================================================================== BUG: KASAN: use-after-free in __queue_work+0x28/0x4a0 kernel/workqueue.c:1425 Read at addr f3ff000026f09100 by task syz-fuzzer/3095 Pointer tag: [f3], memory tag: [fe] CPU: 0 PID: 3095 Comm: syz-fuzzer Not tainted 6.1.0-rc6-syzkaller #0 Hardware name: linux,dummy-virt (DT) Call trace: dump_backtrace.part.0+0xe0/0xf0 arch/arm64/kernel/stacktrace.c:156 dump_backtrace arch/arm64/kernel/stacktrace.c:162 [inline] show_stack+0x18/0x40 arch/arm64/kernel/stacktrace.c:163 __dump_stack lib/dump_stack.c:88 [inline] dump_stack_lvl+0x68/0x84 lib/dump_stack.c:106 print_address_description mm/kasan/report.c:284 [inline] print_report+0x1a8/0x4a0 mm/kasan/report.c:395 kasan_report+0x94/0xb4 mm/kasan/report.c:495 __do_kernel_fault+0x164/0x1e0 arch/arm64/mm/fault.c:320 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_tag_check_fault+0x78/0x8c arch/arm64/mm/fault.c:749 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 __queue_work+0x28/0x4a0 kernel/workqueue.c:1425 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 el0_interrupt+0x54/0x104 arch/arm64/kernel/entry-common.c:717 __el0_irq_handler_common+0x18/0x2c arch/arm64/kernel/entry-common.c:724 el0t_64_irq_handler+0x10/0x20 arch/arm64/kernel/entry-common.c:729 el0t_64_irq+0x198/0x19c arch/arm64/kernel/entry.S:582 Allocated by task 26815: kasan_save_stack+0x2c/0x60 mm/kasan/common.c:45 save_stack_info+0x38/0x130 mm/kasan/tags.c:104 kasan_save_alloc_info+0x14/0x20 mm/kasan/tags.c:138 ____kasan_kmalloc mm/kasan/common.c:371 [inline] ____kasan_kmalloc mm/kasan/common.c:330 [inline] __kasan_kmalloc+0x9c/0xb0 mm/kasan/common.c:380 kasan_kmalloc include/linux/kasan.h:211 [inline] __do_kmalloc_node mm/slab_common.c:955 [inline] __kmalloc+0x74/0xc4 mm/slab_common.c:968 kmalloc include/linux/slab.h:558 [inline] kzalloc include/linux/slab.h:689 [inline] alloc_workqueue+0x2f0/0x4d0 kernel/workqueue.c:4314 nci_register_device+0x94/0x25c net/nfc/nci/core.c:1224 virtual_ncidev_open+0x60/0xe0 drivers/nfc/virtual_ncidev.c:146 misc_open+0x124/0x170 drivers/char/misc.c:143 chrdev_open+0xc0/0x260 fs/char_dev.c:414 do_dentry_open+0x13c/0x4d0 fs/open.c:882 vfs_open+0x2c/0x40 fs/open.c:1013 do_open fs/namei.c:3557 [inline] path_openat+0x568/0xee0 fs/namei.c:3713 do_filp_open+0x80/0x130 fs/namei.c:3740 do_sys_openat2+0xb4/0x16c fs/open.c:1310 do_sys_open fs/open.c:1326 [inline] __do_sys_openat fs/open.c:1342 [inline] __se_sys_openat fs/open.c:1337 [inline] __arm64_sys_openat+0x64/0xb0 fs/open.c:1337 __invoke_syscall arch/arm64/kernel/syscall.c:38 [inline] invoke_syscall+0x48/0x114 arch/arm64/kernel/syscall.c:52 el0_svc_common.constprop.0+0x44/0xec arch/arm64/kernel/syscall.c:142 do_el0_svc+0x2c/0xd0 arch/arm64/kernel/syscall.c:206 el0_svc+0x2c/0xb0 arch/arm64/kernel/entry-common.c:637 el0t_64_sync_handler+0xb8/0xc0 arch/arm64/kernel/entry-common.c:655 el0t_64_sync+0x198/0x19c arch/arm64/kernel/entry.S:581 Freed by task 2266: kasan_save_stack+0x2c/0x60 mm/kasan/common.c:45 save_stack_info+0x38/0x130 mm/kasan/tags.c:104 kasan_save_free_info+0x18/0x30 mm/kasan/tags.c:143 ____kasan_slab_free.constprop.0+0x1b8/0x230 mm/kasan/common.c:236 __kasan_slab_free+0x10/0x1c mm/kasan/common.c:244 kasan_slab_free include/linux/kasan.h:177 [inline] slab_free_hook mm/slub.c:1724 [inline] slab_free_freelist_hook+0xbc/0x1fc mm/slub.c:1750 slab_free mm/slub.c:3661 [inline] __kmem_cache_free+0x16c/0x2ec mm/slub.c:3674 kfree+0x60/0xb0 mm/slab_common.c:1007 rcu_free_wq+0x30/0x60 kernel/workqueue.c:3531 rcu_do_batch kernel/rcu/tree.c:2250 [inline] rcu_core+0x220/0x5d0 kernel/rcu/tree.c:2510 rcu_core_si+0x10/0x20 kernel/rcu/tree.c:2527 _stext+0x124/0x2a4 The buggy address belongs to the object at ffff000026f09000 which belongs to the cache kmalloc-512 of size 512 The buggy address is located 256 bytes inside of 512-byte region [ffff000026f09000, ffff000026f09200) The buggy address belongs to the physical page: page:0000000022322076 refcount:1 mapcount:0 mapping:0000000000000000 index:0xf6ff000026f09200 pfn:0x66f08 head:0000000022322076 order:1 compound_mapcount:0 compound_pincount:0 flags: 0x1ffc00000010200(slab|head|node=0|zone=0|lastcpupid=0x7ff|kasantag=0x0) raw: 01ffc00000010200 fffffc00009bb480 dead000000000004 f6ff000002c01400 raw: f6ff000026f09200 000000008010000b 00000001ffffffff 0000000000000000 page dumped because: kasan: bad access detected Memory state around the buggy address: ffff000026f08f00: f9 fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe ffff000026f09000: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe >ffff000026f09100: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe ^ ffff000026f09200: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe ffff000026f09300: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe ================================================================== ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff800075918000 WARNING: CPU: 0 PID: 3095 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 3095 Comm: syz-fuzzer Tainted: G B 6.1.0-rc6-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: f9ff0000056f0000 x27: 0000000000000008 x26: ffff80000a29c008 x25: ffff80000a2a2cc0 x24: ffff80000a2c3388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff800075918000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a2eda70 x13: 00000000000017e5 x12: 00000000000007f7 x11: 2073736572646461 x10: ffff80000a39da70 x9 : 00000000ffffe000 x8 : ffff80000a2eda70 x7 : ffff80000a39da70 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff800075918000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f9ff0000056f0000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 el0_interrupt+0x54/0x104 arch/arm64/kernel/entry-common.c:717 __el0_irq_handler_common+0x18/0x2c arch/arm64/kernel/entry-common.c:724 el0t_64_irq_handler+0x10/0x20 arch/arm64/kernel/entry-common.c:729 el0t_64_irq+0x198/0x19c arch/arm64/kernel/entry.S:582 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff800075918000 WARNING: CPU: 0 PID: 3095 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 3095 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc6-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: f9ff0000056f0000 x27: 0000000000000008 x26: ffff80000a29c008 x25: ffff80000a2a2cc0 x24: ffff80000a2c3388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff800075918000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a2eda70 x13: 0000000000001869 x12: 0000000000000823 x11: 2073736572646461 x10: ffff80000a39da70 x9 : 00000000ffffe000 x8 : ffff80000a2eda70 x7 : ffff80000a39da70 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff800075918000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f9ff0000056f0000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 el0_interrupt+0x54/0x104 arch/arm64/kernel/entry-common.c:717 __el0_irq_handler_common+0x18/0x2c arch/arm64/kernel/entry-common.c:724 el0t_64_irq_handler+0x10/0x20 arch/arm64/kernel/entry-common.c:729 el0t_64_irq+0x198/0x19c arch/arm64/kernel/entry.S:582 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff800075918000 WARNING: CPU: 0 PID: 3095 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 3095 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc6-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: f9ff0000056f0000 x27: 0000000000000008 x26: ffff80000a29c008 x25: ffff80000a2a2cc0 x24: ffff80000a2c3388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff800075918000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a2eda70 x13: 00000000000018ed x12: 000000000000084f x11: 2073736572646461 x10: ffff80000a39da70 x9 : 00000000ffffe000 x8 : ffff80000a2eda70 x7 : ffff80000a39da70 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff800075918000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f9ff0000056f0000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 el0_interrupt+0x54/0x104 arch/arm64/kernel/entry-common.c:717 __el0_irq_handler_common+0x18/0x2c arch/arm64/kernel/entry-common.c:724 el0t_64_irq_handler+0x10/0x20 arch/arm64/kernel/entry-common.c:729 el0t_64_irq+0x198/0x19c arch/arm64/kernel/entry.S:582 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff800075918000 WARNING: CPU: 0 PID: 3095 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 3095 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc6-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: f9ff0000056f0000 x27: 0000000000000008 x26: ffff80000a29c008 x25: ffff80000a2a2cc0 x24: ffff80000a2c3388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff800075918000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a2eda70 x13: 0000000000001971 x12: 000000000000087b x11: 2073736572646461 x10: ffff80000a39da70 x9 : 00000000ffffe000 x8 : ffff80000a2eda70 x7 : ffff80000a39da70 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff800075918000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f9ff0000056f0000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 el0_interrupt+0x54/0x104 arch/arm64/kernel/entry-common.c:717 __el0_irq_handler_common+0x18/0x2c arch/arm64/kernel/entry-common.c:724 el0t_64_irq_handler+0x10/0x20 arch/arm64/kernel/entry-common.c:729 el0t_64_irq+0x198/0x19c arch/arm64/kernel/entry.S:582 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff800075918000 WARNING: CPU: 0 PID: 3095 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 3095 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc6-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: f9ff0000056f0000 x27: 0000000000000008 x26: ffff80000a29c008 x25: ffff80000a2a2cc0 x24: ffff80000a2c3388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff800075918000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a2eda70 x13: 00000000000019f5 x12: 00000000000008a7 x11: 2073736572646461 x10: ffff80000a39da70 x9 : 00000000ffffe000 x8 : ffff80000a2eda70 x7 : ffff80000a39da70 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff800075918000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f9ff0000056f0000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 el0_interrupt+0x54/0x104 arch/arm64/kernel/entry-common.c:717 __el0_irq_handler_common+0x18/0x2c arch/arm64/kernel/entry-common.c:724 el0t_64_irq_handler+0x10/0x20 arch/arm64/kernel/entry-common.c:729 el0t_64_irq+0x198/0x19c arch/arm64/kernel/entry.S:582 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff800075918000 WARNING: CPU: 0 PID: 3095 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 3095 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc6-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: f9ff0000056f0000 x27: 0000000000000008 x26: ffff80000a29c008 x25: ffff80000a2a2cc0 x24: ffff80000a2c3388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff800075918000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a2eda70 x13: 0000000000001a79 x12: 00000000000008d3 x11: 2073736572646461 x10: ffff80000a39da70 x9 : 00000000ffffe000 x8 : ffff80000a2eda70 x7 : ffff80000a39da70 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff800075918000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f9ff0000056f0000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 el0_interrupt+0x54/0x104 arch/arm64/kernel/entry-common.c:717 __el0_irq_handler_common+0x18/0x2c arch/arm64/kernel/entry-common.c:724 el0t_64_irq_handler+0x10/0x20 arch/arm64/kernel/entry-common.c:729 el0t_64_irq+0x198/0x19c arch/arm64/kernel/entry.S:582 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff800075918000 WARNING: CPU: 0 PID: 3095 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 3095 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc6-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: f9ff0000056f0000 x27: 0000000000000008 x26: ffff80000a29c008 x25: ffff80000a2a2cc0 x24: ffff80000a2c3388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff800075918000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a2eda70 x13: 0000000000001afd x12: 00000000000008ff x11: 2073736572646461 x10: ffff80000a39da70 x9 : 00000000ffffe000 x8 : ffff80000a2eda70 x7 : ffff80000a39da70 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff800075918000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f9ff0000056f0000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 el0_interrupt+0x54/0x104 arch/arm64/kernel/entry-common.c:717 __el0_irq_handler_common+0x18/0x2c arch/arm64/kernel/entry-common.c:724 el0t_64_irq_handler+0x10/0x20 arch/arm64/kernel/entry-common.c:729 el0t_64_irq+0x198/0x19c arch/arm64/kernel/entry.S:582 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff800075918000 WARNING: CPU: 0 PID: 3095 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 3095 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc6-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: f9ff0000056f0000 x27: 0000000000000008 x26: ffff80000a29c008 x25: ffff80000a2a2cc0 x24: ffff80000a2c3388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff800075918000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a2eda70 x13: 0000000000001b81 x12: 000000000000092b x11: 2073736572646461 x10: ffff80000a39da70 x9 : 00000000ffffe000 x8 : ffff80000a2eda70 x7 : ffff80000a39da70 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff800075918000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f9ff0000056f0000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 el0_interrupt+0x54/0x104 arch/arm64/kernel/entry-common.c:717 __el0_irq_handler_common+0x18/0x2c arch/arm64/kernel/entry-common.c:724 el0t_64_irq_handler+0x10/0x20 arch/arm64/kernel/entry-common.c:729 el0t_64_irq+0x198/0x19c arch/arm64/kernel/entry.S:582 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff800075918000 WARNING: CPU: 0 PID: 3095 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 3095 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc6-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: f9ff0000056f0000 x27: 0000000000000008 x26: ffff80000a29c008 x25: ffff80000a2a2cc0 x24: ffff80000a2c3388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff800075918000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a2eda70 x13: 0000000000001c05 x12: 0000000000000957 x11: 2073736572646461 x10: ffff80000a39da70 x9 : 00000000ffffe000 x8 : ffff80000a2eda70 x7 : ffff80000a39da70 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff800075918000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f9ff0000056f0000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 el0_interrupt+0x54/0x104 arch/arm64/kernel/entry-common.c:717 __el0_irq_handler_common+0x18/0x2c arch/arm64/kernel/entry-common.c:724 el0t_64_irq_handler+0x10/0x20 arch/arm64/kernel/entry-common.c:729 el0t_64_irq+0x198/0x19c arch/arm64/kernel/entry.S:582 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff800075918000 WARNING: CPU: 0 PID: 3095 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 3095 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc6-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: f9ff0000056f0000 x27: 0000000000000008 x26: ffff80000a29c008 x25: ffff80000a2a2cc0 x24: ffff80000a2c3388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff800075918000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a2eda70 x13: 0000000000001c89 x12: 0000000000000983 x11: 2073736572646461 x10: ffff80000a39da70 x9 : 00000000ffffe000 x8 : ffff80000a2eda70 x7 : ffff80000a39da70 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff800075918000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f9ff0000056f0000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 el0_interrupt+0x54/0x104 arch/arm64/kernel/entry-common.c:717 __el0_irq_handler_common+0x18/0x2c arch/arm64/kernel/entry-common.c:724 el0t_64_irq_handler+0x10/0x20 arch/arm64/kernel/entry-common.c:729 el0t_64_irq+0x198/0x19c arch/arm64/kernel/entry.S:582 ---[ end trace 0000000000000000 ]--- __do_kernel_fault: 64980 callbacks suppressed ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff800075918000 WARNING: CPU: 0 PID: 3095 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 3095 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc6-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: f9ff0000056f0000 x27: 0000000000000008 x26: ffff80000a29c008 x25: ffff80000a2a2cc0 x24: ffff80000a2c3388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff800075918000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a2eda70 x13: 0000000000001d13 x12: 00000000000009b1 x11: 2073736572646461 x10: ffff80000a39da70 x9 : 00000000ffffe000 x8 : ffff80000a2eda70 x7 : ffff80000a39da70 x6 : 0000000000000000 x5 : 0000000000017ff4 x4 : 0000000000000000 x3 : 0000000000000000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f9ff0000056f0000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 el0_interrupt+0x54/0x104 arch/arm64/kernel/entry-common.c:717 __el0_irq_handler_common+0x18/0x2c arch/arm64/kernel/entry-common.c:724 el0t_64_irq_handler+0x10/0x20 arch/arm64/kernel/entry-common.c:729 el0t_64_irq+0x198/0x19c arch/arm64/kernel/entry.S:582 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff800075918000 WARNING: CPU: 0 PID: 3095 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 3095 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc6-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: f9ff0000056f0000 x27: 0000000000000008 x26: ffff80000a29c008 x25: ffff80000a2a2cc0 x24: ffff80000a2c3388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff800075918000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a2eda70 x13: 0000000000001d97 x12: 00000000000009dd x11: 2073736572646461 x10: ffff80000a39da70 x9 : 00000000ffffe000 x8 : ffff80000a2eda70 x7 : ffff80000a39da70 x6 : 0000000000000000 x5 : 0000000000017ff4 x4 : 0000000000000000 x3 : 0000000000000000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f9ff0000056f0000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 el0_interrupt+0x54/0x104 arch/arm64/kernel/entry-common.c:717 __el0_irq_handler_common+0x18/0x2c arch/arm64/kernel/entry-common.c:724 el0t_64_irq_handler+0x10/0x20 arch/arm64/kernel/entry-common.c:729 el0t_64_irq+0x198/0x19c arch/arm64/kernel/entry.S:582 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff800075918000 WARNING: CPU: 0 PID: 3095 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 3095 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc6-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: f9ff0000056f0000 x27: 0000000000000008 x26: ffff80000a29c008 x25: ffff80000a2a2cc0 x24: ffff80000a2c3388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff800075918000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a2eda70 x13: 0000000000001e1b x12: 0000000000000a09 x11: 2073736572646461 x10: ffff80000a39da70 x9 : 00000000ffffe000 x8 : ffff80000a2eda70 x7 : ffff80000a39da70 x6 : 0000000000000000 x5 : 0000000000017ff4 x4 : 0000000000000000 x3 : 0000000000000000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f9ff0000056f0000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 el0_interrupt+0x54/0x104 arch/arm64/kernel/entry-common.c:717 __el0_irq_handler_common+0x18/0x2c arch/arm64/kernel/entry-common.c:724 el0t_64_irq_handler+0x10/0x20 arch/arm64/kernel/entry-common.c:729 el0t_64_irq+0x198/0x19c arch/arm64/kernel/entry.S:582 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff800075918000 WARNING: CPU: 0 PID: 3095 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 3095 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc6-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: f9ff0000056f0000 x27: 0000000000000008 x26: ffff80000a29c008 x25: ffff80000a2a2cc0 x24: ffff80000a2c3388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff800075918000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a2eda70 x13: 0000000000001e9f x12: 0000000000000a35 x11: 2073736572646461 x10: ffff80000a39da70 x9 : 00000000ffffe000 x8 : ffff80000a2eda70 x7 : ffff80000a39da70 x6 : 0000000000000000 x5 : 0000000000017ff4 x4 : 0000000000000000 x3 : 0000000000000000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f9ff0000056f0000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 el0_interrupt+0x54/0x104 arch/arm64/kernel/entry-common.c:717 __el0_irq_handler_common+0x18/0x2c arch/arm64/kernel/entry-common.c:724 el0t_64_irq_handler+0x10/0x20 arch/arm64/kernel/entry-common.c:729 el0t_64_irq+0x198/0x19c arch/arm64/kernel/entry.S:582 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff800075918000 WARNING: CPU: 0 PID: 3095 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 3095 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc6-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: f9ff0000056f0000 x27: 0000000000000008 x26: ffff80000a29c008 x25: ffff80000a2a2cc0 x24: ffff80000a2c3388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff800075918000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a2eda70 x13: 0000000000001f23 x12: 0000000000000a61 x11: 2073736572646461 x10: ffff80000a39da70 x9 : 00000000ffffe000 x8 : ffff80000a2eda70 x7 : ffff80000a39da70 x6 : 0000000000000000 x5 : 0000000000017ff4 x4 : 0000000000000000 x3 : 0000000000000000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f9ff0000056f0000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 el0_interrupt+0x54/0x104 arch/arm64/kernel/entry-common.c:717 __el0_irq_handler_common+0x18/0x2c arch/arm64/kernel/entry-common.c:724 el0t_64_irq_handler+0x10/0x20 arch/arm64/kernel/entry-common.c:729 el0t_64_irq+0x198/0x19c arch/arm64/kernel/entry.S:582 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff800075918000 WARNING: CPU: 0 PID: 3095 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 3095 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc6-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: f9ff0000056f0000 x27: 0000000000000008 x26: ffff80000a29c008 x25: ffff80000a2a2cc0 x24: ffff80000a2c3388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff800075918000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a2eda70 x13: 0000000000001fa7 x12: 0000000000000a8d x11: 2073736572646461 x10: ffff80000a39da70 x9 : 00000000ffffe000 x8 : ffff80000a2eda70 x7 : ffff80000a39da70 x6 : 0000000000000000 x5 : 0000000000017ff4 x4 : 0000000000000000 x3 : 0000000000000000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f9ff0000056f0000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 el0_interrupt+0x54/0x104 arch/arm64/kernel/entry-common.c:717 __el0_irq_handler_common+0x18/0x2c arch/arm64/kernel/entry-common.c:724 el0t_64_irq_handler+0x10/0x20 arch/arm64/kernel/entry-common.c:729 el0t_64_irq+0x198/0x19c arch/arm64/kernel/entry.S:582 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff800075918000 WARNING: CPU: 0 PID: 3095 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 3095 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc6-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: f9ff0000056f0000 x27: 0000000000000008 x26: ffff80000a29c008 x25: ffff80000a2a2cc0 x24: ffff80000a2c3388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff800075918000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a2eda70 x13: 000000000000202b x12: 0000000000000ab9 x11: 2073736572646461 x10: ffff80000a39da70 x9 : 00000000ffffe000 x8 : ffff80000a2eda70 x7 : ffff80000a39da70 x6 : 0000000000000000 x5 : 0000000000017ff4 x4 : 0000000000000000 x3 : 0000000000000000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f9ff0000056f0000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 el0_interrupt+0x54/0x104 arch/arm64/kernel/entry-common.c:717 __el0_irq_handler_common+0x18/0x2c arch/arm64/kernel/entry-common.c:724 el0t_64_irq_handler+0x10/0x20 arch/arm64/kernel/entry-common.c:729 el0t_64_irq+0x198/0x19c arch/arm64/kernel/entry.S:582 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff800075918000 WARNING: CPU: 0 PID: 3095 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 3095 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc6-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: f9ff0000056f0000 x27: 0000000000000008 x26: ffff80000a29c008 x25: ffff80000a2a2cc0 x24: ffff80000a2c3388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff800075918000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a2eda70 x13: 00000000000020af x12: 0000000000000ae5 x11: 2073736572646461 x10: ffff80000a39da70 x9 : 00000000ffffe000 x8 : ffff80000a2eda70 x7 : ffff80000a39da70 x6 : 0000000000000000 x5 : 0000000000017ff4 x4 : 0000000000000000 x3 : 0000000000000000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f9ff0000056f0000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 el0_interrupt+0x54/0x104 arch/arm64/kernel/entry-common.c:717 __el0_irq_handler_common+0x18/0x2c arch/arm64/kernel/entry-common.c:724 el0t_64_irq_handler+0x10/0x20 arch/arm64/kernel/entry-common.c:729 el0t_64_irq+0x198/0x19c arch/arm64/kernel/entry.S:582 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff800075918000 WARNING: CPU: 0 PID: 3095 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 3095 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc6-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: f9ff0000056f0000 x27: 0000000000000008 x26: ffff80000a29c008 x25: ffff80000a2a2cc0 x24: ffff80000a2c3388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff800075918000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a2eda70 x13: 0000000000002133 x12: 0000000000000b11 x11: 2073736572646461 x10: ffff80000a39da70 x9 : 00000000ffffe000 x8 : ffff80000a2eda70 x7 : ffff80000a39da70 x6 : 0000000000000000 x5 : 0000000000017ff4 x4 : 0000000000000000 x3 : 0000000000000000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f9ff0000056f0000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 el0_interrupt+0x54/0x104 arch/arm64/kernel/entry-common.c:717 __el0_irq_handler_common+0x18/0x2c arch/arm64/kernel/entry-common.c:724 el0t_64_irq_handler+0x10/0x20 arch/arm64/kernel/entry-common.c:729 el0t_64_irq+0x198/0x19c arch/arm64/kernel/entry.S:582 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff800075918000 WARNING: CPU: 0 PID: 3095 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 3095 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc6-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: f9ff0000056f0000 x27: 0000000000000008 x26: ffff80000a29c008 x25: ffff80000a2a2cc0 x24: ffff80000a2c3388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff800075918000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a2eda70 x13: 00000000000021b7 x12: 0000000000000b3d x11: 2073736572646461 x10: ffff80000a39da70 x9 : 00000000ffffe000 x8 : ffff80000a2eda70 x7 : ffff80000a39da70 x6 : 0000000000000000 x5 : 0000000000017ff4 x4 : 0000000000000000 x3 : 0000000000000000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f9ff0000056f0000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 el0_interrupt+0x54/0x104 arch/arm64/kernel/entry-common.c:717 __el0_irq_handler_common+0x18/0x2c arch/arm64/kernel/entry-common.c:724 el0t_64_irq_handler+0x10/0x20 arch/arm64/kernel/entry-common.c:729 el0t_64_irq+0x198/0x19c arch/arm64/kernel/entry.S:582 ---[ end trace 0000000000000000 ]--- __do_kernel_fault: 71468 callbacks suppressed ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff800075918000 WARNING: CPU: 0 PID: 3095 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 3095 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc6-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: f9ff0000056f0000 x27: 0000000000000008 x26: ffff80000a29c008 x25: ffff80000a2a2cc0 x24: ffff80000a2c3388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff800075918000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a2eda70 x13: 000000000000223e x12: 0000000000000b6a x11: 2073736572646461 x10: ffff80000a39da70 x9 : 00000000ffffe000 x8 : ffff80000a2eda70 x7 : ffff80000a39da70 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff800075918000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f9ff0000056f0000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 el0_interrupt+0x54/0x104 arch/arm64/kernel/entry-common.c:717 __el0_irq_handler_common+0x18/0x2c arch/arm64/kernel/entry-common.c:724 el0t_64_irq_handler+0x10/0x20 arch/arm64/kernel/entry-common.c:729 el0t_64_irq+0x198/0x19c arch/arm64/kernel/entry.S:582 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff800075918000 WARNING: CPU: 0 PID: 3095 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 3095 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc6-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: f9ff0000056f0000 x27: 0000000000000008 x26: ffff80000a29c008 x25: ffff80000a2a2cc0 x24: ffff80000a2c3388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff800075918000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a2eda70 x13: 00000000000022c2 x12: 0000000000000b96 x11: 2073736572646461 x10: ffff80000a39da70 x9 : 00000000ffffe000 x8 : ffff80000a2eda70 x7 : ffff80000a39da70 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff800075918000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f9ff0000056f0000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 el0_interrupt+0x54/0x104 arch/arm64/kernel/entry-common.c:717 __el0_irq_handler_common+0x18/0x2c arch/arm64/kernel/entry-common.c:724 el0t_64_irq_handler+0x10/0x20 arch/arm64/kernel/entry-common.c:729 el0t_64_irq+0x198/0x19c arch/arm64/kernel/entry.S:582 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff800075918000 WARNING: CPU: 0 PID: 3095 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 3095 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc6-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: f9ff0000056f0000 x27: 0000000000000008 x26: ffff80000a29c008 x25: ffff80000a2a2cc0 x24: ffff80000a2c3388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff800075918000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a2eda70 x13: 0000000000002346 x12: 0000000000000bc2 x11: 2073736572646461 x10: ffff80000a39da70 x9 : 00000000ffffe000 x8 : ffff80000a2eda70 x7 : ffff80000a39da70 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff800075918000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f9ff0000056f0000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 el0_interrupt+0x54/0x104 arch/arm64/kernel/entry-common.c:717 __el0_irq_handler_common+0x18/0x2c arch/arm64/kernel/entry-common.c:724 el0t_64_irq_handler+0x10/0x20 arch/arm64/kernel/entry-common.c:729 el0t_64_irq+0x198/0x19c arch/arm64/kernel/entry.S:582 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff800075918000 WARNING: CPU: 0 PID: 3095 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 3095 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc6-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: f9ff0000056f0000 x27: 0000000000000008 x26: ffff80000a29c008 x25: ffff80000a2a2cc0 x24: ffff80000a2c3388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff800075918000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a2eda70 x13: 00000000000023ca x12: 0000000000000bee x11: 2073736572646461 x10: ffff80000a39da70 x9 : 00000000ffffe000 x8 : ffff80000a2eda70 x7 : ffff80000a39da70 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff800075918000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f9ff0000056f0000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 el0_interrupt+0x54/0x104 arch/arm64/kernel/entry-common.c:717 __el0_irq_handler_common+0x18/0x2c arch/arm64/kernel/entry-common.c:724 el0t_64_irq_handler+0x10/0x20 arch/arm64/kernel/entry-common.c:729 el0t_64_irq+0x198/0x19c arch/arm64/kernel/entry.S:582 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff800075918000 WARNING: CPU: 0 PID: 3095 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 3095 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc6-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: f9ff0000056f0000 x27: 0000000000000008 x26: ffff80000a29c008 x25: ffff80000a2a2cc0 x24: ffff80000a2c3388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff800075918000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a2eda70 x13: 000000000000244e x12: 0000000000000c1a x11: 2073736572646461 x10: ffff80000a39da70 x9 : 00000000ffffe000 x8 : ffff80000a2eda70 x7 : ffff80000a39da70 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff800075918000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f9ff0000056f0000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 el0_interrupt+0x54/0x104 arch/arm64/kernel/entry-common.c:717 __el0_irq_handler_common+0x18/0x2c arch/arm64/kernel/entry-common.c:724 el0t_64_irq_handler+0x10/0x20 arch/arm64/kernel/entry-common.c:729 el0t_64_irq+0x198/0x19c arch/arm64/kernel/entry.S:582 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff800075918000 WARNING: CPU: 0 PID: 3095 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 3095 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc6-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: f9ff0000056f0000 x27: 0000000000000008 x26: ffff80000a29c008 x25: ffff80000a2a2cc0 x24: ffff80000a2c3388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff800075918000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a2eda70 x13: 00000000000024d2 x12: 0000000000000c46 x11: 2073736572646461 x10: ffff80000a39da70 x9 : 00000000ffffe000 x8 : ffff80000a2eda70 x7 : ffff80000a39da70 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff800075918000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f9ff0000056f0000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 el0_interrupt+0x54/0x104 arch/arm64/kernel/entry-common.c:717 __el0_irq_handler_common+0x18/0x2c arch/arm64/kernel/entry-common.c:724 el0t_64_irq_handler+0x10/0x20 arch/arm64/kernel/entry-common.c:729 el0t_64_irq+0x198/0x19c arch/arm64/kernel/entry.S:582 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff800075918000 WARNING: CPU: 0 PID: 3095 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 3095 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc6-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: f9ff0000056f0000 x27: 0000000000000008 x26: ffff80000a29c008 x25: ffff80000a2a2cc0 x24: ffff80000a2c3388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff800075918000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a2eda70 x13: 0000000000002556 x12: 0000000000000c72 x11: 2073736572646461 x10: ffff80000a39da70 x9 : 00000000ffffe000 x8 : ffff80000a2eda70 x7 : ffff80000a39da70 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff800075918000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f9ff0000056f0000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 el0_interrupt+0x54/0x104 arch/arm64/kernel/entry-common.c:717 __el0_irq_handler_common+0x18/0x2c arch/arm64/kernel/entry-common.c:724 el0t_64_irq_handler+0x10/0x20 arch/arm64/kernel/entry-common.c:729 el0t_64_irq+0x198/0x19c arch/arm64/kernel/entry.S:582 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff800075918000 WARNING: CPU: 0 PID: 3095 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 3095 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc6-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: f9ff0000056f0000 x27: 0000000000000008 x26: ffff80000a29c008 x25: ffff80000a2a2cc0 x24: ffff80000a2c3388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff800075918000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a2eda70 x13: 00000000000025da x12: 0000000000000c9e x11: 2073736572646461 x10: ffff80000a39da70 x9 : 00000000ffffe000 x8 : ffff80000a2eda70 x7 : ffff80000a39da70 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff800075918000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f9ff0000056f0000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 el0_interrupt+0x54/0x104 arch/arm64/kernel/entry-common.c:717 __el0_irq_handler_common+0x18/0x2c arch/arm64/kernel/entry-common.c:724 el0t_64_irq_handler+0x10/0x20 arch/arm64/kernel/entry-common.c:729 el0t_64_irq+0x198/0x19c arch/arm64/kernel/entry.S:582 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff800075918000 WARNING: CPU: 0 PID: 3095 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 3095 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc6-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: f9ff0000056f0000 x27: 0000000000000008 x26: ffff80000a29c008 x25: ffff80000a2a2cc0 x24: ffff80000a2c3388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff800075918000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a2eda70 x13: 000000000000265e x12: 0000000000000cca x11: 2073736572646461 x10: ffff80000a39da70 x9 : 00000000ffffe000 x8 : ffff80000a2eda70 x7 : ffff80000a39da70 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff800075918000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f9ff0000056f0000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 el0_interrupt+0x54/0x104 arch/arm64/kernel/entry-common.c:717 __el0_irq_handler_common+0x18/0x2c arch/arm64/kernel/entry-common.c:724 el0t_64_irq_handler+0x10/0x20 arch/arm64/kernel/entry-common.c:729 el0t_64_irq+0x198/0x19c arch/arm64/kernel/entry.S:582 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff800075918000 WARNING: CPU: 0 PID: 3095 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 3095 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc6-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: f9ff0000056f0000 x27: 0000000000000008 x26: ffff80000a29c008 x25: ffff80000a2a2cc0 x24: ffff80000a2c3388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff800075918000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a2eda70 x13: 00000000000026e2 x12: 0000000000000cf6 x11: 2073736572646461 x10: ffff80000a39da70 x9 : 00000000ffffe000 x8 : ffff80000a2eda70 x7 : ffff80000a39da70 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff800075918000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f9ff0000056f0000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 el0_interrupt+0x54/0x104 arch/arm64/kernel/entry-common.c:717 __el0_irq_handler_common+0x18/0x2c arch/arm64/kernel/entry-common.c:724 el0t_64_irq_handler+0x10/0x20 arch/arm64/kernel/entry-common.c:729 el0t_64_irq+0x198/0x19c arch/arm64/kernel/entry.S:582 ---[ end trace 0000000000000000 ]--- __do_kernel_fault: 71096 callbacks suppressed ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff800075918000 WARNING: CPU: 0 PID: 3095 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 3095 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc6-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: f9ff0000056f0000 x27: 0000000000000008 x26: ffff80000a29c008 x25: ffff80000a2a2cc0 x24: ffff80000a2c3388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff800075918000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a2eda70 x13: 0000000000002769 x12: 0000000000000d23 x11: 2073736572646461 x10: ffff80000a39da70 x9 : 00000000ffffe000 x8 : ffff80000a2eda70 x7 : ffff80000a39da70 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff800075918000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f9ff0000056f0000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 el0_interrupt+0x54/0x104 arch/arm64/kernel/entry-common.c:717 __el0_irq_handler_common+0x18/0x2c arch/arm64/kernel/entry-common.c:724 el0t_64_irq_handler+0x10/0x20 arch/arm64/kernel/entry-common.c:729 el0t_64_irq+0x198/0x19c arch/arm64/kernel/entry.S:582 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff800075918000 WARNING: CPU: 0 PID: 3095 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 3095 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc6-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: f9ff0000056f0000 x27: 0000000000000008 x26: ffff80000a29c008 x25: ffff80000a2a2cc0 x24: ffff80000a2c3388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff800075918000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a2eda70 x13: 00000000000027ed x12: 0000000000000d4f x11: 2073736572646461 x10: ffff80000a39da70 x9 : 00000000ffffe000 x8 : ffff80000a2eda70 x7 : ffff80000a39da70 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff800075918000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f9ff0000056f0000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 el0_interrupt+0x54/0x104 arch/arm64/kernel/entry-common.c:717 __el0_irq_handler_common+0x18/0x2c arch/arm64/kernel/entry-common.c:724 el0t_64_irq_handler+0x10/0x20 arch/arm64/kernel/entry-common.c:729 el0t_64_irq+0x198/0x19c arch/arm64/kernel/entry.S:582 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff800075918000 WARNING: CPU: 0 PID: 3095 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 3095 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc6-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: f9ff0000056f0000 x27: 0000000000000008 x26: ffff80000a29c008 x25: ffff80000a2a2cc0 x24: ffff80000a2c3388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff800075918000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a2eda70 x13: 0000000000002871 x12: 0000000000000d7b x11: 2073736572646461 x10: ffff80000a39da70 x9 : 00000000ffffe000 x8 : ffff80000a2eda70 x7 : ffff80000a39da70 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff800075918000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f9ff0000056f0000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 el0_interrupt+0x54/0x104 arch/arm64/kernel/entry-common.c:717 __el0_irq_handler_common+0x18/0x2c arch/arm64/kernel/entry-common.c:724 el0t_64_irq_handler+0x10/0x20 arch/arm64/kernel/entry-common.c:729 el0t_64_irq+0x198/0x19c arch/arm64/kernel/entry.S:582 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff800075918000 WARNING: CPU: 0 PID: 3095 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 3095 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc6-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: f9ff0000056f0000 x27: 0000000000000008 x26: ffff80000a29c008 x25: ffff80000a2a2cc0 x24: ffff80000a2c3388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff800075918000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a2eda70 x13: 00000000000028f5 x12: 0000000000000da7 x11: 2073736572646461 x10: ffff80000a39da70 x9 : 00000000ffffe000 x8 : ffff80000a2eda70 x7 : ffff80000a39da70 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff800075918000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f9ff0000056f0000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 el0_interrupt+0x54/0x104 arch/arm64/kernel/entry-common.c:717 __el0_irq_handler_common+0x18/0x2c arch/arm64/kernel/entry-common.c:724 el0t_64_irq_handler+0x10/0x20 arch/arm64/kernel/entry-common.c:729 el0t_64_irq+0x198/0x19c arch/arm64/kernel/entry.S:582 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff800075918000 WARNING: CPU: 0 PID: 3095 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 3095 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc6-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: f9ff0000056f0000 x27: 0000000000000008 x26: ffff80000a29c008 x25: ffff80000a2a2cc0 x24: ffff80000a2c3388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff800075918000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a2eda70 x13: 0000000000002979 x12: 0000000000000dd3 x11: 2073736572646461 x10: ffff80000a39da70 x9 : 00000000ffffe000 x8 : ffff80000a2eda70 x7 : ffff80000a39da70 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff800075918000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f9ff0000056f0000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 el0_interrupt+0x54/0x104 arch/arm64/kernel/entry-common.c:717 __el0_irq_handler_common+0x18/0x2c arch/arm64/kernel/entry-common.c:724 el0t_64_irq_handler+0x10/0x20 arch/arm64/kernel/entry-common.c:729 el0t_64_irq+0x198/0x19c arch/arm64/kernel/entry.S:582 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff800075918000 WARNING: CPU: 0 PID: 3095 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 3095 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc6-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: f9ff0000056f0000 x27: 0000000000000008 x26: ffff80000a29c008 x25: ffff80000a2a2cc0 x24: ffff80000a2c3388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff800075918000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a2eda70 x13: 00000000000029fd x12: 0000000000000dff x11: 2073736572646461 x10: ffff80000a39da70 x9 : 00000000ffffe000 x8 : ffff80000a2eda70 x7 : ffff80000a39da70 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff800075918000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f9ff0000056f0000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 el0_interrupt+0x54/0x104 arch/arm64/kernel/entry-common.c:717 __el0_irq_handler_common+0x18/0x2c arch/arm64/kernel/entry-common.c:724 el0t_64_irq_handler+0x10/0x20 arch/arm64/kernel/entry-common.c:729 el0t_64_irq+0x198/0x19c arch/arm64/kernel/entry.S:582 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff800075918000 WARNING: CPU: 0 PID: 3095 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 3095 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc6-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: f9ff0000056f0000 x27: 0000000000000008 x26: ffff80000a29c008 x25: ffff80000a2a2cc0 x24: ffff80000a2c3388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff800075918000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a2eda70 x13: 0000000000002a81 x12: 0000000000000e2b x11: 2073736572646461 x10: ffff80000a39da70 x9 : 00000000ffffe000 x8 : ffff80000a2eda70 x7 : ffff80000a39da70 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff800075918000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f9ff0000056f0000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 el0_interrupt+0x54/0x104 arch/arm64/kernel/entry-common.c:717 __el0_irq_handler_common+0x18/0x2c arch/arm64/kernel/entry-common.c:724 el0t_64_irq_handler+0x10/0x20 arch/arm64/kernel/entry-common.c:729 el0t_64_irq+0x198/0x19c arch/arm64/kernel/entry.S:582 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff800075918000 WARNING: CPU: 0 PID: 3095 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 3095 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc6-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: f9ff0000056f0000 x27: 0000000000000008 x26: ffff80000a29c008 x25: ffff80000a2a2cc0 x24: ffff80000a2c3388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff800075918000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a2eda70 x13: 0000000000002b05 x12: 0000000000000e57 x11: 2073736572646461 x10: ffff80000a39da70 x9 : 00000000ffffe000 x8 : ffff80000a2eda70 x7 : ffff80000a39da70 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff800075918000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f9ff0000056f0000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 el0_interrupt+0x54/0x104 arch/arm64/kernel/entry-common.c:717 __el0_irq_handler_common+0x18/0x2c arch/arm64/kernel/entry-common.c:724 el0t_64_irq_handler+0x10/0x20 arch/arm64/kernel/entry-common.c:729 el0t_64_irq+0x198/0x19c arch/arm64/kernel/entry.S:582 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff800075918000 WARNING: CPU: 0 PID: 3095 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 3095 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc6-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: f9ff0000056f0000 x27: 0000000000000008 x26: ffff80000a29c008 x25: ffff80000a2a2cc0 x24: ffff80000a2c3388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff800075918000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a2eda70 x13: 0000000000002b89 x12: 0000000000000e83 x11: 2073736572646461 x10: ffff80000a39da70 x9 : 00000000ffffe000 x8 : ffff80000a2eda70 x7 : ffff80000a39da70 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff800075918000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f9ff0000056f0000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 el0_interrupt+0x54/0x104 arch/arm64/kernel/entry-common.c:717 __el0_irq_handler_common+0x18/0x2c arch/arm64/kernel/entry-common.c:724 el0t_64_irq_handler+0x10/0x20 arch/arm64/kernel/entry-common.c:729 el0t_64_irq+0x198/0x19c arch/arm64/kernel/entry.S:582 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff800075918000 WARNING: CPU: 0 PID: 3095 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 3095 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc6-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: f9ff0000056f0000 x27: 0000000000000008 x26: ffff80000a29c008 x25: ffff80000a2a2cc0 x24: ffff80000a2c3388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff800075918000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a2eda70 x13: 0000000000002c0d x12: 0000000000000eaf x11: 2073736572646461 x10: ffff80000a39da70 x9 : 00000000ffffe000 x8 : ffff80000a2eda70 x7 : ffff80000a39da70 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff800075918000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f9ff0000056f0000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 el0_interrupt+0x54/0x104 arch/arm64/kernel/entry-common.c:717 __el0_irq_handler_common+0x18/0x2c arch/arm64/kernel/entry-common.c:724 el0t_64_irq_handler+0x10/0x20 arch/arm64/kernel/entry-common.c:729 el0t_64_irq+0x198/0x19c arch/arm64/kernel/entry.S:582 ---[ end trace 0000000000000000 ]--- __do_kernel_fault: 68945 callbacks suppressed ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff800075918000 WARNING: CPU: 0 PID: 3095 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 3095 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc6-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: f9ff0000056f0000 x27: 0000000000000008 x26: ffff80000a29c008 x25: ffff80000a2a2cc0 x24: ffff80000a2c3388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff800075918000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a2eda70 x13: 0000000000002c94 x12: 0000000000000edc x11: 2073736572646461 x10: ffff80000a39da70 x9 : 00000000ffffe000 x8 : ffff80000a2eda70 x7 : ffff80000a39da70 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff800075918000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f9ff0000056f0000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 el0_interrupt+0x54/0x104 arch/arm64/kernel/entry-common.c:717 __el0_irq_handler_common+0x18/0x2c arch/arm64/kernel/entry-common.c:724 el0t_64_irq_handler+0x10/0x20 arch/arm64/kernel/entry-common.c:729 el0t_64_irq+0x198/0x19c arch/arm64/kernel/entry.S:582 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff800075918000 WARNING: CPU: 0 PID: 3095 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 3095 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc6-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: f9ff0000056f0000 x27: 0000000000000008 x26: ffff80000a29c008 x25: ffff80000a2a2cc0 x24: ffff80000a2c3388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff800075918000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a2eda70 x13: 0000000000002d18 x12: 0000000000000f08 x11: 2073736572646461 x10: ffff80000a39da70 x9 : 00000000ffffe000 x8 : ffff80000a2eda70 x7 : ffff80000a39da70 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff800075918000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f9ff0000056f0000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 el0_interrupt+0x54/0x104 arch/arm64/kernel/entry-common.c:717 __el0_irq_handler_common+0x18/0x2c arch/arm64/kernel/entry-common.c:724 el0t_64_irq_handler+0x10/0x20 arch/arm64/kernel/entry-common.c:729 el0t_64_irq+0x198/0x19c arch/arm64/kernel/entry.S:582 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff800075918000 WARNING: CPU: 0 PID: 3095 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 3095 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc6-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: f9ff0000056f0000 x27: 0000000000000008 x26: ffff80000a29c008 x25: ffff80000a2a2cc0 x24: ffff80000a2c3388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff800075918000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a2eda70 x13: 0000000000002d9c x12: 0000000000000f34 x11: 2073736572646461 x10: ffff80000a39da70 x9 : 00000000ffffe000 x8 : ffff80000a2eda70 x7 : ffff80000a39da70 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff800075918000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f9ff0000056f0000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 el0_interrupt+0x54/0x104 arch/arm64/kernel/entry-common.c:717 __el0_irq_handler_common+0x18/0x2c arch/arm64/kernel/entry-common.c:724 el0t_64_irq_handler+0x10/0x20 arch/arm64/kernel/entry-common.c:729 el0t_64_irq+0x198/0x19c arch/arm64/kernel/entry.S:582 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff800075918000 WARNING: CPU: 0 PID: 3095 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 3095 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc6-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: f9ff0000056f0000 x27: 0000000000000008 x26: ffff80000a29c008 x25: ffff80000a2a2cc0 x24: ffff80000a2c3388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff800075918000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a2eda70 x13: 0000000000002e20 x12: 0000000000000f60 x11: 2073736572646461 x10: ffff80000a39da70 x9 : 00000000ffffe000 x8 : ffff80000a2eda70 x7 : ffff80000a39da70 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff800075918000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f9ff0000056f0000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 el0_interrupt+0x54/0x104 arch/arm64/kernel/entry-common.c:717 __el0_irq_handler_common+0x18/0x2c arch/arm64/kernel/entry-common.c:724 el0t_64_irq_handler+0x10/0x20 arch/arm64/kernel/entry-common.c:729 el0t_64_irq+0x198/0x19c arch/arm64/kernel/entry.S:582 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff800075918000 WARNING: CPU: 0 PID: 3095 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 3095 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc6-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: f9ff0000056f0000 x27: 0000000000000008 x26: ffff80000a29c008 x25: ffff80000a2a2cc0 x24: ffff80000a2c3388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff800075918000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a2eda70 x13: 0000000000002ea4 x12: 0000000000000f8c x11: 2073736572646461 x10: ffff80000a39da70 x9 : 00000000ffffe000 x8 : ffff80000a2eda70 x7 : ffff80000a39da70 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff800075918000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f9ff0000056f0000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 el0_interrupt+0x54/0x104 arch/arm64/kernel/entry-common.c:717 __el0_irq_handler_common+0x18/0x2c arch/arm64/kernel/entry-common.c:724 el0t_64_irq_handler+0x10/0x20 arch/arm64/kernel/entry-common.c:729 el0t_64_irq+0x198/0x19c arch/arm64/kernel/entry.S:582 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff800075918000 WARNING: CPU: 0 PID: 3095 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 3095 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc6-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: f9ff0000056f0000 x27: 0000000000000008 x26: ffff80000a29c008 x25: ffff80000a2a2cc0 x24: ffff80000a2c3388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff800075918000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a2eda70 x13: 0000000000002f28 x12: 0000000000000fb8 x11: 2073736572646461 x10: ffff80000a39da70 x9 : 00000000ffffe000 x8 : ffff80000a2eda70 x7 : ffff80000a39da70 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff800075918000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f9ff0000056f0000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 el0_interrupt+0x54/0x104 arch/arm64/kernel/entry-common.c:717 __el0_irq_handler_common+0x18/0x2c arch/arm64/kernel/entry-common.c:724 el0t_64_irq_handler+0x10/0x20 arch/arm64/kernel/entry-common.c:729 el0t_64_irq+0x198/0x19c arch/arm64/kernel/entry.S:582 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff800075918000 WARNING: CPU: 0 PID: 3095 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 3095 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc6-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: f9ff0000056f0000 x27: 0000000000000008 x26: ffff80000a29c008 x25: ffff80000a2a2cc0 x24: ffff80000a2c3388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff800075918000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a2eda70 x13: 0000000000002fac x12: 0000000000000fe4 x11: 2073736572646461 x10: ffff80000a39da70 x9 : 00000000ffffe000 x8 : ffff80000a2eda70 x7 : ffff80000a39da70 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff800075918000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f9ff0000056f0000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 el0_interrupt+0x54/0x104 arch/arm64/kernel/entry-common.c:717 __el0_irq_handler_common+0x18/0x2c arch/arm64/kernel/entry-common.c:724 el0t_64_irq_handler+0x10/0x20 arch/arm64/kernel/entry-common.c:729 el0t_64_irq+0x198/0x19c arch/arm64/kernel/entry.S:582 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff800075918000 WARNING: CPU: 0 PID: 3095 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 3095 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc6-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: f9ff0000056f0000 x27: 0000000000000008 x26: ffff80000a29c008 x25: ffff80000a2a2cc0 x24: ffff80000a2c3388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff800075918000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a2eda70 x13: 0000000000003030 x12: 0000000000001010 x11: 2073736572646461 x10: ffff80000a39da70 x9 : 00000000ffffe000 x8 : ffff80000a2eda70 x7 : ffff80000a39da70 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff800075918000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f9ff0000056f0000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 el0_interrupt+0x54/0x104 arch/arm64/kernel/entry-common.c:717 __el0_irq_handler_common+0x18/0x2c arch/arm64/kernel/entry-common.c:724 el0t_64_irq_handler+0x10/0x20 arch/arm64/kernel/entry-common.c:729 el0t_64_irq+0x198/0x19c arch/arm64/kernel/entry.S:582 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff800075918000 WARNING: CPU: 0 PID: 3095 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 3095 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc6-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: f9ff0000056f0000 x27: 0000000000000008 x26: ffff80000a29c008 x25: ffff80000a2a2cc0 x24: ffff80000a2c3388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff800075918000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a2eda70 x13: 00000000000030b4 x12: 000000000000103c x11: 2073736572646461 x10: ffff80000a39da70 x9 : 00000000ffffe000 x8 : ffff80000a2eda70 x7 : ffff80000a39da70 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff800075918000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f9ff0000056f0000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 el0_interrupt+0x54/0x104 arch/arm64/kernel/entry-common.c:717 __el0_irq_handler_common+0x18/0x2c arch/arm64/kernel/entry-common.c:724 el0t_64_irq_handler+0x10/0x20 arch/arm64/kernel/entry-common.c:729 el0t_64_irq+0x198/0x19c arch/arm64/kernel/entry.S:582 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff800075918000 WARNING: CPU: 0 PID: 3095 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 3095 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc6-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: f9ff0000056f0000 x27: 0000000000000008 x26: ffff80000a29c008 x25: ffff80000a2a2cc0 x24: ffff80000a2c3388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff800075918000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a2eda70 x13: 0000000000003138 x12: 0000000000001068 x11: 2073736572646461 x10: ffff80000a39da70 x9 : 00000000ffffe000 x8 : ffff80000a2eda70 x7 : ffff80000a39da70 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff800075918000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f9ff0000056f0000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 el0_interrupt+0x54/0x104 arch/arm64/kernel/entry-common.c:717 __el0_irq_handler_common+0x18/0x2c arch/arm64/kernel/entry-common.c:724 el0t_64_irq_handler+0x10/0x20 arch/arm64/kernel/entry-common.c:729 el0t_64_irq+0x198/0x19c arch/arm64/kernel/entry.S:582 ---[ end trace 0000000000000000 ]--- __do_kernel_fault: 69170 callbacks suppressed ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff800075918000 WARNING: CPU: 0 PID: 3095 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 3095 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc6-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: f9ff0000056f0000 x27: 0000000000000008 x26: ffff80000a29c008 x25: ffff80000a2a2cc0 x24: ffff80000a2c3388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff800075918000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a2eda70 x13: 00000000000031bf x12: 0000000000001095 x11: 2073736572646461 x10: ffff80000a39da70 x9 : 00000000ffffe000 x8 : ffff80000a2eda70 x7 : ffff80000a39da70 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff800075918000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f9ff0000056f0000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 el0_interrupt+0x54/0x104 arch/arm64/kernel/entry-common.c:717 __el0_irq_handler_common+0x18/0x2c arch/arm64/kernel/entry-common.c:724 el0t_64_irq_handler+0x10/0x20 arch/arm64/kernel/entry-common.c:729 el0t_64_irq+0x198/0x19c arch/arm64/kernel/entry.S:582 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff800075918000 WARNING: CPU: 0 PID: 3095 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 3095 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc6-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: f9ff0000056f0000 x27: 0000000000000008 x26: ffff80000a29c008 x25: ffff80000a2a2cc0 x24: ffff80000a2c3388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff800075918000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a2eda70 x13: 0000000000003243 x12: 00000000000010c1 x11: 2073736572646461 x10: ffff80000a39da70 x9 : 00000000ffffe000 x8 : ffff80000a2eda70 x7 : ffff80000a39da70 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff800075918000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f9ff0000056f0000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 el0_interrupt+0x54/0x104 arch/arm64/kernel/entry-common.c:717 __el0_irq_handler_common+0x18/0x2c arch/arm64/kernel/entry-common.c:724 el0t_64_irq_handler+0x10/0x20 arch/arm64/kernel/entry-common.c:729 el0t_64_irq+0x198/0x19c arch/arm64/kernel/entry.S:582 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff800075918000 WARNING: CPU: 0 PID: 3095 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 3095 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc6-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: f9ff0000056f0000 x27: 0000000000000008 x26: ffff80000a29c008 x25: ffff80000a2a2cc0 x24: ffff80000a2c3388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff800075918000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a2eda70 x13: 00000000000032c7 x12: 00000000000010ed x11: 2073736572646461 x10: ffff80000a39da70 x9 : 00000000ffffe000 x8 : ffff80000a2eda70 x7 : ffff80000a39da70 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff800075918000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f9ff0000056f0000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 el0_interrupt+0x54/0x104 arch/arm64/kernel/entry-common.c:717 __el0_irq_handler_common+0x18/0x2c arch/arm64/kernel/entry-common.c:724 el0t_64_irq_handler+0x10/0x20 arch/arm64/kernel/entry-common.c:729 el0t_64_irq+0x198/0x19c arch/arm64/kernel/entry.S:582 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff800075918000 WARNING: CPU: 0 PID: 3095 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 3095 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc6-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: f9ff0000056f0000 x27: 0000000000000008 x26: ffff80000a29c008 x25: ffff80000a2a2cc0 x24: ffff80000a2c3388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff800075918000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a2eda70 x13: 000000000000334b x12: 0000000000001119 x11: 2073736572646461 x10: ffff80000a39da70 x9 : 00000000ffffe000 x8 : ffff80000a2eda70 x7 : ffff80000a39da70 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff800075918000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f9ff0000056f0000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 el0_interrupt+0x54/0x104 arch/arm64/kernel/entry-common.c:717 __el0_irq_handler_common+0x18/0x2c arch/arm64/kernel/entry-common.c:724 el0t_64_irq_handler+0x10/0x20 arch/arm64/kernel/entry-common.c:729 el0t_64_irq+0x198/0x19c arch/arm64/kernel/entry.S:582 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff800075918000 WARNING: CPU: 0 PID: 3095 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 3095 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc6-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: f9ff0000056f0000 x27: 0000000000000008 x26: ffff80000a29c008 x25: ffff80000a2a2cc0 x24: ffff80000a2c3388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff800075918000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a2eda70 x13: 00000000000033cf x12: 0000000000001145 x11: 2073736572646461 x10: ffff80000a39da70 x9 : 00000000ffffe000 x8 : ffff80000a2eda70 x7 : ffff80000a39da70 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff800075918000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f9ff0000056f0000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 el0_interrupt+0x54/0x104 arch/arm64/kernel/entry-common.c:717 __el0_irq_handler_common+0x18/0x2c arch/arm64/kernel/entry-common.c:724 el0t_64_irq_handler+0x10/0x20 arch/arm64/kernel/entry-common.c:729 el0t_64_irq+0x198/0x19c arch/arm64/kernel/entry.S:582 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff800075918000 WARNING: CPU: 0 PID: 3095 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 3095 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc6-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: f9ff0000056f0000 x27: 0000000000000008 x26: ffff80000a29c008 x25: ffff80000a2a2cc0 x24: ffff80000a2c3388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff800075918000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a2eda70 x13: 0000000000003453 x12: 0000000000001171 x11: 2073736572646461 x10: ffff80000a39da70 x9 : 00000000ffffe000 x8 : ffff80000a2eda70 x7 : ffff80000a39da70 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff800075918000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f9ff0000056f0000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 el0_interrupt+0x54/0x104 arch/arm64/kernel/entry-common.c:717 __el0_irq_handler_common+0x18/0x2c arch/arm64/kernel/entry-common.c:724 el0t_64_irq_handler+0x10/0x20 arch/arm64/kernel/entry-common.c:729 el0t_64_irq+0x198/0x19c arch/arm64/kernel/entry.S:582 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff800075918000 WARNING: CPU: 0 PID: 3095 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 3095 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc6-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: f9ff0000056f0000 x27: 0000000000000008 x26: ffff80000a29c008 x25: ffff80000a2a2cc0 x24: ffff80000a2c3388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff800075918000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a2eda70 x13: 00000000000034d7 x12: 000000000000119d x11: 2073736572646461 x10: ffff80000a39da70 x9 : 00000000ffffe000 x8 : ffff80000a2eda70 x7 : ffff80000a39da70 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff800075918000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f9ff0000056f0000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 el0_interrupt+0x54/0x104 arch/arm64/kernel/entry-common.c:717 __el0_irq_handler_common+0x18/0x2c arch/arm64/kernel/entry-common.c:724 el0t_64_irq_handler+0x10/0x20 arch/arm64/kernel/entry-common.c:729 el0t_64_irq+0x198/0x19c arch/arm64/kernel/entry.S:582 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff800075918000 WARNING: CPU: 0 PID: 3095 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 3095 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc6-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: f9ff0000056f0000 x27: 0000000000000008 x26: ffff80000a29c008 x25: ffff80000a2a2cc0 x24: ffff80000a2c3388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff800075918000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a2eda70 x13: 000000000000355b x12: 00000000000011c9 x11: 2073736572646461 x10: ffff80000a39da70 x9 : 00000000ffffe000 x8 : ffff80000a2eda70 x7 : ffff80000a39da70 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff800075918000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f9ff0000056f0000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 el0_interrupt+0x54/0x104 arch/arm64/kernel/entry-common.c:717 __el0_irq_handler_common+0x18/0x2c arch/arm64/kernel/entry-common.c:724 el0t_64_irq_handler+0x10/0x20 arch/arm64/kernel/entry-common.c:729 el0t_64_irq+0x198/0x19c arch/arm64/kernel/entry.S:582 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff800075918000 WARNING: CPU: 0 PID: 3095 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 3095 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc6-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: f9ff0000056f0000 x27: 0000000000000008 x26: ffff80000a29c008 x25: ffff80000a2a2cc0 x24: ffff80000a2c3388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff800075918000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a2eda70 x13: 00000000000035df x12: 00000000000011f5 x11: 2073736572646461 x10: ffff80000a39da70 x9 : 00000000ffffe000 x8 : ffff80000a2eda70 x7 : ffff80000a39da70 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff800075918000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f9ff0000056f0000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 el0_interrupt+0x54/0x104 arch/arm64/kernel/entry-common.c:717 __el0_irq_handler_common+0x18/0x2c arch/arm64/kernel/entry-common.c:724 el0t_64_irq_handler+0x10/0x20 arch/arm64/kernel/entry-common.c:729 el0t_64_irq+0x198/0x19c arch/arm64/kernel/entry.S:582 ---[ end trace 0000000000000000 ]--- ------------[ cut here ]------------ Ignoring spurious kernel translation fault at virtual address ffff800075918000 WARNING: CPU: 0 PID: 3095 at arch/arm64/mm/fault.c:369 __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 Modules linked in: CPU: 0 PID: 3095 Comm: syz-fuzzer Tainted: G B W 6.1.0-rc6-syzkaller #0 Hardware name: linux,dummy-virt (DT) pstate: 604000c9 (nZCv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 lr : __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 sp : ffff800008003bc0 x29: ffff800008003bc0 x28: f9ff0000056f0000 x27: 0000000000000008 x26: ffff80000a29c008 x25: ffff80000a2a2cc0 x24: ffff80000a2c3388 x23: 00000000a04000c9 x22: 0000000000000025 x21: ffff800075918000 x20: ffff800008003c80 x19: 0000000097c18005 x18: 00000000fffffffe x17: 6666207373657264 x16: 6461206c61757472 x15: 697620746120746c x14: ffff80000a2eda70 x13: 0000000000003663 x12: 0000000000001221 x11: 2073736572646461 x10: ffff80000a39da70 x9 : 00000000ffffe000 x8 : ffff80000a2eda70 x7 : ffff80000a39da70 x6 : 0000000000000000 x5 : ffff00007fbb6a10 x4 : 0000000000000000 x3 : ffff800075918000 x2 : 0000000000000000 x1 : 0000000000000000 x0 : f9ff0000056f0000 Call trace: __do_kernel_fault+0x1ac/0x1e0 arch/arm64/mm/fault.c:369 do_bad_area arch/arm64/mm/fault.c:473 [inline] do_translation_fault+0x50/0xc0 arch/arm64/mm/fault.c:691 do_mem_abort+0x44/0x94 arch/arm64/mm/fault.c:825 el1_abort+0x40/0x60 arch/arm64/kernel/entry-common.c:367 el1h_64_sync_handler+0xd8/0xe4 arch/arm64/kernel/entry-common.c:427 el1h_64_sync+0x64/0x68 arch/arm64/kernel/entry.S:576 get_work_pool kernel/workqueue.c:741 [inline] __queue_work+0xf4/0x4a0 kernel/workqueue.c:1458 queue_work_on+0x6c/0x90 kernel/workqueue.c:1545 queue_work include/linux/workqueue.h:503 [inline] nci_cmd_timer+0x28/0x34 net/nfc/nci/core.c:615 call_timer_fn.constprop.0+0x24/0x80 kernel/time/timer.c:1474 expire_timers+0x98/0xc4 kernel/time/timer.c:1519 __run_timers kernel/time/timer.c:1790 [inline] __run_timers kernel/time/timer.c:1763 [inline] run_timer_softirq+0xf4/0x254 kernel/time/timer.c:1803 _stext+0x124/0x2a4 ____do_softirq+0x10/0x20 arch/arm64/kernel/irq.c:79 call_on_irq_stack+0x2c/0x5c arch/arm64/kernel/entry.S:889 do_softirq_own_stack+0x1c/0x30 arch/arm64/kernel/irq.c:84 invoke_softirq kernel/softirq.c:452 [inline] __irq_exit_rcu+0xcc/0xf4 kernel/softirq.c:650 irq_exit_rcu+0x10/0x20 kernel/softirq.c:662 el0_interrupt+0x54/0x104 arch/arm64/kernel/entry-common.c:717 __el0_irq_handler_common+0x18/0x2c arch/arm64/kernel/entry-common.c:724 el0t_64_irq_handler+0x10/0x20 arch/arm64/kernel/entry-common.c:729 el0t_64_irq+0x198/0x19c arch/arm64/kernel/entry.S:582 ---[ end trace 0000000000000000 ]---