inline] alloc_workqueue+0x2f0/0x4d0 kernel/workqueue.c:4314 nci_register_device+0x94/0x25c net/nfc/nci/core.c:1224 virtual_ncidev_open+0x60/0xe0 drivers/nfc/virtual_ncidev.c:146 misc_open+0x124/0x170 drivers/char/misc.c:143 chrdev_open+0xc0/0x260 fs/char_dev.c:414 do_dentry_open+0x13c/0x4d0 fs/open.c:882 vfs_open+0x2c/0x40 fs/open.c:1013 do_open fs/namei.c:3557 [inline] path_openat+0x568/0xee0 fs/namei.c:3713 do_filp_open+0x80/0x130 fs/namei.c:3740 do_sys_openat2+0xb4/0x16c fs/open.c:1310 do_sys_open fs/open.c:1326 [inline] __do_sys_openat fs/open.c:1342 [inline] __se_sys_openat fs/open.c:1337 [inline] __arm64_sys_openat+0x64/0xb0 fs/open.c:1337 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 Freed by task 0: kasan_save_stack+0x2c/0x60 mm/kasan/common.c:45 save_stack_info+0x38/0x130 mm/kasan/tags.c:104 kasan_save_free_info+0x18/0x30 mm/kasan/tags.c:143 ____kasan_slab_free.constprop.0+0x1b8/0x230 mm/kasan/common.c:236 __kasan_slab_free+0x10/0x1c mm/kasan/common.c:244 kasan_slab_free include/linux/kasan.h:177 [inline] slab_free_hook mm/slub.c:1724 [inline] slab_free_freelist_hook+0xbc/0x1fc mm/slub.c:1750 slab_free mm/slub.c:3661 [inline] __kmem_cache_free+0x16c/0x2ec mm/slub.c:3674 kfree+0x60/0xb0 mm/slab_common.c:1007 rcu_free_wq+0x30/0x60 kernel/workqueue.c:3531 rcu_do_batch kernel/rcu/tree.c:2250 [inline] rcu_core+0x220/0x5d0 kernel/rcu/tree.c:2510 rcu_core_si+0x10/0x20 kernel/rcu/tree.c:2527 _stext+0x124/0x2a4 The buggy address belongs to the object at ffff00002460b400 which belongs to the cache kmalloc-512 of size 512 The buggy address is located 256 bytes inside of 512-byte region [ffff00002460b400, ffff00002460b600) The buggy address belongs to the physical page: page:000000000c0a4c60 refcount:1 mapcount:0 mapping:0000000000000000 index:0xfdff00002460b200 pfn:0x6460a head:000000000c0a4c60 order:1 compound_mapcount:0 compound_pincount:0 flags: 0x1ffc00000010200(slab|head|node=0|zone=0|lastcpupid=0x7ff|kasantag=0x0) raw: 01ffc00000010200 fffffc0000912f80 dead000000000005 f5ff000002801400 raw: fdff00002460b200 000000008010000e 00000001ffffffff 0000000000000000 page dumped because: kasan: bad access detected Memory state around the buggy address: ffff00002460b300: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe ffff00002460b400: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe >ffff00002460b500: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe ^ ffff00002460b600: f4 f4 f4 f4 f4 f4 f4 f4 f4 f4 f4 f4 f4 f4 f4 f4 ffff00002460b700: f4 f4 f4 f4 f4 f4 f4 fe fe fe fe fe fe fe fe fe ================================================================== ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759b8000 WARNING: CPU: 0 PID: 0 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 0 Comm: swapper/0 Tainted: G B 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: ffff80000a239a40 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759b8000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 000000000000200a x12: 0000000000000aae x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff8000759b8000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff80000a239a40 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_enable arch/arm64/include/asm/irqflags.h:35 [inline] arch_cpu_idle+0x18/0x2c arch/arm64/kernel/idle.c:45 default_idle_call+0x30/0x6c kernel/sched/idle.c:109 cpuidle_idle_call kernel/sched/idle.c:191 [inline] do_idle+0x244/0x2c0 kernel/sched/idle.c:303 cpu_startup_entry+0x24/0x30 kernel/sched/idle.c:400 kernel_init+0x0/0x12c init/main.c:729 arch_post_acpi_subsys_init+0x0/0x18 init/main.c:890 start_kernel+0x668/0x6a8 init/main.c:1145 __primary_switched+0xb4/0xbc arch/arm64/kernel/head.S:468 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759b8000 WARNING: CPU: 0 PID: 0 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 0 Comm: swapper/0 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: ffff80000a239a40 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759b8000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 00000000000020a3 x12: 0000000000000ae1 x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff8000759b8000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff80000a239a40 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_enable arch/arm64/include/asm/irqflags.h:35 [inline] arch_cpu_idle+0x18/0x2c arch/arm64/kernel/idle.c:45 default_idle_call+0x30/0x6c kernel/sched/idle.c:109 cpuidle_idle_call kernel/sched/idle.c:191 [inline] do_idle+0x244/0x2c0 kernel/sched/idle.c:303 cpu_startup_entry+0x24/0x30 kernel/sched/idle.c:400 kernel_init+0x0/0x12c init/main.c:729 arch_post_acpi_subsys_init+0x0/0x18 init/main.c:890 start_kernel+0x668/0x6a8 init/main.c:1145 __primary_switched+0xb4/0xbc arch/arm64/kernel/head.S:468 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759b8000 WARNING: CPU: 0 PID: 0 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 0 Comm: swapper/0 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: ffff80000a239a40 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759b8000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 000000000000213c x12: 0000000000000b14 x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff8000759b8000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff80000a239a40 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_enable arch/arm64/include/asm/irqflags.h:35 [inline] arch_cpu_idle+0x18/0x2c arch/arm64/kernel/idle.c:45 default_idle_call+0x30/0x6c kernel/sched/idle.c:109 cpuidle_idle_call kernel/sched/idle.c:191 [inline] do_idle+0x244/0x2c0 kernel/sched/idle.c:303 cpu_startup_entry+0x24/0x30 kernel/sched/idle.c:400 kernel_init+0x0/0x12c init/main.c:729 arch_post_acpi_subsys_init+0x0/0x18 init/main.c:890 start_kernel+0x668/0x6a8 init/main.c:1145 __primary_switched+0xb4/0xbc arch/arm64/kernel/head.S:468 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759b8000 WARNING: CPU: 0 PID: 0 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 0 Comm: swapper/0 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: ffff80000a239a40 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759b8000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 00000000000021d8 x12: 0000000000000b48 x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : 0000000000017ff4 x4 : 0000000000000000 x3 : 0000000000000000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff80000a239a40 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_enable arch/arm64/include/asm/irqflags.h:35 [inline] arch_cpu_idle+0x18/0x2c arch/arm64/kernel/idle.c:45 default_idle_call+0x30/0x6c kernel/sched/idle.c:109 cpuidle_idle_call kernel/sched/idle.c:191 [inline] do_idle+0x244/0x2c0 kernel/sched/idle.c:303 cpu_startup_entry+0x24/0x30 kernel/sched/idle.c:400 kernel_init+0x0/0x12c init/main.c:729 arch_post_acpi_subsys_init+0x0/0x18 init/main.c:890 start_kernel+0x668/0x6a8 init/main.c:1145 __primary_switched+0xb4/0xbc arch/arm64/kernel/head.S:468 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759b8000 WARNING: CPU: 0 PID: 0 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 0 Comm: swapper/0 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: ffff80000a239a40 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759b8000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000002271 x12: 0000000000000b7b x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : 0000000000017ff4 x4 : 0000000000000000 x3 : 0000000000000000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff80000a239a40 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_enable arch/arm64/include/asm/irqflags.h:35 [inline] arch_cpu_idle+0x18/0x2c arch/arm64/kernel/idle.c:45 default_idle_call+0x30/0x6c kernel/sched/idle.c:109 cpuidle_idle_call kernel/sched/idle.c:191 [inline] do_idle+0x244/0x2c0 kernel/sched/idle.c:303 cpu_startup_entry+0x24/0x30 kernel/sched/idle.c:400 kernel_init+0x0/0x12c init/main.c:729 arch_post_acpi_subsys_init+0x0/0x18 init/main.c:890 start_kernel+0x668/0x6a8 init/main.c:1145 __primary_switched+0xb4/0xbc arch/arm64/kernel/head.S:468 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759b8000 WARNING: CPU: 0 PID: 0 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 0 Comm: swapper/0 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: ffff80000a239a40 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759b8000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 000000000000230a x12: 0000000000000bae x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : 0000000000017ff4 x4 : 0000000000000000 x3 : 0000000000000000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff80000a239a40 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_enable arch/arm64/include/asm/irqflags.h:35 [inline] arch_cpu_idle+0x18/0x2c arch/arm64/kernel/idle.c:45 default_idle_call+0x30/0x6c kernel/sched/idle.c:109 cpuidle_idle_call kernel/sched/idle.c:191 [inline] do_idle+0x244/0x2c0 kernel/sched/idle.c:303 cpu_startup_entry+0x24/0x30 kernel/sched/idle.c:400 kernel_init+0x0/0x12c init/main.c:729 arch_post_acpi_subsys_init+0x0/0x18 init/main.c:890 start_kernel+0x668/0x6a8 init/main.c:1145 __primary_switched+0xb4/0xbc arch/arm64/kernel/head.S:468 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759b8000 WARNING: CPU: 0 PID: 0 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 0 Comm: swapper/0 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: ffff80000a239a40 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759b8000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 00000000000023a3 x12: 0000000000000be1 x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : 0000000000017ff4 x4 : 0000000000000000 x3 : 0000000000000000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff80000a239a40 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_enable arch/arm64/include/asm/irqflags.h:35 [inline] arch_cpu_idle+0x18/0x2c arch/arm64/kernel/idle.c:45 default_idle_call+0x30/0x6c kernel/sched/idle.c:109 cpuidle_idle_call kernel/sched/idle.c:191 [inline] do_idle+0x244/0x2c0 kernel/sched/idle.c:303 cpu_startup_entry+0x24/0x30 kernel/sched/idle.c:400 kernel_init+0x0/0x12c init/main.c:729 arch_post_acpi_subsys_init+0x0/0x18 init/main.c:890 start_kernel+0x668/0x6a8 init/main.c:1145 __primary_switched+0xb4/0xbc arch/arm64/kernel/head.S:468 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759b8000 WARNING: CPU: 0 PID: 0 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 0 Comm: swapper/0 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: ffff80000a239a40 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759b8000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 000000000000243c x12: 0000000000000c14 x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : 0000000000017ff4 x4 : 0000000000000000 x3 : 0000000000000000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff80000a239a40 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_enable arch/arm64/include/asm/irqflags.h:35 [inline] arch_cpu_idle+0x18/0x2c arch/arm64/kernel/idle.c:45 default_idle_call+0x30/0x6c kernel/sched/idle.c:109 cpuidle_idle_call kernel/sched/idle.c:191 [inline] do_idle+0x244/0x2c0 kernel/sched/idle.c:303 cpu_startup_entry+0x24/0x30 kernel/sched/idle.c:400 kernel_init+0x0/0x12c init/main.c:729 arch_post_acpi_subsys_init+0x0/0x18 init/main.c:890 start_kernel+0x668/0x6a8 init/main.c:1145 __primary_switched+0xb4/0xbc arch/arm64/kernel/head.S:468 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759b8000 WARNING: CPU: 0 PID: 0 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 0 Comm: swapper/0 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: ffff80000a239a40 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759b8000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 00000000000024d5 x12: 0000000000000c47 x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : 0000000000017ff4 x4 : 0000000000000000 x3 : 0000000000000000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff80000a239a40 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_enable arch/arm64/include/asm/irqflags.h:35 [inline] arch_cpu_idle+0x18/0x2c arch/arm64/kernel/idle.c:45 default_idle_call+0x30/0x6c kernel/sched/idle.c:109 cpuidle_idle_call kernel/sched/idle.c:191 [inline] do_idle+0x244/0x2c0 kernel/sched/idle.c:303 cpu_startup_entry+0x24/0x30 kernel/sched/idle.c:400 kernel_init+0x0/0x12c init/main.c:729 arch_post_acpi_subsys_init+0x0/0x18 init/main.c:890 start_kernel+0x668/0x6a8 init/main.c:1145 __primary_switched+0xb4/0xbc arch/arm64/kernel/head.S:468 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759b8000 WARNING: CPU: 0 PID: 0 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 0 Comm: swapper/0 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: ffff80000a239a40 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759b8000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 000000000000256e x12: 0000000000000c7a x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : 0000000000017ff4 x4 : 0000000000000000 x3 : 0000000000000000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff80000a239a40 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_enable arch/arm64/include/asm/irqflags.h:35 [inline] arch_cpu_idle+0x18/0x2c arch/arm64/kernel/idle.c:45 default_idle_call+0x30/0x6c kernel/sched/idle.c:109 cpuidle_idle_call kernel/sched/idle.c:191 [inline] do_idle+0x244/0x2c0 kernel/sched/idle.c:303 cpu_startup_entry+0x24/0x30 kernel/sched/idle.c:400 kernel_init+0x0/0x12c init/main.c:729 arch_post_acpi_subsys_init+0x0/0x18 init/main.c:890 start_kernel+0x668/0x6a8 init/main.c:1145 __primary_switched+0xb4/0xbc arch/arm64/kernel/head.S:468 ---[ end trace 0000000000000000 ]--- __do_kernel_fault: 68613 callbacks suppressed ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759b8000 WARNING: CPU: 0 PID: 0 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 0 Comm: swapper/0 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: ffff80000a239a40 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759b8000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 000000000000260a x12: 0000000000000cae x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff8000759b8000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff80000a239a40 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_enable arch/arm64/include/asm/irqflags.h:35 [inline] arch_cpu_idle+0x18/0x2c arch/arm64/kernel/idle.c:45 default_idle_call+0x30/0x6c kernel/sched/idle.c:109 cpuidle_idle_call kernel/sched/idle.c:191 [inline] do_idle+0x244/0x2c0 kernel/sched/idle.c:303 cpu_startup_entry+0x24/0x30 kernel/sched/idle.c:400 kernel_init+0x0/0x12c init/main.c:729 arch_post_acpi_subsys_init+0x0/0x18 init/main.c:890 start_kernel+0x668/0x6a8 init/main.c:1145 __primary_switched+0xb4/0xbc arch/arm64/kernel/head.S:468 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759b8000 WARNING: CPU: 0 PID: 0 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 0 Comm: swapper/0 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: ffff80000a239a40 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759b8000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 00000000000026a3 x12: 0000000000000ce1 x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff8000759b8000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff80000a239a40 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_enable arch/arm64/include/asm/irqflags.h:35 [inline] arch_cpu_idle+0x18/0x2c arch/arm64/kernel/idle.c:45 default_idle_call+0x30/0x6c kernel/sched/idle.c:109 cpuidle_idle_call kernel/sched/idle.c:191 [inline] do_idle+0x244/0x2c0 kernel/sched/idle.c:303 cpu_startup_entry+0x24/0x30 kernel/sched/idle.c:400 kernel_init+0x0/0x12c init/main.c:729 arch_post_acpi_subsys_init+0x0/0x18 init/main.c:890 start_kernel+0x668/0x6a8 init/main.c:1145 __primary_switched+0xb4/0xbc arch/arm64/kernel/head.S:468 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759b8000 WARNING: CPU: 0 PID: 0 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 0 Comm: swapper/0 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: ffff80000a239a40 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759b8000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 000000000000273c x12: 0000000000000d14 x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff8000759b8000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff80000a239a40 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_enable arch/arm64/include/asm/irqflags.h:35 [inline] arch_cpu_idle+0x18/0x2c arch/arm64/kernel/idle.c:45 default_idle_call+0x30/0x6c kernel/sched/idle.c:109 cpuidle_idle_call kernel/sched/idle.c:191 [inline] do_idle+0x244/0x2c0 kernel/sched/idle.c:303 cpu_startup_entry+0x24/0x30 kernel/sched/idle.c:400 kernel_init+0x0/0x12c init/main.c:729 arch_post_acpi_subsys_init+0x0/0x18 init/main.c:890 start_kernel+0x668/0x6a8 init/main.c:1145 __primary_switched+0xb4/0xbc arch/arm64/kernel/head.S:468 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759b8000 WARNING: CPU: 0 PID: 0 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 0 Comm: swapper/0 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: ffff80000a239a40 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759b8000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 00000000000027d5 x12: 0000000000000d47 x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff8000759b8000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff80000a239a40 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_enable arch/arm64/include/asm/irqflags.h:35 [inline] arch_cpu_idle+0x18/0x2c arch/arm64/kernel/idle.c:45 default_idle_call+0x30/0x6c kernel/sched/idle.c:109 cpuidle_idle_call kernel/sched/idle.c:191 [inline] do_idle+0x244/0x2c0 kernel/sched/idle.c:303 cpu_startup_entry+0x24/0x30 kernel/sched/idle.c:400 kernel_init+0x0/0x12c init/main.c:729 arch_post_acpi_subsys_init+0x0/0x18 init/main.c:890 start_kernel+0x668/0x6a8 init/main.c:1145 __primary_switched+0xb4/0xbc arch/arm64/kernel/head.S:468 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759b8000 WARNING: CPU: 0 PID: 0 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 0 Comm: swapper/0 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: ffff80000a239a40 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759b8000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 000000000000286e x12: 0000000000000d7a x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff8000759b8000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff80000a239a40 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_enable arch/arm64/include/asm/irqflags.h:35 [inline] arch_cpu_idle+0x18/0x2c arch/arm64/kernel/idle.c:45 default_idle_call+0x30/0x6c kernel/sched/idle.c:109 cpuidle_idle_call kernel/sched/idle.c:191 [inline] do_idle+0x244/0x2c0 kernel/sched/idle.c:303 cpu_startup_entry+0x24/0x30 kernel/sched/idle.c:400 kernel_init+0x0/0x12c init/main.c:729 arch_post_acpi_subsys_init+0x0/0x18 init/main.c:890 start_kernel+0x668/0x6a8 init/main.c:1145 __primary_switched+0xb4/0xbc arch/arm64/kernel/head.S:468 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759b8000 WARNING: CPU: 0 PID: 0 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 0 Comm: swapper/0 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: ffff80000a239a40 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759b8000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000002907 x12: 0000000000000dad x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff8000759b8000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff80000a239a40 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_enable arch/arm64/include/asm/irqflags.h:35 [inline] arch_cpu_idle+0x18/0x2c arch/arm64/kernel/idle.c:45 default_idle_call+0x30/0x6c kernel/sched/idle.c:109 cpuidle_idle_call kernel/sched/idle.c:191 [inline] do_idle+0x244/0x2c0 kernel/sched/idle.c:303 cpu_startup_entry+0x24/0x30 kernel/sched/idle.c:400 kernel_init+0x0/0x12c init/main.c:729 arch_post_acpi_subsys_init+0x0/0x18 init/main.c:890 start_kernel+0x668/0x6a8 init/main.c:1145 __primary_switched+0xb4/0xbc arch/arm64/kernel/head.S:468 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759b8000 WARNING: CPU: 0 PID: 0 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 0 Comm: swapper/0 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: ffff80000a239a40 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759b8000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 00000000000029a0 x12: 0000000000000de0 x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff8000759b8000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff80000a239a40 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_enable arch/arm64/include/asm/irqflags.h:35 [inline] arch_cpu_idle+0x18/0x2c arch/arm64/kernel/idle.c:45 default_idle_call+0x30/0x6c kernel/sched/idle.c:109 cpuidle_idle_call kernel/sched/idle.c:191 [inline] do_idle+0x244/0x2c0 kernel/sched/idle.c:303 cpu_startup_entry+0x24/0x30 kernel/sched/idle.c:400 kernel_init+0x0/0x12c init/main.c:729 arch_post_acpi_subsys_init+0x0/0x18 init/main.c:890 start_kernel+0x668/0x6a8 init/main.c:1145 __primary_switched+0xb4/0xbc arch/arm64/kernel/head.S:468 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759b8000 WARNING: CPU: 0 PID: 0 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 0 Comm: swapper/0 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: ffff80000a239a40 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759b8000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000002a39 x12: 0000000000000e13 x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff8000759b8000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff80000a239a40 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_enable arch/arm64/include/asm/irqflags.h:35 [inline] arch_cpu_idle+0x18/0x2c arch/arm64/kernel/idle.c:45 default_idle_call+0x30/0x6c kernel/sched/idle.c:109 cpuidle_idle_call kernel/sched/idle.c:191 [inline] do_idle+0x244/0x2c0 kernel/sched/idle.c:303 cpu_startup_entry+0x24/0x30 kernel/sched/idle.c:400 kernel_init+0x0/0x12c init/main.c:729 arch_post_acpi_subsys_init+0x0/0x18 init/main.c:890 start_kernel+0x668/0x6a8 init/main.c:1145 __primary_switched+0xb4/0xbc arch/arm64/kernel/head.S:468 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759b8000 WARNING: CPU: 0 PID: 0 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 0 Comm: swapper/0 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: ffff80000a239a40 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759b8000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000002ad2 x12: 0000000000000e46 x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff8000759b8000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff80000a239a40 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_enable arch/arm64/include/asm/irqflags.h:35 [inline] arch_cpu_idle+0x18/0x2c arch/arm64/kernel/idle.c:45 default_idle_call+0x30/0x6c kernel/sched/idle.c:109 cpuidle_idle_call kernel/sched/idle.c:191 [inline] do_idle+0x244/0x2c0 kernel/sched/idle.c:303 cpu_startup_entry+0x24/0x30 kernel/sched/idle.c:400 kernel_init+0x0/0x12c init/main.c:729 arch_post_acpi_subsys_init+0x0/0x18 init/main.c:890 start_kernel+0x668/0x6a8 init/main.c:1145 __primary_switched+0xb4/0xbc arch/arm64/kernel/head.S:468 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759b8000 WARNING: CPU: 0 PID: 0 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 0 Comm: swapper/0 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: ffff80000a239a40 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759b8000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000002b6b x12: 0000000000000e79 x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff8000759b8000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff80000a239a40 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_enable arch/arm64/include/asm/irqflags.h:35 [inline] arch_cpu_idle+0x18/0x2c arch/arm64/kernel/idle.c:45 default_idle_call+0x30/0x6c kernel/sched/idle.c:109 cpuidle_idle_call kernel/sched/idle.c:191 [inline] do_idle+0x244/0x2c0 kernel/sched/idle.c:303 cpu_startup_entry+0x24/0x30 kernel/sched/idle.c:400 kernel_init+0x0/0x12c init/main.c:729 arch_post_acpi_subsys_init+0x0/0x18 init/main.c:890 start_kernel+0x668/0x6a8 init/main.c:1145 __primary_switched+0xb4/0xbc arch/arm64/kernel/head.S:468 ---[ end trace 0000000000000000 ]--- __do_kernel_fault: 66567 callbacks suppressed ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759b8000 WARNING: CPU: 0 PID: 0 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 0 Comm: swapper/0 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: ffff80000a239a40 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759b8000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000002c07 x12: 0000000000000ead x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff8000759b8000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff80000a239a40 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_enable arch/arm64/include/asm/irqflags.h:35 [inline] arch_cpu_idle+0x18/0x2c arch/arm64/kernel/idle.c:45 default_idle_call+0x30/0x6c kernel/sched/idle.c:109 cpuidle_idle_call kernel/sched/idle.c:191 [inline] do_idle+0x244/0x2c0 kernel/sched/idle.c:303 cpu_startup_entry+0x24/0x30 kernel/sched/idle.c:400 kernel_init+0x0/0x12c init/main.c:729 arch_post_acpi_subsys_init+0x0/0x18 init/main.c:890 start_kernel+0x668/0x6a8 init/main.c:1145 __primary_switched+0xb4/0xbc arch/arm64/kernel/head.S:468 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759b8000 WARNING: CPU: 0 PID: 0 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 0 Comm: swapper/0 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: ffff80000a239a40 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759b8000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000002ca0 x12: 0000000000000ee0 x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff8000759b8000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff80000a239a40 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_enable arch/arm64/include/asm/irqflags.h:35 [inline] arch_cpu_idle+0x18/0x2c arch/arm64/kernel/idle.c:45 default_idle_call+0x30/0x6c kernel/sched/idle.c:109 cpuidle_idle_call kernel/sched/idle.c:191 [inline] do_idle+0x244/0x2c0 kernel/sched/idle.c:303 cpu_startup_entry+0x24/0x30 kernel/sched/idle.c:400 kernel_init+0x0/0x12c init/main.c:729 arch_post_acpi_subsys_init+0x0/0x18 init/main.c:890 start_kernel+0x668/0x6a8 init/main.c:1145 __primary_switched+0xb4/0xbc arch/arm64/kernel/head.S:468 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759b8000 WARNING: CPU: 0 PID: 0 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 0 Comm: swapper/0 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: ffff80000a239a40 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759b8000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000002d39 x12: 0000000000000f13 x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff8000759b8000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff80000a239a40 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_enable arch/arm64/include/asm/irqflags.h:35 [inline] arch_cpu_idle+0x18/0x2c arch/arm64/kernel/idle.c:45 default_idle_call+0x30/0x6c kernel/sched/idle.c:109 cpuidle_idle_call kernel/sched/idle.c:191 [inline] do_idle+0x244/0x2c0 kernel/sched/idle.c:303 cpu_startup_entry+0x24/0x30 kernel/sched/idle.c:400 kernel_init+0x0/0x12c init/main.c:729 arch_post_acpi_subsys_init+0x0/0x18 init/main.c:890 start_kernel+0x668/0x6a8 init/main.c:1145 __primary_switched+0xb4/0xbc arch/arm64/kernel/head.S:468 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759b8000 WARNING: CPU: 0 PID: 0 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 0 Comm: swapper/0 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: ffff80000a239a40 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759b8000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000002dd2 x12: 0000000000000f46 x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff8000759b8000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff80000a239a40 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_enable arch/arm64/include/asm/irqflags.h:35 [inline] arch_cpu_idle+0x18/0x2c arch/arm64/kernel/idle.c:45 default_idle_call+0x30/0x6c kernel/sched/idle.c:109 cpuidle_idle_call kernel/sched/idle.c:191 [inline] do_idle+0x244/0x2c0 kernel/sched/idle.c:303 cpu_startup_entry+0x24/0x30 kernel/sched/idle.c:400 kernel_init+0x0/0x12c init/main.c:729 arch_post_acpi_subsys_init+0x0/0x18 init/main.c:890 start_kernel+0x668/0x6a8 init/main.c:1145 __primary_switched+0xb4/0xbc arch/arm64/kernel/head.S:468 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759b8000 WARNING: CPU: 0 PID: 0 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 0 Comm: swapper/0 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: ffff80000a239a40 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759b8000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000002e6b x12: 0000000000000f79 x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff8000759b8000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff80000a239a40 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_enable arch/arm64/include/asm/irqflags.h:35 [inline] arch_cpu_idle+0x18/0x2c arch/arm64/kernel/idle.c:45 default_idle_call+0x30/0x6c kernel/sched/idle.c:109 cpuidle_idle_call kernel/sched/idle.c:191 [inline] do_idle+0x244/0x2c0 kernel/sched/idle.c:303 cpu_startup_entry+0x24/0x30 kernel/sched/idle.c:400 kernel_init+0x0/0x12c init/main.c:729 arch_post_acpi_subsys_init+0x0/0x18 init/main.c:890 start_kernel+0x668/0x6a8 init/main.c:1145 __primary_switched+0xb4/0xbc arch/arm64/kernel/head.S:468 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759b8000 WARNING: CPU: 0 PID: 0 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 0 Comm: swapper/0 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: ffff80000a239a40 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759b8000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000002f04 x12: 0000000000000fac x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff8000759b8000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff80000a239a40 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_enable arch/arm64/include/asm/irqflags.h:35 [inline] arch_cpu_idle+0x18/0x2c arch/arm64/kernel/idle.c:45 default_idle_call+0x30/0x6c kernel/sched/idle.c:109 cpuidle_idle_call kernel/sched/idle.c:191 [inline] do_idle+0x244/0x2c0 kernel/sched/idle.c:303 cpu_startup_entry+0x24/0x30 kernel/sched/idle.c:400 kernel_init+0x0/0x12c init/main.c:729 arch_post_acpi_subsys_init+0x0/0x18 init/main.c:890 start_kernel+0x668/0x6a8 init/main.c:1145 __primary_switched+0xb4/0xbc arch/arm64/kernel/head.S:468 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759b8000 WARNING: CPU: 0 PID: 0 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 0 Comm: swapper/0 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: ffff80000a239a40 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759b8000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000002f9d x12: 0000000000000fdf x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff8000759b8000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff80000a239a40 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_enable arch/arm64/include/asm/irqflags.h:35 [inline] arch_cpu_idle+0x18/0x2c arch/arm64/kernel/idle.c:45 default_idle_call+0x30/0x6c kernel/sched/idle.c:109 cpuidle_idle_call kernel/sched/idle.c:191 [inline] do_idle+0x244/0x2c0 kernel/sched/idle.c:303 cpu_startup_entry+0x24/0x30 kernel/sched/idle.c:400 kernel_init+0x0/0x12c init/main.c:729 arch_post_acpi_subsys_init+0x0/0x18 init/main.c:890 start_kernel+0x668/0x6a8 init/main.c:1145 __primary_switched+0xb4/0xbc arch/arm64/kernel/head.S:468 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759b8000 WARNING: CPU: 0 PID: 0 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 0 Comm: swapper/0 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: ffff80000a239a40 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759b8000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000003036 x12: 0000000000001012 x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff8000759b8000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff80000a239a40 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_enable arch/arm64/include/asm/irqflags.h:35 [inline] arch_cpu_idle+0x18/0x2c arch/arm64/kernel/idle.c:45 default_idle_call+0x30/0x6c kernel/sched/idle.c:109 cpuidle_idle_call kernel/sched/idle.c:191 [inline] do_idle+0x244/0x2c0 kernel/sched/idle.c:303 cpu_startup_entry+0x24/0x30 kernel/sched/idle.c:400 kernel_init+0x0/0x12c init/main.c:729 arch_post_acpi_subsys_init+0x0/0x18 init/main.c:890 start_kernel+0x668/0x6a8 init/main.c:1145 __primary_switched+0xb4/0xbc arch/arm64/kernel/head.S:468 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759b8000 WARNING: CPU: 0 PID: 0 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 0 Comm: swapper/0 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: ffff80000a239a40 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759b8000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 00000000000030cf x12: 0000000000001045 x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff8000759b8000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff80000a239a40 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_enable arch/arm64/include/asm/irqflags.h:35 [inline] arch_cpu_idle+0x18/0x2c arch/arm64/kernel/idle.c:45 default_idle_call+0x30/0x6c kernel/sched/idle.c:109 cpuidle_idle_call kernel/sched/idle.c:191 [inline] do_idle+0x244/0x2c0 kernel/sched/idle.c:303 cpu_startup_entry+0x24/0x30 kernel/sched/idle.c:400 kernel_init+0x0/0x12c init/main.c:729 arch_post_acpi_subsys_init+0x0/0x18 init/main.c:890 start_kernel+0x668/0x6a8 init/main.c:1145 __primary_switched+0xb4/0xbc arch/arm64/kernel/head.S:468 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759b8000 WARNING: CPU: 0 PID: 0 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 0 Comm: swapper/0 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: ffff80000a239a40 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759b8000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000003168 x12: 0000000000001078 x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff8000759b8000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff80000a239a40 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_enable arch/arm64/include/asm/irqflags.h:35 [inline] arch_cpu_idle+0x18/0x2c arch/arm64/kernel/idle.c:45 default_idle_call+0x30/0x6c kernel/sched/idle.c:109 cpuidle_idle_call kernel/sched/idle.c:191 [inline] do_idle+0x244/0x2c0 kernel/sched/idle.c:303 cpu_startup_entry+0x24/0x30 kernel/sched/idle.c:400 kernel_init+0x0/0x12c init/main.c:729 arch_post_acpi_subsys_init+0x0/0x18 init/main.c:890 start_kernel+0x668/0x6a8 init/main.c:1145 __primary_switched+0xb4/0xbc arch/arm64/kernel/head.S:468 ---[ end trace 0000000000000000 ]--- __do_kernel_fault: 64217 callbacks suppressed ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759b8000 WARNING: CPU: 0 PID: 0 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 0 Comm: swapper/0 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: ffff80000a239a40 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759b8000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000003204 x12: 00000000000010ac x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff8000759b8000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff80000a239a40 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_enable arch/arm64/include/asm/irqflags.h:35 [inline] arch_cpu_idle+0x18/0x2c arch/arm64/kernel/idle.c:45 default_idle_call+0x30/0x6c kernel/sched/idle.c:109 cpuidle_idle_call kernel/sched/idle.c:191 [inline] do_idle+0x244/0x2c0 kernel/sched/idle.c:303 cpu_startup_entry+0x24/0x30 kernel/sched/idle.c:400 kernel_init+0x0/0x12c init/main.c:729 arch_post_acpi_subsys_init+0x0/0x18 init/main.c:890 start_kernel+0x668/0x6a8 init/main.c:1145 __primary_switched+0xb4/0xbc arch/arm64/kernel/head.S:468 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759b8000 WARNING: CPU: 0 PID: 0 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 0 Comm: swapper/0 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: ffff80000a239a40 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759b8000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 000000000000329d x12: 00000000000010df x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff8000759b8000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff80000a239a40 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_enable arch/arm64/include/asm/irqflags.h:35 [inline] arch_cpu_idle+0x18/0x2c arch/arm64/kernel/idle.c:45 default_idle_call+0x30/0x6c kernel/sched/idle.c:109 cpuidle_idle_call kernel/sched/idle.c:191 [inline] do_idle+0x244/0x2c0 kernel/sched/idle.c:303 cpu_startup_entry+0x24/0x30 kernel/sched/idle.c:400 kernel_init+0x0/0x12c init/main.c:729 arch_post_acpi_subsys_init+0x0/0x18 init/main.c:890 start_kernel+0x668/0x6a8 init/main.c:1145 __primary_switched+0xb4/0xbc arch/arm64/kernel/head.S:468 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759b8000 WARNING: CPU: 0 PID: 0 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 0 Comm: swapper/0 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: ffff80000a239a40 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759b8000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000003336 x12: 0000000000001112 x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff8000759b8000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff80000a239a40 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_enable arch/arm64/include/asm/irqflags.h:35 [inline] arch_cpu_idle+0x18/0x2c arch/arm64/kernel/idle.c:45 default_idle_call+0x30/0x6c kernel/sched/idle.c:109 cpuidle_idle_call kernel/sched/idle.c:191 [inline] do_idle+0x244/0x2c0 kernel/sched/idle.c:303 cpu_startup_entry+0x24/0x30 kernel/sched/idle.c:400 kernel_init+0x0/0x12c init/main.c:729 arch_post_acpi_subsys_init+0x0/0x18 init/main.c:890 start_kernel+0x668/0x6a8 init/main.c:1145 __primary_switched+0xb4/0xbc arch/arm64/kernel/head.S:468 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759b8000 WARNING: CPU: 0 PID: 0 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 0 Comm: swapper/0 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: ffff80000a239a40 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759b8000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 00000000000033cf x12: 0000000000001145 x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff8000759b8000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff80000a239a40 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_enable arch/arm64/include/asm/irqflags.h:35 [inline] arch_cpu_idle+0x18/0x2c arch/arm64/kernel/idle.c:45 default_idle_call+0x30/0x6c kernel/sched/idle.c:109 cpuidle_idle_call kernel/sched/idle.c:191 [inline] do_idle+0x244/0x2c0 kernel/sched/idle.c:303 cpu_startup_entry+0x24/0x30 kernel/sched/idle.c:400 kernel_init+0x0/0x12c init/main.c:729 arch_post_acpi_subsys_init+0x0/0x18 init/main.c:890 start_kernel+0x668/0x6a8 init/main.c:1145 __primary_switched+0xb4/0xbc arch/arm64/kernel/head.S:468 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759b8000 WARNING: CPU: 0 PID: 0 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 0 Comm: swapper/0 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: ffff80000a239a40 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759b8000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000003468 x12: 0000000000001178 x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff8000759b8000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff80000a239a40 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_enable arch/arm64/include/asm/irqflags.h:35 [inline] arch_cpu_idle+0x18/0x2c arch/arm64/kernel/idle.c:45 default_idle_call+0x30/0x6c kernel/sched/idle.c:109 cpuidle_idle_call kernel/sched/idle.c:191 [inline] do_idle+0x244/0x2c0 kernel/sched/idle.c:303 cpu_startup_entry+0x24/0x30 kernel/sched/idle.c:400 kernel_init+0x0/0x12c init/main.c:729 arch_post_acpi_subsys_init+0x0/0x18 init/main.c:890 start_kernel+0x668/0x6a8 init/main.c:1145 __primary_switched+0xb4/0xbc arch/arm64/kernel/head.S:468 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759b8000 WARNING: CPU: 0 PID: 0 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 0 Comm: swapper/0 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: ffff80000a239a40 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759b8000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000003501 x12: 00000000000011ab x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff8000759b8000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff80000a239a40 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_enable arch/arm64/include/asm/irqflags.h:35 [inline] arch_cpu_idle+0x18/0x2c arch/arm64/kernel/idle.c:45 default_idle_call+0x30/0x6c kernel/sched/idle.c:109 cpuidle_idle_call kernel/sched/idle.c:191 [inline] do_idle+0x244/0x2c0 kernel/sched/idle.c:303 cpu_startup_entry+0x24/0x30 kernel/sched/idle.c:400 kernel_init+0x0/0x12c init/main.c:729 arch_post_acpi_subsys_init+0x0/0x18 init/main.c:890 start_kernel+0x668/0x6a8 init/main.c:1145 __primary_switched+0xb4/0xbc arch/arm64/kernel/head.S:468 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759b8000 WARNING: CPU: 0 PID: 0 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 0 Comm: swapper/0 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: ffff80000a239a40 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759b8000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 000000000000359a x12: 00000000000011de x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff8000759b8000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff80000a239a40 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_enable arch/arm64/include/asm/irqflags.h:35 [inline] arch_cpu_idle+0x18/0x2c arch/arm64/kernel/idle.c:45 default_idle_call+0x30/0x6c kernel/sched/idle.c:109 cpuidle_idle_call kernel/sched/idle.c:191 [inline] do_idle+0x244/0x2c0 kernel/sched/idle.c:303 cpu_startup_entry+0x24/0x30 kernel/sched/idle.c:400 kernel_init+0x0/0x12c init/main.c:729 arch_post_acpi_subsys_init+0x0/0x18 init/main.c:890 start_kernel+0x668/0x6a8 init/main.c:1145 __primary_switched+0xb4/0xbc arch/arm64/kernel/head.S:468 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759b8000 WARNING: CPU: 0 PID: 0 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 0 Comm: swapper/0 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: ffff80000a239a40 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759b8000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000003633 x12: 0000000000001211 x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff8000759b8000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff80000a239a40 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_enable arch/arm64/include/asm/irqflags.h:35 [inline] arch_cpu_idle+0x18/0x2c arch/arm64/kernel/idle.c:45 default_idle_call+0x30/0x6c kernel/sched/idle.c:109 cpuidle_idle_call kernel/sched/idle.c:191 [inline] do_idle+0x244/0x2c0 kernel/sched/idle.c:303 cpu_startup_entry+0x24/0x30 kernel/sched/idle.c:400 kernel_init+0x0/0x12c init/main.c:729 arch_post_acpi_subsys_init+0x0/0x18 init/main.c:890 start_kernel+0x668/0x6a8 init/main.c:1145 __primary_switched+0xb4/0xbc arch/arm64/kernel/head.S:468 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759b8000 WARNING: CPU: 0 PID: 0 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 0 Comm: swapper/0 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: ffff80000a239a40 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759b8000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 00000000000036cc x12: 0000000000001244 x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff8000759b8000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff80000a239a40 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_enable arch/arm64/include/asm/irqflags.h:35 [inline] arch_cpu_idle+0x18/0x2c arch/arm64/kernel/idle.c:45 default_idle_call+0x30/0x6c kernel/sched/idle.c:109 cpuidle_idle_call kernel/sched/idle.c:191 [inline] do_idle+0x244/0x2c0 kernel/sched/idle.c:303 cpu_startup_entry+0x24/0x30 kernel/sched/idle.c:400 kernel_init+0x0/0x12c init/main.c:729 arch_post_acpi_subsys_init+0x0/0x18 init/main.c:890 start_kernel+0x668/0x6a8 init/main.c:1145 __primary_switched+0xb4/0xbc arch/arm64/kernel/head.S:468 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759b8000 WARNING: CPU: 0 PID: 0 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 0 Comm: swapper/0 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: ffff80000a239a40 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759b8000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000003765 x12: 0000000000001277 x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff8000759b8000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff80000a239a40 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_enable arch/arm64/include/asm/irqflags.h:35 [inline] arch_cpu_idle+0x18/0x2c arch/arm64/kernel/idle.c:45 default_idle_call+0x30/0x6c kernel/sched/idle.c:109 cpuidle_idle_call kernel/sched/idle.c:191 [inline] do_idle+0x244/0x2c0 kernel/sched/idle.c:303 cpu_startup_entry+0x24/0x30 kernel/sched/idle.c:400 kernel_init+0x0/0x12c init/main.c:729 arch_post_acpi_subsys_init+0x0/0x18 init/main.c:890 start_kernel+0x668/0x6a8 init/main.c:1145 __primary_switched+0xb4/0xbc arch/arm64/kernel/head.S:468 ---[ end trace 0000000000000000 ]--- __do_kernel_fault: 64764 callbacks suppressed ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759b8000 WARNING: CPU: 0 PID: 0 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 0 Comm: swapper/0 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: ffff80000a239a40 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759b8000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000003801 x12: 00000000000012ab x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff8000759b8000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff80000a239a40 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_enable arch/arm64/include/asm/irqflags.h:35 [inline] arch_cpu_idle+0x18/0x2c arch/arm64/kernel/idle.c:45 default_idle_call+0x30/0x6c kernel/sched/idle.c:109 cpuidle_idle_call kernel/sched/idle.c:191 [inline] do_idle+0x244/0x2c0 kernel/sched/idle.c:303 cpu_startup_entry+0x24/0x30 kernel/sched/idle.c:400 kernel_init+0x0/0x12c init/main.c:729 arch_post_acpi_subsys_init+0x0/0x18 init/main.c:890 start_kernel+0x668/0x6a8 init/main.c:1145 __primary_switched+0xb4/0xbc arch/arm64/kernel/head.S:468 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759b8000 WARNING: CPU: 0 PID: 0 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 0 Comm: swapper/0 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: ffff80000a239a40 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759b8000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 000000000000389a x12: 00000000000012de x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff8000759b8000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff80000a239a40 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_enable arch/arm64/include/asm/irqflags.h:35 [inline] arch_cpu_idle+0x18/0x2c arch/arm64/kernel/idle.c:45 default_idle_call+0x30/0x6c kernel/sched/idle.c:109 cpuidle_idle_call kernel/sched/idle.c:191 [inline] do_idle+0x244/0x2c0 kernel/sched/idle.c:303 cpu_startup_entry+0x24/0x30 kernel/sched/idle.c:400 kernel_init+0x0/0x12c init/main.c:729 arch_post_acpi_subsys_init+0x0/0x18 init/main.c:890 start_kernel+0x668/0x6a8 init/main.c:1145 __primary_switched+0xb4/0xbc arch/arm64/kernel/head.S:468 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759b8000 WARNING: CPU: 0 PID: 0 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 0 Comm: swapper/0 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: ffff80000a239a40 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759b8000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000003933 x12: 0000000000001311 x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff8000759b8000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff80000a239a40 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_enable arch/arm64/include/asm/irqflags.h:35 [inline] arch_cpu_idle+0x18/0x2c arch/arm64/kernel/idle.c:45 default_idle_call+0x30/0x6c kernel/sched/idle.c:109 cpuidle_idle_call kernel/sched/idle.c:191 [inline] do_idle+0x244/0x2c0 kernel/sched/idle.c:303 cpu_startup_entry+0x24/0x30 kernel/sched/idle.c:400 kernel_init+0x0/0x12c init/main.c:729 arch_post_acpi_subsys_init+0x0/0x18 init/main.c:890 start_kernel+0x668/0x6a8 init/main.c:1145 __primary_switched+0xb4/0xbc arch/arm64/kernel/head.S:468 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759b8000 WARNING: CPU: 0 PID: 0 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 0 Comm: swapper/0 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: ffff80000a239a40 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759b8000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 00000000000039cc x12: 0000000000001344 x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff8000759b8000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff80000a239a40 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_enable arch/arm64/include/asm/irqflags.h:35 [inline] arch_cpu_idle+0x18/0x2c arch/arm64/kernel/idle.c:45 default_idle_call+0x30/0x6c kernel/sched/idle.c:109 cpuidle_idle_call kernel/sched/idle.c:191 [inline] do_idle+0x244/0x2c0 kernel/sched/idle.c:303 cpu_startup_entry+0x24/0x30 kernel/sched/idle.c:400 kernel_init+0x0/0x12c init/main.c:729 arch_post_acpi_subsys_init+0x0/0x18 init/main.c:890 start_kernel+0x668/0x6a8 init/main.c:1145 __primary_switched+0xb4/0xbc arch/arm64/kernel/head.S:468 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759b8000 WARNING: CPU: 0 PID: 0 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 0 Comm: swapper/0 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: ffff80000a239a40 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759b8000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000003a65 x12: 0000000000001377 x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff8000759b8000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff80000a239a40 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_enable arch/arm64/include/asm/irqflags.h:35 [inline] arch_cpu_idle+0x18/0x2c arch/arm64/kernel/idle.c:45 default_idle_call+0x30/0x6c kernel/sched/idle.c:109 cpuidle_idle_call kernel/sched/idle.c:191 [inline] do_idle+0x244/0x2c0 kernel/sched/idle.c:303 cpu_startup_entry+0x24/0x30 kernel/sched/idle.c:400 kernel_init+0x0/0x12c init/main.c:729 arch_post_acpi_subsys_init+0x0/0x18 init/main.c:890 start_kernel+0x668/0x6a8 init/main.c:1145 __primary_switched+0xb4/0xbc arch/arm64/kernel/head.S:468 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759b8000 WARNING: CPU: 0 PID: 0 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 0 Comm: swapper/0 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: ffff80000a239a40 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759b8000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000003afe x12: 00000000000013aa x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff8000759b8000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff80000a239a40 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_enable arch/arm64/include/asm/irqflags.h:35 [inline] arch_cpu_idle+0x18/0x2c arch/arm64/kernel/idle.c:45 default_idle_call+0x30/0x6c kernel/sched/idle.c:109 cpuidle_idle_call kernel/sched/idle.c:191 [inline] do_idle+0x244/0x2c0 kernel/sched/idle.c:303 cpu_startup_entry+0x24/0x30 kernel/sched/idle.c:400 kernel_init+0x0/0x12c init/main.c:729 arch_post_acpi_subsys_init+0x0/0x18 init/main.c:890 start_kernel+0x668/0x6a8 init/main.c:1145 __primary_switched+0xb4/0xbc arch/arm64/kernel/head.S:468 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759b8000 WARNING: CPU: 0 PID: 0 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 0 Comm: swapper/0 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: ffff80000a239a40 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759b8000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000003b97 x12: 00000000000013dd x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff8000759b8000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff80000a239a40 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_enable arch/arm64/include/asm/irqflags.h:35 [inline] arch_cpu_idle+0x18/0x2c arch/arm64/kernel/idle.c:45 default_idle_call+0x30/0x6c kernel/sched/idle.c:109 cpuidle_idle_call kernel/sched/idle.c:191 [inline] do_idle+0x244/0x2c0 kernel/sched/idle.c:303 cpu_startup_entry+0x24/0x30 kernel/sched/idle.c:400 kernel_init+0x0/0x12c init/main.c:729 arch_post_acpi_subsys_init+0x0/0x18 init/main.c:890 start_kernel+0x668/0x6a8 init/main.c:1145 __primary_switched+0xb4/0xbc arch/arm64/kernel/head.S:468 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759b8000 WARNING: CPU: 0 PID: 0 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 0 Comm: swapper/0 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: ffff80000a239a40 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759b8000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000003c30 x12: 0000000000001410 x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff8000759b8000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff80000a239a40 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_enable arch/arm64/include/asm/irqflags.h:35 [inline] arch_cpu_idle+0x18/0x2c arch/arm64/kernel/idle.c:45 default_idle_call+0x30/0x6c kernel/sched/idle.c:109 cpuidle_idle_call kernel/sched/idle.c:191 [inline] do_idle+0x244/0x2c0 kernel/sched/idle.c:303 cpu_startup_entry+0x24/0x30 kernel/sched/idle.c:400 kernel_init+0x0/0x12c init/main.c:729 arch_post_acpi_subsys_init+0x0/0x18 init/main.c:890 start_kernel+0x668/0x6a8 init/main.c:1145 __primary_switched+0xb4/0xbc arch/arm64/kernel/head.S:468 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759b8000 WARNING: CPU: 0 PID: 0 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 0 Comm: swapper/0 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: ffff80000a239a40 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759b8000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000003cc9 x12: 0000000000001443 x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff8000759b8000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff80000a239a40 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_enable arch/arm64/include/asm/irqflags.h:35 [inline] arch_cpu_idle+0x18/0x2c arch/arm64/kernel/idle.c:45 default_idle_call+0x30/0x6c kernel/sched/idle.c:109 cpuidle_idle_call kernel/sched/idle.c:191 [inline] do_idle+0x244/0x2c0 kernel/sched/idle.c:303 cpu_startup_entry+0x24/0x30 kernel/sched/idle.c:400 kernel_init+0x0/0x12c init/main.c:729 arch_post_acpi_subsys_init+0x0/0x18 init/main.c:890 start_kernel+0x668/0x6a8 init/main.c:1145 __primary_switched+0xb4/0xbc arch/arm64/kernel/head.S:468 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759b8000 WARNING: CPU: 0 PID: 0 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 0 Comm: swapper/0 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: ffff80000a239a40 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759b8000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000003d62 x12: 0000000000001476 x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff8000759b8000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff80000a239a40 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_enable arch/arm64/include/asm/irqflags.h:35 [inline] arch_cpu_idle+0x18/0x2c arch/arm64/kernel/idle.c:45 default_idle_call+0x30/0x6c kernel/sched/idle.c:109 cpuidle_idle_call kernel/sched/idle.c:191 [inline] do_idle+0x244/0x2c0 kernel/sched/idle.c:303 cpu_startup_entry+0x24/0x30 kernel/sched/idle.c:400 kernel_init+0x0/0x12c init/main.c:729 arch_post_acpi_subsys_init+0x0/0x18 init/main.c:890 start_kernel+0x668/0x6a8 init/main.c:1145 __primary_switched+0xb4/0xbc arch/arm64/kernel/head.S:468 ---[ end trace 0000000000000000 ]--- __do_kernel_fault: 69509 callbacks suppressed ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759b8000 WARNING: CPU: 0 PID: 0 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 0 Comm: swapper/0 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: ffff80000a239a40 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759b8000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000003dfe x12: 00000000000014aa x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff8000759b8000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff80000a239a40 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_enable arch/arm64/include/asm/irqflags.h:35 [inline] arch_cpu_idle+0x18/0x2c arch/arm64/kernel/idle.c:45 default_idle_call+0x30/0x6c kernel/sched/idle.c:109 cpuidle_idle_call kernel/sched/idle.c:191 [inline] do_idle+0x244/0x2c0 kernel/sched/idle.c:303 cpu_startup_entry+0x24/0x30 kernel/sched/idle.c:400 kernel_init+0x0/0x12c init/main.c:729 arch_post_acpi_subsys_init+0x0/0x18 init/main.c:890 start_kernel+0x668/0x6a8 init/main.c:1145 __primary_switched+0xb4/0xbc arch/arm64/kernel/head.S:468 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759b8000 WARNING: CPU: 0 PID: 0 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 0 Comm: swapper/0 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: ffff80000a239a40 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759b8000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000003e97 x12: 00000000000014dd x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff8000759b8000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff80000a239a40 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_enable arch/arm64/include/asm/irqflags.h:35 [inline] arch_cpu_idle+0x18/0x2c arch/arm64/kernel/idle.c:45 default_idle_call+0x30/0x6c kernel/sched/idle.c:109 cpuidle_idle_call kernel/sched/idle.c:191 [inline] do_idle+0x244/0x2c0 kernel/sched/idle.c:303 cpu_startup_entry+0x24/0x30 kernel/sched/idle.c:400 kernel_init+0x0/0x12c init/main.c:729 arch_post_acpi_subsys_init+0x0/0x18 init/main.c:890 start_kernel+0x668/0x6a8 init/main.c:1145 __primary_switched+0xb4/0xbc arch/arm64/kernel/head.S:468 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759b8000 WARNING: CPU: 0 PID: 0 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 0 Comm: swapper/0 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: ffff80000a239a40 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759b8000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000003f30 x12: 0000000000001510 x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff8000759b8000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff80000a239a40 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_enable arch/arm64/include/asm/irqflags.h:35 [inline] arch_cpu_idle+0x18/0x2c arch/arm64/kernel/idle.c:45 default_idle_call+0x30/0x6c kernel/sched/idle.c:109 cpuidle_idle_call kernel/sched/idle.c:191 [inline] do_idle+0x244/0x2c0 kernel/sched/idle.c:303 cpu_startup_entry+0x24/0x30 kernel/sched/idle.c:400 kernel_init+0x0/0x12c init/main.c:729 arch_post_acpi_subsys_init+0x0/0x18 init/main.c:890 start_kernel+0x668/0x6a8 init/main.c:1145 __primary_switched+0xb4/0xbc arch/arm64/kernel/head.S:468 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759b8000 WARNING: CPU: 0 PID: 0 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 0 Comm: swapper/0 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: ffff80000a239a40 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759b8000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000003fc9 x12: 0000000000001543 x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff8000759b8000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff80000a239a40 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_enable arch/arm64/include/asm/irqflags.h:35 [inline] arch_cpu_idle+0x18/0x2c arch/arm64/kernel/idle.c:45 default_idle_call+0x30/0x6c kernel/sched/idle.c:109 cpuidle_idle_call kernel/sched/idle.c:191 [inline] do_idle+0x244/0x2c0 kernel/sched/idle.c:303 cpu_startup_entry+0x24/0x30 kernel/sched/idle.c:400 kernel_init+0x0/0x12c init/main.c:729 arch_post_acpi_subsys_init+0x0/0x18 init/main.c:890 start_kernel+0x668/0x6a8 init/main.c:1145 __primary_switched+0xb4/0xbc arch/arm64/kernel/head.S:468 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759b8000 WARNING: CPU: 0 PID: 0 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 0 Comm: swapper/0 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: ffff80000a239a40 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759b8000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000004062 x12: 0000000000001576 x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff8000759b8000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff80000a239a40 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_enable arch/arm64/include/asm/irqflags.h:35 [inline] arch_cpu_idle+0x18/0x2c arch/arm64/kernel/idle.c:45 default_idle_call+0x30/0x6c kernel/sched/idle.c:109 cpuidle_idle_call kernel/sched/idle.c:191 [inline] do_idle+0x244/0x2c0 kernel/sched/idle.c:303 cpu_startup_entry+0x24/0x30 kernel/sched/idle.c:400 kernel_init+0x0/0x12c init/main.c:729 arch_post_acpi_subsys_init+0x0/0x18 init/main.c:890 start_kernel+0x668/0x6a8 init/main.c:1145 __primary_switched+0xb4/0xbc arch/arm64/kernel/head.S:468 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759b8000 WARNING: CPU: 0 PID: 0 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 0 Comm: swapper/0 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: ffff80000a239a40 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759b8000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 00000000000040fb x12: 00000000000015a9 x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff8000759b8000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff80000a239a40 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_enable arch/arm64/include/asm/irqflags.h:35 [inline] arch_cpu_idle+0x18/0x2c arch/arm64/kernel/idle.c:45 default_idle_call+0x30/0x6c kernel/sched/idle.c:109 cpuidle_idle_call kernel/sched/idle.c:191 [inline] do_idle+0x244/0x2c0 kernel/sched/idle.c:303 cpu_startup_entry+0x24/0x30 kernel/sched/idle.c:400 kernel_init+0x0/0x12c init/main.c:729 arch_post_acpi_subsys_init+0x0/0x18 init/main.c:890 start_kernel+0x668/0x6a8 init/main.c:1145 __primary_switched+0xb4/0xbc arch/arm64/kernel/head.S:468 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759b8000 WARNING: CPU: 0 PID: 0 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 0 Comm: swapper/0 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: ffff80000a239a40 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759b8000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 0000000000004194 x12: 00000000000015dc x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff8000759b8000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff80000a239a40 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_enable arch/arm64/include/asm/irqflags.h:35 [inline] arch_cpu_idle+0x18/0x2c arch/arm64/kernel/idle.c:45 default_idle_call+0x30/0x6c kernel/sched/idle.c:109 cpuidle_idle_call kernel/sched/idle.c:191 [inline] do_idle+0x244/0x2c0 kernel/sched/idle.c:303 cpu_startup_entry+0x24/0x30 kernel/sched/idle.c:400 kernel_init+0x0/0x12c init/main.c:729 arch_post_acpi_subsys_init+0x0/0x18 init/main.c:890 start_kernel+0x668/0x6a8 init/main.c:1145 __primary_switched+0xb4/0xbc arch/arm64/kernel/head.S:468 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759b8000 WARNING: CPU: 0 PID: 0 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 0 Comm: swapper/0 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: ffff80000a239a40 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759b8000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 000000000000422d x12: 000000000000160f x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff8000759b8000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff80000a239a40 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_enable arch/arm64/include/asm/irqflags.h:35 [inline] arch_cpu_idle+0x18/0x2c arch/arm64/kernel/idle.c:45 default_idle_call+0x30/0x6c kernel/sched/idle.c:109 cpuidle_idle_call kernel/sched/idle.c:191 [inline] do_idle+0x244/0x2c0 kernel/sched/idle.c:303 cpu_startup_entry+0x24/0x30 kernel/sched/idle.c:400 kernel_init+0x0/0x12c init/main.c:729 arch_post_acpi_subsys_init+0x0/0x18 init/main.c:890 start_kernel+0x668/0x6a8 init/main.c:1145 __primary_switched+0xb4/0xbc arch/arm64/kernel/head.S:468 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759b8000 WARNING: CPU: 0 PID: 0 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 0 Comm: swapper/0 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: ffff80000a239a40 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759b8000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 00000000000042c6 x12: 0000000000001642 x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff8000759b8000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff80000a239a40 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_enable arch/arm64/include/asm/irqflags.h:35 [inline] arch_cpu_idle+0x18/0x2c arch/arm64/kernel/idle.c:45 default_idle_call+0x30/0x6c kernel/sched/idle.c:109 cpuidle_idle_call kernel/sched/idle.c:191 [inline] do_idle+0x244/0x2c0 kernel/sched/idle.c:303 cpu_startup_entry+0x24/0x30 kernel/sched/idle.c:400 kernel_init+0x0/0x12c init/main.c:729 arch_post_acpi_subsys_init+0x0/0x18 init/main.c:890 start_kernel+0x668/0x6a8 init/main.c:1145 __primary_switched+0xb4/0xbc arch/arm64/kernel/head.S:468 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff8000759b8000 WARNING: CPU: 0 PID: 0 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 0 Comm: swapper/0 Tainted: G B W 6.1.0-rc4-syzkaller-00372-gaf7a05689189 #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: ffff80000a239a40 x27: 0000000000000008 x26: ffff80000a1fc008 x25: ffff80000a202cc0 x24: ffff80000a223388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff8000759b8000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a24caf0 x13: 000000000000435f x12: 0000000000001675 x11: 2073736572646461 x10: ffff80000a2fcaf0 x9 : 00000000ffffe000 x8 : ffff80000a24caf0 x7 : ffff80000a2fcaf0 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff8000759b8000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff80000a239a40 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 __el1_irq arch/arm64/kernel/entry-common.c:472 [inline] el1_interrupt+0x38/0x6c arch/arm64/kernel/entry-common.c:486 el1h_64_irq_handler+0x18/0x2c arch/arm64/kernel/entry-common.c:491 el1h_64_irq+0x64/0x68 arch/arm64/kernel/entry.S:577 arch_local_irq_enable arch/arm64/include/asm/irqflags.h:35 [inline] arch_cpu_idle+0x18/0x2c arch/arm64/kernel/idle.c:45 default_idle_call+0x30/0x6c kernel/sched/idle.c:109 cpuidle_idle_call kernel/sched/idle.c:191 [inline] do_idle+0x244/0x2c0 kernel/sched/idle.c:303 cpu_startup_entry+0x24/0x30 kernel/sched/idle.c:400 kernel_init+0x0/0x12c init/main.c:729 arch_post_acpi_subsys_init+0x0/0x18 init/main.c:890 start_kernel+0x668/0x6a8 init/main.c:1145 __primary_switched+0xb4/0xbc arch/arm64/kernel/head.S:468 ---[ end trace 0000000000000000 ]---