last executing test programs: 2.758709416s ago: executing program 1 (id=2): r0 = openat$kvm(0xffffff9c, &(0x7f00000000c0), 0x800, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x1000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x1, 0x100000000000000, 0x2000, &(0x7f0000000000/0x2000)=nil}) 0s ago: executing program 0 (id=1): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) kernel console output (not intermixed with test programs): [ 381.614862][ T3150] 8021q: adding VLAN 0 to HW filter on device bond0 [ 432.039239][ T3150] eql: remember to turn off Van-Jacobson compression on your slave devices Warning: Permanently added '[localhost]:65285' (ED25519) to the list of known hosts. [ 590.968468][ T25] audit: type=1400 audit(590.190:61): avc: denied { name_bind } for pid=3301 comm="sshd-session" src=30000 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 591.926033][ T25] audit: type=1400 audit(591.150:62): avc: denied { execute } for pid=3302 comm="sh" name="syz-executor" dev="vda" ino=1867 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 591.949949][ T25] audit: type=1400 audit(591.160:63): avc: denied { execute_no_trans } for pid=3302 comm="sh" path="/syz-executor" dev="vda" ino=1867 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 617.887120][ T25] audit: type=1400 audit(617.110:64): avc: denied { mounton } for pid=3302 comm="syz-executor" path="/syzcgroup/unified" dev="vda" ino=1869 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 617.926018][ T25] audit: type=1400 audit(617.140:65): avc: denied { mount } for pid=3302 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 618.005840][ T3302] cgroup: Unknown subsys name 'net' [ 618.054988][ T25] audit: type=1400 audit(617.270:66): avc: denied { unmount } for pid=3302 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 618.427351][ T3302] cgroup: Unknown subsys name 'cpuset' [ 618.524281][ T3302] cgroup: Unknown subsys name 'rlimit' [ 619.410420][ T25] audit: type=1400 audit(618.630:67): avc: denied { setattr } for pid=3302 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=702 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 619.429599][ T25] audit: type=1400 audit(618.650:68): avc: denied { mounton } for pid=3302 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 619.458335][ T25] audit: type=1400 audit(618.680:69): avc: denied { mount } for pid=3302 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 620.620111][ T3310] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 620.639919][ T25] audit: type=1400 audit(619.860:70): avc: denied { relabelto } for pid=3310 comm="mkswap" name="swap-file" dev="vda" ino=1872 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 620.668597][ T25] audit: type=1400 audit(619.890:71): avc: denied { write } for pid=3310 comm="mkswap" path="/swap-file" dev="vda" ino=1872 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" Setting up swapspace version 1, size = 127995904 bytes [ 620.845730][ T25] audit: type=1400 audit(620.060:72): avc: denied { read } for pid=3302 comm="syz-executor" name="swap-file" dev="vda" ino=1872 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 620.870934][ T25] audit: type=1400 audit(620.080:73): avc: denied { open } for pid=3302 comm="syz-executor" path="/swap-file" dev="vda" ino=1872 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 620.911109][ T3302] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 670.206726][ T25] audit: type=1400 audit(669.430:74): avc: denied { execmem } for pid=3311 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 674.296025][ T25] audit: type=1400 audit(673.520:75): avc: denied { read } for pid=3313 comm="syz-executor" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 674.320739][ T25] audit: type=1400 audit(673.540:76): avc: denied { open } for pid=3313 comm="syz-executor" path="net:[4026531833]" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 674.415774][ T25] audit: type=1400 audit(673.620:77): avc: denied { mounton } for pid=3313 comm="syz-executor" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 674.689301][ T25] audit: type=1400 audit(673.910:78): avc: denied { module_request } for pid=3313 comm="syz-executor" kmod="netdev-nr1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 675.864866][ T25] audit: type=1400 audit(675.080:79): avc: denied { sys_module } for pid=3313 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 701.638229][ T3313] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 702.114275][ T3313] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 702.942455][ T3314] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 703.387076][ T3314] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 716.835149][ T3313] hsr_slave_0: entered promiscuous mode [ 716.866864][ T3313] hsr_slave_1: entered promiscuous mode [ 717.534162][ T3314] hsr_slave_0: entered promiscuous mode [ 717.567123][ T3314] hsr_slave_1: entered promiscuous mode [ 717.607077][ T3314] debugfs: 'hsr0' already exists in 'hsr' [ 717.614155][ T3314] Cannot create hsr debugfs directory [ 723.087750][ T25] audit: type=1400 audit(722.310:80): avc: denied { create } for pid=3313 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 723.153871][ T25] audit: type=1400 audit(722.370:81): avc: denied { write } for pid=3313 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 723.204586][ T25] audit: type=1400 audit(722.390:82): avc: denied { read } for pid=3313 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 723.317864][ T3313] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 723.754992][ T3313] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 724.010773][ T3313] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 724.319101][ T3313] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 725.607962][ T3314] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 725.770399][ T3314] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 725.924557][ T3314] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 726.129793][ T3314] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 738.955447][ T3313] 8021q: adding VLAN 0 to HW filter on device bond0 [ 740.705325][ T3314] 8021q: adding VLAN 0 to HW filter on device bond0 [ 796.616125][ T3313] veth0_vlan: entered promiscuous mode [ 797.030135][ T3313] veth1_vlan: entered promiscuous mode [ 799.056530][ T3313] veth0_macvtap: entered promiscuous mode [ 799.184549][ T3314] veth0_vlan: entered promiscuous mode [ 799.455203][ T3313] veth1_macvtap: entered promiscuous mode [ 800.138326][ T3314] veth1_vlan: entered promiscuous mode [ 801.869269][ T12] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 801.878721][ T12] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 801.914897][ T12] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 801.923163][ T12] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 802.960513][ T3314] veth0_macvtap: entered promiscuous mode [ 803.560122][ T3314] veth1_macvtap: entered promiscuous mode [ 804.249075][ T25] audit: type=1400 audit(803.470:83): avc: denied { mount } for pid=3313 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 804.400666][ T25] audit: type=1400 audit(803.620:84): avc: denied { mounton } for pid=3313 comm="syz-executor" path="/syzkaller.cfy0pt/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 804.706268][ T25] audit: type=1400 audit(803.920:85): avc: denied { mount } for pid=3313 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 805.080195][ T25] audit: type=1400 audit(804.300:86): avc: denied { mounton } for pid=3313 comm="syz-executor" path="/syzkaller.cfy0pt/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 805.243854][ T25] audit: type=1400 audit(804.380:87): avc: denied { mounton } for pid=3313 comm="syz-executor" path="/syzkaller.cfy0pt/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=3760 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 805.726043][ T25] audit: type=1400 audit(804.890:88): avc: denied { unmount } for pid=3313 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 805.807397][ T21] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 805.811120][ T21] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 805.817397][ T21] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 805.858668][ T3406] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 806.067370][ T25] audit: type=1400 audit(805.290:89): avc: denied { mounton } for pid=3313 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=1544 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 806.199535][ T25] audit: type=1400 audit(805.420:90): avc: denied { mount } for pid=3313 comm="syz-executor" name="/" dev="gadgetfs" ino=3769 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 806.570303][ T25] audit: type=1400 audit(805.790:91): avc: denied { mount } for pid=3313 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 806.610969][ T25] audit: type=1400 audit(805.830:92): avc: denied { mounton } for pid=3313 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 808.157893][ T3313] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 817.244584][ T25] kauditd_printk_skb: 4 callbacks suppressed [ 817.264568][ T25] audit: type=1400 audit(816.460:97): avc: denied { read } for pid=3466 comm="syz.1.2" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 817.319170][ T25] audit: type=1400 audit(816.540:98): avc: denied { open } for pid=3466 comm="syz.1.2" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 817.628287][ T25] audit: type=1400 audit(816.850:99): avc: denied { ioctl } for pid=3466 comm="syz.1.2" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 817.698516][ C0] Unhandled 64-bit el1h sync exception on CPU0, ESR 0x000000005a000000 -- HVC (AArch64) [ 817.699782][ C0] CPU: 0 UID: 0 PID: 3469 Comm: syz.1.2 Not tainted syzkaller #0 PREEMPT [ 817.700308][ C0] Hardware name: linux,dummy-virt (DT) [ 817.700804][ C0] pstate: 81402009 (Nzcv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) [ 817.701177][ C0] pc : pkvm_init_host_vm+0xb8/0x160 [ 817.702759][ C0] lr : pkvm_init_host_vm+0xa0/0x160 [ 817.702960][ C0] sp : ffff8000a3cc7c60 [ 817.703079][ C0] x29: ffff8000a3cc7c60 x28: 75f000001e482298 x27: ffff800087354000 [ 817.703633][ C0] x26: 68f000001df7c2f0 x25: 0000000000000065 x24: 00000000000014f8 [ 817.703963][ C0] x23: 0000000000000065 x22: 65ff80008c96a260 x21: 65ff80008c969ff0 [ 817.704256][ C0] x20: 0000000000000000 x19: efff800000000000 x18: fff0000072d86400 [ 817.704544][ C0] x17: 00000000000000de x16: ffff800080011d9c x15: 00000000000000fe [ 817.704866][ C0] x14: ffffffffffffffff x13: 0000000000000083 x12: ffff7c1ffbf7c327 [ 817.705159][ C0] x11: 0000000000080000 x10: 0000000000ff0100 x9 : 0000000000000002 [ 817.705565][ C0] x8 : 75f000001e481d80 x7 : ffff800080aba4c0 x6 : 0000000000000000 [ 817.705882][ C0] x5 : 0000000000000001 x4 : ffff8000a3cc7ac0 x3 : 0000000000000004 [ 817.706164][ C0] x2 : 0000000000009274 x1 : 0000000000000000 x0 : 00000000c600001b [ 817.706941][ C0] Kernel panic - not syncing: Unhandled exception [ 817.721738][ C0] CPU: 0 UID: 0 PID: 3469 Comm: syz.1.2 Not tainted syzkaller #0 PREEMPT [ 817.723063][ C0] Hardware name: linux,dummy-virt (DT) [ 817.723977][ C0] Call trace: [ 817.724839][ C0] show_stack+0x2c/0x3c (C) [ 817.725941][ C0] __dump_stack+0x30/0x40 [ 817.726774][ C0] dump_stack_lvl+0x30/0x12c [ 817.727511][ C0] dump_stack+0x1c/0x28 [ 817.728216][ C0] vpanic+0x22c/0x59c [ 817.728937][ C0] vpanic+0x0/0x59c [ 817.729627][ C0] el1t_64_irq_handler+0x0/0x1c [ 817.730394][ C0] el1_abort+0x0/0x5c [ 817.731109][ C0] el1h_64_sync+0x6c/0x70 [ 817.731992][ C0] pkvm_init_host_vm+0xb8/0x160 (P) [ 817.732800][ C0] kvm_arch_init_vm+0x150/0x288 [ 817.733579][ C0] kvm_dev_ioctl+0x838/0x105c [ 817.734313][ C0] __arm64_sys_ioctl+0x18c/0x244 [ 817.735149][ C0] invoke_syscall+0x90/0x2b4 [ 817.735946][ C0] el0_svc_common+0x180/0x2f4 [ 817.736784][ C0] do_el0_svc+0x58/0x74 [ 817.737552][ C0] el0_svc+0x58/0x164 [ 817.738300][ C0] el0t_64_sync_handler+0x84/0x12c [ 817.739089][ C0] el0t_64_sync+0x198/0x19c [ 817.740917][ C0] Kernel Offset: disabled [ 817.741544][ C0] CPU features: 0x00000,000068c0,17de33e1,057ffe1f [ 817.742476][ C0] Memory Limit: none [ 817.743420][ C0] [ 817.743915][ C0] ================================ [ 817.744569][ C0] WARNING: inconsistent lock state [ 817.745335][ C0] syzkaller #0 Not tainted [ 817.746066][ C0] -------------------------------- [ 817.746754][ C0] inconsistent {INITIAL USE} -> {IN-NMI} usage. [ 817.747522][ C0] syz.1.2/3469 [HC1[1]:SC0[0]:HE0:SE1] takes: [ 817.748444][ C0] c8f000000d3ed6e8 (&k->list_lock){+.+.}-{3:3}, at: bus_for_each_dev+0x60/0x2a4 [ 817.750576][ C0] {INITIAL USE} state was registered at: [ 817.751360][ C0] lock_acquire+0x14c/0x2e0 [ 817.752309][ C0] _raw_spin_lock+0x48/0x60 [ 817.753046][ C0] kobject_add_internal+0x46c/0xee4 [ 817.753865][ C0] kobject_add+0x10c/0x1d0 [ 817.754588][ C0] device_add+0x494/0xd78 [ 817.755331][ C0] device_register+0x28/0x38 [ 817.756066][ C0] faux_bus_init+0x1c/0x88 [ 817.756816][ C0] driver_init+0x30/0x58 [ 817.757480][ C0] do_basic_setup+0x1c/0xa8 [ 817.758211][ C0] kernel_init_freeable+0x244/0x330 [ 817.758969][ C0] kernel_init+0x24/0x1d0 [ 817.759710][ C0] ret_from_fork+0x10/0x20 [ 817.760457][ C0] irq event stamp: 396 [ 817.761059][ C0] hardirqs last enabled at (395): [] _raw_spin_unlock_irqrestore+0x44/0xbc [ 817.762304][ C0] hardirqs last disabled at (396): [] __panic_unhandled+0x24/0x68 [ 817.763480][ C0] softirqs last enabled at (348): [] handle_softirqs+0xb8c/0xd08 [ 817.764676][ C0] softirqs last disabled at (333): [] __do_softirq+0x14/0x20 [ 817.766024][ C0] [ 817.766024][ C0] other info that might help us debug this: [ 817.766969][ C0] Possible unsafe locking scenario: [ 817.766969][ C0] [ 817.767810][ C0] CPU0 [ 817.768287][ C0] ---- [ 817.768802][ C0] lock(&k->list_lock); [ 817.769592][ C0] [ 817.770149][ C0] lock(&k->list_lock); [ 817.770944][ C0] [ 817.770944][ C0] *** DEADLOCK *** [ 817.770944][ C0] [ 817.771797][ C0] no locks held by syz.1.2/3469. [ 817.772497][ C0] [ 817.772497][ C0] stack backtrace: [ 817.773273][ C0] CPU: 0 UID: 0 PID: 3469 Comm: syz.1.2 Not tainted syzkaller #0 PREEMPT [ 817.774259][ C0] Hardware name: linux,dummy-virt (DT) [ 817.774944][ C0] Call trace: [ 817.775452][ C0] show_stack+0x2c/0x3c (C) [ 817.776240][ C0] __dump_stack+0x30/0x40 [ 817.776955][ C0] dump_stack_lvl+0x30/0x12c [ 817.777707][ C0] dump_stack+0x1c/0x28 [ 817.778408][ C0] print_usage_bug+0x2f4/0x32c [ 817.779155][ C0] verify_lock_unused+0x78/0x88 [ 817.779989][ C0] lock_acquire+0x22c/0x2e0 [ 817.780806][ C0] _raw_spin_lock+0x48/0x60 [ 817.781541][ C0] bus_for_each_dev+0x60/0x2a4 [ 817.782386][ C0] coresight_panic_cb+0x2c/0x3c [ 817.783214][ C0] notifier_call_chain+0x1e8/0x65c [ 817.784083][ C0] atomic_notifier_call_chain+0xd0/0x180 [ 817.784900][ C0] vpanic+0x2c4/0x59c [ 817.785635][ C0] vpanic+0x0/0x59c [ 817.786335][ C0] el1t_64_irq_handler+0x0/0x1c [ 817.787108][ C0] el1_abort+0x0/0x5c [ 817.787777][ C0] el1h_64_sync+0x6c/0x70 [ 817.788476][ C0] pkvm_init_host_vm+0xb8/0x160 (P) [ 817.789317][ C0] kvm_arch_init_vm+0x150/0x288 [ 817.790104][ C0] kvm_dev_ioctl+0x838/0x105c [ 817.790896][ C0] __arm64_sys_ioctl+0x18c/0x244 [ 817.791730][ C0] invoke_syscall+0x90/0x2b4 [ 817.792503][ C0] el0_svc_common+0x180/0x2f4 [ 817.793349][ C0] do_el0_svc+0x58/0x74 [ 817.794145][ C0] el0_svc+0x58/0x164 [ 817.794864][ C0] el0t_64_sync_handler+0x84/0x12c [ 817.795623][ C0] el0t_64_sync+0x198/0x19c [ 817.797701][ C0] Rebooting in 86400 seconds.. VM DIAGNOSIS: 05:09:01 Registers: info registers vcpu 0 CPU#0 PC=ffff800082127694 X00=0000000000000003 X01=0000000000000002 X02=000000000000005f X03=ffff800082127590 X04=0000000000000001 X05=0000000000000000 X06=ffff800081f0e734 X07=ffff800087cd0c24 X08=75f000001e481d80 X09=0000000000110001 X10=0000000000ff0100 X11=00000000000000fe X12=000000000000001c X13=0000000000000007 X14=0000000000110001 X15=0000000000000000 X16=00000000000000fe X17=00000000000000de X18=fff0000072d86400 X19=efff800000000000 X20=1cf000000dcb0880 X21=27ff80008c43b018 X22=0000000000000002 X23=1cf000000dcb097c X24=000000000000001c X25=1cf000000dcb0ac8 X26=1cf000000dcb08c8 X27=000000000000001c X28=000000000000001c X29=ffff8000a3cc73f0 X30=ffff800082127694 SP=ffff8000a3cc73e0 PSTATE=004023c9 ---- EL2h SVCR=00000000 -- BTYPE=0 FPCR=00000000 FPSR=00000000 P00=0000 P01=0000 P02=0000 P03=0000 P04=0000 P05=0000 P06=0000 P07=0000 P08=0000 P09=0000 P10=0000 P11=0000 P12=0000 P13=0000 P14=0000 P15=0000 FFR=0000 Z00=2525252525252525:2525252525252525 Z01=65642f000a732520:7325207334362e25 Z02=617379733a746f6f:723d747865746e6f Z03=000000ff0000ff00:00ff0000000000ff Z04=0000000000000000:000f00f00f00000f Z05=5f6d64617379733a:725f6d6461737973 Z06=6474656e20306d69:7376656474656e20 Z07=202c315b20746573:203a336d69737665 Z08=0000000000000000:0000000000000000 Z09=0000000000000000:0000000000000000 Z10=0000000000000000:0000000000000000 Z11=0000000000000000:0000000000000000 Z12=0000000000000000:0000000000000000 Z13=0000000000000000:0000000000000000 Z14=0000000000000000:0000000000000000 Z15=0000000000000000:0000000000000000 Z16=0000ffffd6728cb0:0000ffffd6728cb0 Z17=ffffff80ffffffd0:0000ffffd6728c80 Z18=0000000000000000:0000000000000000 Z19=0000000000000000:0000000000000000 Z20=0000000000000000:0000000000000000 Z21=0000000000000000:0000000000000000 Z22=0000000000000000:0000000000000000 Z23=0000000000000000:0000000000000000 Z24=0000000000000000:0000000000000000 Z25=0000000000000000:0000000000000000 Z26=0000000000000000:0000000000000000 Z27=0000000000000000:0000000000000000 Z28=0000000000000000:0000000000000000 Z29=0000000000000000:0000000000000000 Z30=0000000000000000:0000000000000000 Z31=0000000000000000:0000000000000000