last executing test programs: 980.75623ms ago: executing program 1 (id=2): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x5}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x301, 0x0, 0x0, {0x5, 0x0, 0x3}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x3}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x12}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x2b780af2}]}]}], {0x14}}, 0x90}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="f80000003e000701feffffff00000000017c0000040042800c00018006000600800a0000d1000280cb0006"], 0xf8}, 0x1, 0x0, 0x0, 0x4048011}, 0xc000) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xc) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 881.318705ms ago: executing program 0 (id=1): r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200), 0x541, 0x0) write$rfkill(r0, &(0x7f0000000100)={0x0, 0x2, 0x3, 0x1}, 0x8) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TCFLSH(r1, 0x400455c8, 0x0) syz_usb_connect(0x0, 0x36, 0x0, 0x0) 688.662585ms ago: executing program 1 (id=3): r0 = openat$comedi(0xffffffffffffff9c, &(0x7f0000000140)='/dev/comedi4\x00', 0x2, 0x0) mmap(&(0x7f00003fb000/0x3000)=nil, 0x3000, 0x200000e, 0x13, r0, 0xfdf17000) 552.595922ms ago: executing program 1 (id=4): r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000780)={0xc, 0xb, &(0x7f00000000c0)=ANY=[@ANYBLOB="18040000000000000000000000000000180000002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b100000095"], &(0x7f00000005c0)='GPL\x00'}, 0x90) socket$inet_icmp(0x2, 0x2, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001040)={r0, 0x18000000000002a0, 0x1a, 0x0, &(0x7f0000000840)="b9ff03316845268cb89614f008007357c3d45863d83e8b53d6ac", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 546.718723ms ago: executing program 0 (id=5): r0 = openat$comedi(0xffffffffffffff9c, &(0x7f0000001780)='/dev/comedi4\x00', 0x80000, 0x0) ioctl$COMEDI_CMDTEST(r0, 0x8050640a, &(0x7f0000001840)={0x1, 0x8, 0xffffff5e, 0x6, 0x0, 0x2, 0x104, 0x5, 0x0, 0x4, 0xffffffff, 0x2, 0x0, 0x5e, 0x0}) 382.072961ms ago: executing program 0 (id=6): r0 = openat$comedi(0xffffff9c, &(0x7f0000000040)='/dev/comedi3\x00', 0x2000, 0x0) ioctl$COMEDI_DEVCONFIG(r0, 0x40946400, &(0x7f0000000140)={'ni_at_a2150\x00', [0x9e1, 0x2166, 0x0, 0x100000, 0x88d6, 0x8f, 0xfffffffd, 0x10, 0x6, 0xffffffff, 0x200, 0x8, 0x347, 0x1, 0x7, 0x7fff, 0x4, 0x3, 0x9, 0xfffffbff, 0x4, 0x3, 0x80, 0x4, 0x0, 0x1, 0x401, 0x7df, 0x7f, 0x2007, 0xc0000]}) 381.681771ms ago: executing program 1 (id=7): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'veth1_to_bridge\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv6_newnexthop={0x20, 0x68, 0x5fb9a818fb7378e9, 0x2, 0x0, {}, [@NHA_OIF={0x8, 0x5, r2}]}, 0x20}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=@newnexthop={0x24, 0x68, 0x1, 0x2, 0x7ffffffc, {}, [@NHA_GROUP={0xc, 0x2, [{0x1, 0x4}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x24008000}, 0x4000) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@ipv4_newroute={0x24, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x10, 0x0, 0xfe, 0x4, 0x0, 0x1, 0x20000000}, [@RTA_NH_ID={0x8, 0x1e, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x4a044}, 0x4010) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000009c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x482, 0x100f9}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0xd0) 0s ago: executing program 0 (id=8): r0 = openat$comedi(0xffffff9c, &(0x7f0000000040)='/dev/comedi3\x00', 0x2000, 0x0) ioctl$COMEDI_DEVCONFIG(r0, 0x40946400, &(0x7f0000000140)={'8255\x00', [0xfffffffb, 0x2166, 0x2, 0x100000, 0x88d6, 0x8f, 0xfffffffd, 0x10, 0x2, 0xffffffff, 0x200, 0x8, 0x344, 0x4, 0x7, 0x1, 0x9, 0x3, 0x3, 0x3, 0x100, 0x3, 0x80, 0x0, 0x1, 0x1, 0xb0c4, 0x7df, 0x8, 0x7, 0x1]}) ioctl$COMEDI_BUFCONFIG(r0, 0x8020640d, &(0x7f0000000000)={0x6, 0x8000, 0x1, 0xec}) kernel console output (not intermixed with test programs): [ 48.534773][ T31] audit: type=1400 audit(48.460:56): avc: denied { read write } for pid=3096 comm="sftp-server" name="null" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 48.574725][ T31] audit: type=1400 audit(48.470:57): avc: denied { open } for pid=3096 comm="sftp-server" path="/dev/null" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 Warning: Permanently added '[localhost]:38342' (ED25519) to the list of known hosts. [ 60.444669][ T31] audit: type=1400 audit(60.370:58): avc: denied { name_bind } for pid=3099 comm="sshd-session" src=30000 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 62.262909][ T31] audit: type=1400 audit(62.190:59): avc: denied { execute } for pid=3100 comm="sh" name="syz-executor" dev="vda" ino=805 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 62.270465][ T31] audit: type=1400 audit(62.200:60): avc: denied { execute_no_trans } for pid=3100 comm="sh" path="/syz-executor" dev="vda" ino=805 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 65.007030][ T31] audit: type=1400 audit(64.940:61): avc: denied { mounton } for pid=3100 comm="syz-executor" path="/syzcgroup/unified" dev="vda" ino=806 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 65.015046][ T31] audit: type=1400 audit(64.940:62): avc: denied { mount } for pid=3100 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 65.031683][ T3100] cgroup: Unknown subsys name 'net' [ 65.042143][ T31] audit: type=1400 audit(64.970:63): avc: denied { unmount } for pid=3100 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 65.253858][ T3100] cgroup: Unknown subsys name 'cpuset' [ 65.262375][ T3100] cgroup: Unknown subsys name 'hugetlb' [ 65.266258][ T3100] cgroup: Unknown subsys name 'rlimit' [ 65.545380][ T31] audit: type=1400 audit(65.470:64): avc: denied { setattr } for pid=3100 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=691 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 65.550094][ T31] audit: type=1400 audit(65.480:65): avc: denied { mounton } for pid=3100 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 65.555407][ T31] audit: type=1400 audit(65.490:66): avc: denied { mount } for pid=3100 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 65.767601][ T3102] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 65.773032][ T31] audit: type=1400 audit(65.700:67): avc: denied { relabelto } for pid=3102 comm="mkswap" name="swap-file" dev="vda" ino=809 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 65.781424][ T31] audit: type=1400 audit(65.710:68): avc: denied { write } for pid=3102 comm="mkswap" path="/swap-file" dev="vda" ino=809 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 65.818523][ T31] audit: type=1400 audit(65.750:69): avc: denied { read } for pid=3100 comm="syz-executor" name="swap-file" dev="vda" ino=809 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 65.820188][ T31] audit: type=1400 audit(65.750:70): avc: denied { open } for pid=3100 comm="syz-executor" path="/swap-file" dev="vda" ino=809 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" Setting up swapspace version 1, size = 127995904 bytes [ 74.398075][ T3100] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 76.451694][ T31] audit: type=1400 audit(76.380:71): avc: denied { execmem } for pid=3103 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 76.531534][ T31] audit: type=1400 audit(76.460:72): avc: denied { read } for pid=3105 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 76.544798][ T31] audit: type=1400 audit(76.460:73): avc: denied { open } for pid=3105 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 76.545216][ T31] audit: type=1400 audit(76.470:74): avc: denied { mounton } for pid=3105 comm="syz-executor" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 76.567961][ T31] audit: type=1400 audit(76.500:75): avc: denied { module_request } for pid=3105 comm="syz-executor" kmod="netdev-nr0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 76.568483][ T31] audit: type=1400 audit(76.500:76): avc: denied { module_request } for pid=3106 comm="syz-executor" kmod="netdev-nr1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 76.663649][ T31] audit: type=1400 audit(76.590:77): avc: denied { sys_module } for pid=3105 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 77.392754][ T31] audit: type=1400 audit(77.320:78): avc: denied { ioctl } for pid=3105 comm="syz-executor" path="/dev/net/tun" dev="devtmpfs" ino=675 ioctlcmd=0x54ca scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 78.672076][ T3105] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 78.729958][ T3105] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 78.741734][ T3106] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 78.767876][ T3106] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 79.753121][ T3105] hsr_slave_0: entered promiscuous mode [ 79.758965][ T3105] hsr_slave_1: entered promiscuous mode [ 79.907519][ T3106] hsr_slave_0: entered promiscuous mode [ 79.910155][ T3106] hsr_slave_1: entered promiscuous mode [ 79.913532][ T3106] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 79.915463][ T3106] Cannot create hsr debugfs directory [ 80.390306][ T31] audit: type=1400 audit(80.320:79): avc: denied { create } for pid=3105 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 80.393658][ T31] audit: type=1400 audit(80.320:80): avc: denied { write } for pid=3105 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 80.408774][ T3105] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 80.427452][ T3105] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 80.439072][ T3105] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 80.449974][ T3105] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 80.550928][ T3106] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 80.559314][ T3106] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 80.571672][ T3106] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 80.587217][ T3106] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 81.340919][ T3106] 8021q: adding VLAN 0 to HW filter on device bond0 [ 81.421019][ T3105] 8021q: adding VLAN 0 to HW filter on device bond0 [ 84.380968][ T3106] veth0_vlan: entered promiscuous mode [ 84.401928][ T3106] veth1_vlan: entered promiscuous mode [ 84.461293][ T3105] veth0_vlan: entered promiscuous mode [ 84.469643][ T3106] veth0_macvtap: entered promiscuous mode [ 84.478157][ T3106] veth1_macvtap: entered promiscuous mode [ 84.480422][ T3105] veth1_vlan: entered promiscuous mode [ 84.515990][ T3106] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.516846][ T3106] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.518274][ T3106] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.519432][ T3106] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.583141][ T3105] veth0_macvtap: entered promiscuous mode [ 84.620086][ T3105] veth1_macvtap: entered promiscuous mode [ 84.677810][ T31] kauditd_printk_skb: 1 callbacks suppressed [ 84.678364][ T31] audit: type=1400 audit(84.610:82): avc: denied { mount } for pid=3106 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 84.696269][ T31] audit: type=1400 audit(84.630:83): avc: denied { mounton } for pid=3106 comm="syz-executor" path="/syzkaller.YkfaXt/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 84.712749][ T31] audit: type=1400 audit(84.640:84): avc: denied { mount } for pid=3106 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 84.729540][ T31] audit: type=1400 audit(84.660:85): avc: denied { mounton } for pid=3106 comm="syz-executor" path="/syzkaller.YkfaXt/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 84.735988][ T31] audit: type=1400 audit(84.660:86): avc: denied { mounton } for pid=3106 comm="syz-executor" path="/syzkaller.YkfaXt/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=1899 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 84.756971][ T31] audit: type=1400 audit(84.690:87): avc: denied { unmount } for pid=3106 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 84.762909][ T3105] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.763566][ T3105] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.763687][ T3105] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.763771][ T3105] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.770931][ T31] audit: type=1400 audit(84.700:88): avc: denied { mounton } for pid=3106 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=770 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 84.775534][ T31] audit: type=1400 audit(84.710:89): avc: denied { mount } for pid=3106 comm="syz-executor" name="/" dev="gadgetfs" ino=1900 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 84.787757][ T31] audit: type=1400 audit(84.720:90): avc: denied { mount } for pid=3106 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 84.791922][ T31] audit: type=1400 audit(84.720:91): avc: denied { mounton } for pid=3106 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 84.869488][ T3106] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 85.758475][ T3809] comedi: valid board names for 8255 driver are: [ 85.758850][ T3809] 8255 [ 85.759030][ T3809] comedi: valid board names for vmk80xx driver are: [ 85.759133][ T3809] vmk80xx [ 85.759254][ T3809] comedi: valid board names for usbduxsigma driver are: [ 85.759349][ T3809] usbduxsigma [ 85.759438][ T3809] comedi: valid board names for usbduxfast driver are: [ 85.759526][ T3809] usbduxfast [ 85.759612][ T3809] comedi: valid board names for usbdux driver are: [ 85.759701][ T3809] usbdux [ 85.759788][ T3809] comedi: valid board names for ni6501 driver are: [ 85.759875][ T3809] ni6501 [ 85.760019][ T3809] comedi: valid board names for dt9812 driver are: [ 85.760109][ T3809] dt9812 [ 85.760207][ T3809] comedi: valid board names for ni_labpc_cs driver are: [ 85.760297][ T3809] ni_labpc_cs [ 85.760384][ T3809] comedi: valid board names for ni_daq_700 driver are: [ 85.760475][ T3809] ni_daq_700 [ 85.760562][ T3809] comedi: valid board names for labpc_pci driver are: [ 85.760678][ T3809] labpc_pci [ 85.760767][ T3809] comedi: valid board names for adl_pci9118 driver are: [ 85.760868][ T3809] pci9118dg [ 85.760976][ T3809] pci9118hg [ 85.761067][ T3809] pci9118hr [ 85.810214][ T3809] comedi: valid board names for 8255_pci driver are: [ 85.813425][ T3809] 8255_pci [ 85.813751][ T3809] comedi: valid board names for comedi_parport driver are: [ 85.813832][ T3809] comedi_parport [ 85.813882][ T3809] comedi: valid board names for comedi_test driver are: [ 85.813950][ T3809] comedi_test [ 85.814003][ T3809] comedi: valid board names for comedi_bond driver are: [ 85.814049][ T3809] comedi_bond [ 86.148382][ T3812] comedi comedi3: 8255: I/O port conflict (0xfffffffb,4) [ 86.149536][ T3812] 8<--- cut here --- [ 86.149724][ T3812] Unable to handle kernel paging request at virtual address fee02169 when write [ 86.149834][ T3812] [fee02169] *pgd=80000080007003, *pmd=00000000 [ 86.151152][ T3812] Internal error: Oops: a06 [#1] SMP ARM [ 86.155461][ T3812] Modules linked in: [ 86.164931][ T3812] CPU: 0 UID: 0 PID: 3812 Comm: syz.0.8 Not tainted 6.16.0-rc4-syzkaller #0 PREEMPT [ 86.165841][ T3812] Hardware name: ARM-Versatile Express [ 86.166410][ T3812] PC is at subdev_8255_io+0x60/0x6c [ 86.167688][ T3812] LR is at subdev_8255_io+0x4c/0x6c [ 86.168047][ T3812] pc : [<813a5ab0>] lr : [<813a5a9c>] psr: 60000013 [ 86.168451][ T3812] sp : dfdf1cc0 ip : dfdf1cc0 fp : dfdf1cdc [ 86.168775][ T3812] r10: 00000001 r9 : 00000000 r8 : 00000084 [ 86.169103][ T3812] r7 : 00002166 r6 : 0000009b r5 : 84258480 r4 : 00002169 [ 86.169492][ T3812] r3 : 0000009b r2 : fee02169 r1 : 00000001 r0 : 84258480 [ 86.169941][ T3812] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment user [ 86.170396][ T3812] Control: 30c5387d Table: 858c3d00 DAC: fffffffd [ 86.170835][ T3812] Register r0 information: slab kmalloc-192 start 84258480 pointer offset 0 size 192 [ 86.174666][ T3812] Register r1 information: non-paged memory [ 86.181584][ T3812] Register r2 information: 0-page vmalloc region starting at 0xfee00000 allocated at pci_reserve_io+0x0/0x38 [ 86.188075][ T3812] Register r3 information: non-paged memory [ 86.194270][ T3812] Register r4 information: non-paged memory [ 86.194729][ T3812] Register r5 information: slab kmalloc-192 start 84258480 pointer offset 0 size 192 [ 86.198720][ T3812] Register r6 information: non-paged memory [ 86.202791][ T3812] Register r7 information: non-paged memory [ 86.204744][ T3812] Register r8 information: non-paged memory [ 86.211489][ T3812] Register r9 information: NULL pointer [ 86.214665][ T3812] Register r10 information: non-paged memory [ 86.218432][ T3812] Register r11 information: 2-page vmalloc region starting at 0xdfdf0000 allocated at kernel_clone+0xac/0x3e4 [ 86.224648][ T3812] Register r12 information: 2-page vmalloc region starting at 0xdfdf0000 allocated at kernel_clone+0xac/0x3e4 [ 86.225517][ T3812] Process syz.0.8 (pid: 3812, stack limit = 0xdfdf0000) [ 86.226298][ T3812] Stack: (0xdfdf1cc0 to 0xdfdf2000) [ 86.226773][ T3812] 1cc0: 813a5a50 84258480 00002166 00002166 dfdf1cfc dfdf1ce0 813a5788 813a5a5c [ 86.227239][ T3812] 1ce0: 00002166 80508714 84ff4084 84ff4084 dfdf1d1c dfdf1d00 813a5b48 813a573c [ 86.227913][ T3812] 1d00: 84ff4084 84258480 dfdf1db0 00002166 dfdf1d5c dfdf1d20 813a5d3c 813a5ac8 [ 86.228424][ T3812] 1d20: 00000013 85189500 82822670 00000000 00000000 829c52b0 84258480 00000000 [ 86.228844][ T3812] 1d40: dfdf1d98 84258480 00000000 82b15078 dfdf1d94 dfdf1d60 81394c60 813a5c8c [ 86.232905][ T3812] 1d60: 20000140 00000000 dfdf1d84 20000140 84258480 b5403587 20000140 83a2c800 [ 86.234856][ T3812] 1d80: 40946400 00000003 dfdf1e4c dfdf1d98 813908f0 81394b68 35353238 00000000 [ 86.239103][ T3812] 1da0: 00000000 00000000 00000000 fffffffb 00002166 00000002 00100000 000088d6 [ 86.244322][ T3812] 1dc0: 0000008f fffffffd 00000010 00000002 ffffffff 00000200 00000008 00000344 [ 86.245027][ T3812] 1de0: 00000004 00000007 00000001 00000009 00000003 00000003 00000003 00000100 [ 86.245655][ T3812] 1e00: 00000003 00000080 00000000 00000001 00000001 0000b0c4 000007df 00000008 [ 86.246125][ T3812] 1e20: 00000007 00000001 00000000 30118b87 00000000 85427900 84258480 20000140 [ 86.246726][ T3812] 1e40: dfdf1f14 dfdf1e50 813918a4 81390824 00000000 00000000 00000000 30118b87 [ 86.250559][ T3812] 1e60: 00000000 00000000 8246a3fc 0000005f 841caa58 842584b0 8413fcfc 83a2c800 [ 86.254630][ T3812] 1e80: dfdf1ee4 dfdf1e90 8079688c 8078cb7c 00000064 00000001 00000000 dfdf1eac [ 86.260939][ T3812] 1ea0: 8584e910 8342cc38 00006400 0000000b dfdf1ea0 00000000 00000000 30118b87 [ 86.264992][ T3812] 1ec0: 85427900 40946400 20000140 20000140 00000003 85427900 dfdf1ef4 dfdf1ee8 [ 86.274076][ T3812] 1ee0: 807969ac 30118b87 dfdf1f14 40946400 00000000 85427901 20000140 00000003 [ 86.277812][ T3812] 1f00: 85427900 83a2c800 dfdf1fa4 dfdf1f18 8056f16c 813912d4 ecac8b10 83a2c800 [ 86.284072][ T3812] 1f20: dfdf1f3c dfdf1f30 81a2db68 81a2da38 dfdf1f54 dfdf1f40 8026203c 802935d8 [ 86.284826][ T3812] 1f40: dfdf1fb0 40000000 dfdf1f84 dfdf1f58 802229ec 80261ff8 00000000 8281d09c [ 86.285551][ T3812] 1f60: dfdf1fb0 0014c4a0 ecac8b10 80222940 00000000 30118b87 dfdf1fac 00000000 [ 86.288940][ T3812] 1f80: 00000000 002f6300 00000036 8020029c 83a2c800 00000036 00000000 dfdf1fa8 [ 86.294215][ T3812] 1fa0: 80200060 8056f048 00000000 00000000 00000003 40946400 20000140 00000000 [ 86.294796][ T3812] 1fc0: 00000000 00000000 002f6300 00000036 002e0000 00000000 00006364 76bb90bc [ 86.295375][ T3812] 1fe0: 76bb8ec0 76bb8eb0 000193a4 00131f40 60000010 00000003 00000000 00000000 [ 86.296027][ T3812] Call trace: [ 86.296589][ T3812] [<813a5a50>] (subdev_8255_io) from [<813a5788>] (subdev_8255_do_config+0x58/0x60) [ 86.303264][ T3812] r7:00002166 r6:00002166 r5:84258480 r4:813a5a50 [ 86.308785][ T3812] [<813a5730>] (subdev_8255_do_config) from [<813a5b48>] (subdev_8255_io_init+0x8c/0x9c) [ 86.314653][ T3812] r4:84ff4084 [ 86.323083][ T3812] [<813a5abc>] (subdev_8255_io_init) from [<813a5d3c>] (dev_8255_attach+0xbc/0x114) [ 86.331140][ T3812] r7:00002166 r6:dfdf1db0 r5:84258480 r4:84ff4084 [ 86.333361][ T3812] [<813a5c80>] (dev_8255_attach) from [<81394c60>] (comedi_device_attach+0x104/0x240) [ 86.333893][ T3812] r10:82b15078 r9:00000000 r8:84258480 r7:dfdf1d98 r6:00000000 r5:84258480 [ 86.334312][ T3812] r4:829c52b0 [ 86.334537][ T3812] [<81394b5c>] (comedi_device_attach) from [<813908f0>] (do_devconfig_ioctl+0xd8/0x1e0) [ 86.334970][ T3812] r10:00000003 r9:40946400 r8:83a2c800 r7:20000140 r6:b5403587 r5:84258480 [ 86.335296][ T3812] r4:20000140 [ 86.335513][ T3812] [<81390818>] (do_devconfig_ioctl) from [<813918a4>] (comedi_unlocked_ioctl+0x5dc/0x1b94) [ 86.344358][ T3812] r6:20000140 r5:84258480 r4:85427900 [ 86.344869][ T3812] [<813912c8>] (comedi_unlocked_ioctl) from [<8056f16c>] (sys_ioctl+0x130/0xdc8) [ 86.347539][ T3812] r10:83a2c800 r9:85427900 r8:00000003 r7:20000140 r6:85427901 r5:00000000 [ 86.354082][ T3812] r4:40946400 [ 86.354351][ T3812] [<8056f03c>] (sys_ioctl) from [<80200060>] (ret_fast_syscall+0x0/0x1c) [ 86.355781][ T3812] Exception stack(0xdfdf1fa8 to 0xdfdf1ff0) [ 86.361348][ T3812] 1fa0: 00000000 00000000 00000003 40946400 20000140 00000000 [ 86.365300][ T3812] 1fc0: 00000000 00000000 002f6300 00000036 002e0000 00000000 00006364 76bb90bc [ 86.371631][ T3812] 1fe0: 76bb8ec0 76bb8eb0 000193a4 00131f40 [ 86.374607][ T3812] r10:00000036 r9:83a2c800 r8:8020029c r7:00000036 r6:002f6300 r5:00000000 [ 86.377072][ T3812] r4:00000000 [ 86.382776][ T3812] Code: e6ef3076 e0842002 e7f32052 e2422612 (e5c23000) [ 86.386730][ T3812] ---[ end trace 0000000000000000 ]--- [ 86.389843][ T3812] Kernel panic - not syncing: Fatal exception [ 86.393132][ T3812] Rebooting in 86400 seconds.. VM DIAGNOSIS: 16:10:29 Registers: info registers vcpu 0 CPU#0 R00=00000000 R01=00000000 R02=00000000 R03=83a2c800 R04=82979af8 R05=82828500 R06=82828458 R07=00000000 R08=00000396 R09=00000000 R10=00000396 R11=dfdf1ae4 R12=dfdf1a08 R13=dfdf1a98 R14=802e9780 R15=802e8334 PSR=a0000193 N-C- A S svc32 s00=00000000 s01=00000000 d00=0000000000000000 s02=00000000 s03=00000000 d01=0000000000000000 s04=00000000 s05=00000000 d02=0000000000000000 s06=00000000 s07=00000000 d03=0000000000000000 s08=00000000 s09=00000000 d04=0000000000000000 s10=00000000 s11=00000000 d05=0000000000000000 s12=00000000 s13=00000000 d06=0000000000000000 s14=00000000 s15=00000000 d07=0000000000000000 s16=00000000 s17=00000000 d08=0000000000000000 s18=00000000 s19=00000000 d09=0000000000000000 s20=00000000 s21=00000000 d10=0000000000000000 s22=00000000 s23=00000000 d11=0000000000000000 s24=00000000 s25=00000000 d12=0000000000000000 s26=00000000 s27=00000000 d13=0000000000000000 s28=00000000 s29=00000000 d14=0000000000000000 s30=00000000 s31=00000000 d15=0000000000000000 s32=00000000 s33=00000000 d16=0000000000000000 s34=00000000 s35=00000000 d17=0000000000000000 s36=00000000 s37=00000000 d18=0000000000000000 s38=00000000 s39=00000000 d19=0000000000000000 s40=00000000 s41=00000000 d20=0000000000000000 s42=00000000 s43=00000000 d21=0000000000000000 s44=00000000 s45=00000000 d22=0000000000000000 s46=00000000 s47=00000000 d23=0000000000000000 s48=00000000 s49=00000000 d24=0000000000000000 s50=00000000 s51=00000000 d25=0000000000000000 s52=00000000 s53=00000000 d26=0000000000000000 s54=00000000 s55=00000000 d27=0000000000000000 s56=00000000 s57=00000000 d28=0000000000000000 s58=00000000 s59=00000000 d29=0000000000000000 s60=00000000 s61=00000000 d30=0000000000000000 s62=00000000 s63=00000000 d31=0000000000000000 FPSCR: 00000000 info registers vcpu 1 CPU#1 R00=00000001 R01=00000000 R02=00000004 R03=81a2e3a0 R04=00000006 R05=828f8dc8 R06=00000000 R07=828f8dc0 R08=833a3c00 R09=00000028 R10=828f8dc8 R11=dfe6178c R12=dfe61790 R13=dfe61780 R14=80340934 R15=81a2e3b0 PSR=60000193 -ZC- A S svc32 s00=00000000 s01=00000000 d00=0000000000000000 s02=00000000 s03=00000000 d01=0000000000000000 s04=00000000 s05=00000000 d02=0000000000000000 s06=00000000 s07=00000000 d03=0000000000000000 s08=00000000 s09=00000000 d04=0000000000000000 s10=00000000 s11=00000000 d05=0000000000000000 s12=00000000 s13=00000000 d06=0000000000000000 s14=00000000 s15=00000000 d07=0000000000000000 s16=00000000 s17=00000000 d08=0000000000000000 s18=00000000 s19=00000000 d09=0000000000000000 s20=00000000 s21=00000000 d10=0000000000000000 s22=00000000 s23=00000000 d11=0000000000000000 s24=00000000 s25=00000000 d12=0000000000000000 s26=00000000 s27=00000000 d13=0000000000000000 s28=00000000 s29=00000000 d14=0000000000000000 s30=00000000 s31=00000000 d15=0000000000000000 s32=00000000 s33=00000000 d16=0000000000000000 s34=00000000 s35=00000000 d17=0000000000000000 s36=00000000 s37=00000000 d18=0000000000000000 s38=00000000 s39=00000000 d19=0000000000000000 s40=00000000 s41=00000000 d20=0000000000000000 s42=00000000 s43=00000000 d21=0000000000000000 s44=00000000 s45=00000000 d22=0000000000000000 s46=00000000 s47=00000000 d23=0000000000000000 s48=00000000 s49=00000000 d24=0000000000000000 s50=00000000 s51=00000000 d25=0000000000000000 s52=00000000 s53=00000000 d26=0000000000000000 s54=00000000 s55=00000000 d27=0000000000000000 s56=00000000 s57=00000000 d28=0000000000000000 s58=00000000 s59=00000000 d29=0000000000000000 s60=00000000 s61=00000000 d30=0000000000000000 s62=00000000 s63=00000000 d31=0000000000000000 FPSCR: 00000000