last executing test programs: 14.877839ms ago: executing program 1 (id=2): r0 = openat$comedi(0xffffff9c, &(0x7f0000000040)='/dev/comedi3\x00', 0x2000, 0x0) ioctl$COMEDI_DEVCONFIG(r0, 0x40946400, &(0x7f0000000140)={'8255\x00', [0x40, 0x2fb, 0x9, 0x100003, 0x8, 0xf6c4, 0xfffffffd, 0x100010, 0x1000005, 0xffffffbf, 0x200, 0x4, 0x0, 0x1, 0x8, 0x0, 0x9, 0x1, 0x3, 0x101, 0x100, 0x1, 0x80000080, 0x5, 0xb, 0x5, 0x5721, 0x7da, 0x8, 0x7]}) 0s ago: executing program 0 (id=1): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@getchain={0x24, 0x11, 0x839, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v'], 0x1c}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="6c0000001000010400d201000072f60000020000", @ANYRES32=0x0, @ANYBLOB="0524060000000001300012800b000100627269646765"], 0x6c}}, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924b68, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a2, &(0x7f0000000000)='bridge0\x00') r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'vlan1\x00', 0x0}) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB="4c0000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="15020000000000001c00128009000100766c616e000000000c000280060001000000000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r8], 0x4c}, 0x1, 0xba01}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) kernel console output (not intermixed with test programs): [ 47.475263][ T31] audit: type=1400 audit(47.370:56): avc: denied { read write } for pid=3093 comm="sftp-server" name="null" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 47.478894][ T31] audit: type=1400 audit(47.370:57): avc: denied { open } for pid=3093 comm="sftp-server" path="/dev/null" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 Warning: Permanently added '[localhost]:36508' (ED25519) to the list of known hosts. [ 60.584139][ T31] audit: type=1400 audit(60.470:58): avc: denied { name_bind } for pid=3096 comm="sshd-session" src=30000 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 62.264791][ T31] audit: type=1400 audit(62.160:59): avc: denied { execute } for pid=3097 comm="sh" name="syz-executor" dev="vda" ino=805 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 62.272143][ T31] audit: type=1400 audit(62.160:60): avc: denied { execute_no_trans } for pid=3097 comm="sh" path="/syz-executor" dev="vda" ino=805 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 65.225817][ T31] audit: type=1400 audit(65.120:61): avc: denied { mounton } for pid=3097 comm="syz-executor" path="/syzcgroup/unified" dev="vda" ino=806 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 65.229032][ T31] audit: type=1400 audit(65.120:62): avc: denied { mount } for pid=3097 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 65.246540][ T3097] cgroup: Unknown subsys name 'net' [ 65.255165][ T31] audit: type=1400 audit(65.150:63): avc: denied { unmount } for pid=3097 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 65.411108][ T3097] cgroup: Unknown subsys name 'cpuset' [ 65.416914][ T3097] cgroup: Unknown subsys name 'hugetlb' [ 65.417943][ T3097] cgroup: Unknown subsys name 'rlimit' [ 65.680215][ T31] audit: type=1400 audit(65.570:64): avc: denied { setattr } for pid=3097 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=691 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 65.686478][ T31] audit: type=1400 audit(65.570:65): avc: denied { mounton } for pid=3097 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 65.687115][ T31] audit: type=1400 audit(65.580:66): avc: denied { mount } for pid=3097 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 65.870711][ T3099] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 65.876040][ T31] audit: type=1400 audit(65.770:67): avc: denied { relabelto } for pid=3099 comm="mkswap" name="swap-file" dev="vda" ino=809 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 65.884764][ T31] audit: type=1400 audit(65.780:68): avc: denied { write } for pid=3099 comm="mkswap" path="/swap-file" dev="vda" ino=809 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" Setting up swapspace version 1, size = 127995904 bytes [ 65.932422][ T31] audit: type=1400 audit(65.820:69): avc: denied { read } for pid=3097 comm="syz-executor" name="swap-file" dev="vda" ino=809 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 65.932936][ T31] audit: type=1400 audit(65.820:70): avc: denied { open } for pid=3097 comm="syz-executor" path="/swap-file" dev="vda" ino=809 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 72.186606][ T3097] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 73.978337][ T31] audit: type=1400 audit(73.870:71): avc: denied { execmem } for pid=3100 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 74.030502][ T31] audit: type=1400 audit(73.920:72): avc: denied { read } for pid=3102 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 74.033018][ T31] audit: type=1400 audit(73.930:73): avc: denied { open } for pid=3102 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 74.040507][ T31] audit: type=1400 audit(73.930:74): avc: denied { mounton } for pid=3102 comm="syz-executor" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 74.067589][ T31] audit: type=1400 audit(73.960:75): avc: denied { module_request } for pid=3102 comm="syz-executor" kmod="netdev-nr0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 74.068172][ T31] audit: type=1400 audit(73.960:76): avc: denied { module_request } for pid=3103 comm="syz-executor" kmod="netdev-nr1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 74.136870][ T31] audit: type=1400 audit(74.030:77): avc: denied { sys_module } for pid=3103 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 74.783914][ T31] audit: type=1400 audit(74.680:78): avc: denied { ioctl } for pid=3103 comm="syz-executor" path="/dev/net/tun" dev="devtmpfs" ino=675 ioctlcmd=0x54ca scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 75.723375][ T3103] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 75.730921][ T3103] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 75.954816][ T3102] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 75.963257][ T3102] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 76.543949][ T3103] hsr_slave_0: entered promiscuous mode [ 76.546825][ T3103] hsr_slave_1: entered promiscuous mode [ 76.730914][ T3102] hsr_slave_0: entered promiscuous mode [ 76.735690][ T3102] hsr_slave_1: entered promiscuous mode [ 76.739084][ T3102] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 76.741085][ T3102] Cannot create hsr debugfs directory [ 76.999309][ T31] audit: type=1400 audit(76.890:79): avc: denied { create } for pid=3103 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 77.005653][ T31] audit: type=1400 audit(76.900:80): avc: denied { write } for pid=3103 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 77.024573][ T3103] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 77.046603][ T3103] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 77.061109][ T3103] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 77.085399][ T3103] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 77.178540][ T3102] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 77.187198][ T3102] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 77.195799][ T3102] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 77.205871][ T3102] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 77.763096][ T3103] 8021q: adding VLAN 0 to HW filter on device bond0 [ 77.869284][ T3102] 8021q: adding VLAN 0 to HW filter on device bond0 [ 79.816909][ T3103] veth0_vlan: entered promiscuous mode [ 79.848520][ T3103] veth1_vlan: entered promiscuous mode [ 79.919324][ T3103] veth0_macvtap: entered promiscuous mode [ 79.933937][ T3103] veth1_macvtap: entered promiscuous mode [ 79.998699][ T3103] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.999376][ T3103] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.999509][ T3103] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.999610][ T3103] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.167041][ T31] kauditd_printk_skb: 1 callbacks suppressed [ 80.168714][ T31] audit: type=1400 audit(80.060:82): avc: denied { mount } for pid=3103 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 80.175962][ T3102] veth0_vlan: entered promiscuous mode [ 80.180801][ T31] audit: type=1400 audit(80.070:83): avc: denied { mounton } for pid=3103 comm="syz-executor" path="/syzkaller.IisR3a/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 80.203516][ T31] audit: type=1400 audit(80.090:84): avc: denied { mount } for pid=3103 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 80.208164][ T3102] veth1_vlan: entered promiscuous mode [ 80.232933][ T31] audit: type=1400 audit(80.130:85): avc: denied { mounton } for pid=3103 comm="syz-executor" path="/syzkaller.IisR3a/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 80.235831][ T31] audit: type=1400 audit(80.130:86): avc: denied { mounton } for pid=3103 comm="syz-executor" path="/syzkaller.IisR3a/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=3100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 80.255402][ T3102] veth0_macvtap: entered promiscuous mode [ 80.261358][ T31] audit: type=1400 audit(80.150:87): avc: denied { unmount } for pid=3103 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 80.263700][ T3102] veth1_macvtap: entered promiscuous mode [ 80.275666][ T31] audit: type=1400 audit(80.170:88): avc: denied { mounton } for pid=3103 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=770 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 80.277369][ T31] audit: type=1400 audit(80.170:89): avc: denied { mount } for pid=3103 comm="syz-executor" name="/" dev="gadgetfs" ino=3101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 80.288265][ T31] audit: type=1400 audit(80.180:90): avc: denied { mount } for pid=3103 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 80.293550][ T31] audit: type=1400 audit(80.180:91): avc: denied { mounton } for pid=3103 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 80.315065][ T3102] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.316141][ T3102] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.317056][ T3102] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.317699][ T3102] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.370749][ T3103] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 80.551734][ T3798] 8<--- cut here --- [ 80.551981][ T3798] Unable to handle kernel paging request at virtual address fee00043 when write [ 80.552093][ T3798] [fee00043] *pgd=80000080007003, *pmd=00000000 [ 80.553101][ T3798] Internal error: Oops: a06 [#1] SMP ARM [ 80.556236][ T3798] Modules linked in: [ 80.558102][ T3798] CPU: 0 UID: 0 PID: 3798 Comm: syz.1.2 Not tainted 6.16.0-rc4-syzkaller #0 PREEMPT [ 80.559458][ T3798] Hardware name: ARM-Versatile Express [ 80.559922][ T3798] PC is at subdev_8255_io+0x60/0x6c [ 80.560961][ T3798] LR is at subdev_8255_io+0x4c/0x6c [ 80.561240][ T3798] pc : [<813a5ab0>] lr : [<813a5a9c>] psr: 60000013 [ 80.561949][ T3798] sp : dfe3dcc0 ip : dfe3dcc0 fp : dfe3dcdc [ 80.562330][ T3798] r10: 00000000 r9 : 00000000 r8 : 00000084 [ 80.562629][ T3798] r7 : 00000040 r6 : 0000009b r5 : 84191780 r4 : 00000043 [ 80.563007][ T3798] r3 : 0000009b r2 : fee00043 r1 : 00000001 r0 : 84191780 [ 80.563420][ T3798] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment user [ 80.563740][ T3798] Control: 30c5387d Table: 85aee840 DAC: fffffffd [ 80.564044][ T3798] Register r0 information: slab kmalloc-192 start 84191780 pointer offset 0 size 192 [ 80.564953][ T3798] Register r1 information: non-paged memory [ 80.565372][ T3798] Register r2 information: 0-page vmalloc region starting at 0xfee00000 allocated at pci_reserve_io+0x0/0x38 [ 80.565943][ T3798] Register r3 information: non-paged memory [ 80.566262][ T3798] Register r4 information: non-paged memory [ 80.566531][ T3798] Register r5 information: slab kmalloc-192 start 84191780 pointer offset 0 size 192 [ 80.567048][ T3798] Register r6 information: non-paged memory [ 80.567325][ T3798] Register r7 information: non-paged memory [ 80.567617][ T3798] Register r8 information: non-paged memory [ 80.568164][ T3798] Register r9 information: NULL pointer [ 80.568422][ T3798] Register r10 information: NULL pointer [ 80.568694][ T3798] Register r11 information: 2-page vmalloc region starting at 0xdfe3c000 allocated at kernel_clone+0xac/0x3e4 [ 80.569167][ T3798] Register r12 information: 2-page vmalloc region starting at 0xdfe3c000 allocated at kernel_clone+0xac/0x3e4 [ 80.569645][ T3798] Process syz.1.2 (pid: 3798, stack limit = 0xdfe3c000) [ 80.570156][ T3798] Stack: (0xdfe3dcc0 to 0xdfe3e000) [ 80.570562][ T3798] dcc0: 813a5a50 84191780 00000040 00000040 dfe3dcfc dfe3dce0 813a5788 813a5a5c [ 80.570908][ T3798] dce0: 00000040 80508714 8558a000 8558a000 dfe3dd1c dfe3dd00 813a5b48 813a573c [ 80.571233][ T3798] dd00: 8558a000 84191780 dfe3ddac 00000040 dfe3dd5c dfe3dd20 813a5d3c 813a5ac8 [ 80.571659][ T3798] dd20: 829c52b0 84191780 b5403587 00000000 84191780 829c52b0 84191780 00000000 [ 80.572346][ T3798] dd40: dfe3dd98 84191780 00000000 82b15078 dfe3dd94 dfe3dd60 81394c60 813a5c8c [ 80.572710][ T3798] dd60: 20000140 00000000 dfe3dd84 20000140 84191780 b5403587 20000140 85800000 [ 80.573294][ T3798] dd80: 40946400 00000003 dfe3de4c dfe3dd98 813908f0 81394b68 35353238 00000000 [ 80.573800][ T3798] dda0: 00000000 00000000 00000000 00000040 000002fb 00000009 00100003 00000008 [ 80.574162][ T3798] ddc0: 0000f6c4 fffffffd 00100010 01000005 ffffffbf 00000200 00000004 00000000 [ 80.574467][ T3798] dde0: 00000001 00000008 00000000 00000009 00000001 00000003 00000101 00000100 [ 80.574806][ T3798] de00: 00000001 80000080 00000005 0000000b 00000005 00005721 000007da 00000008 [ 80.575104][ T3798] de20: 00000007 00000000 00000000 8a287feb 00000000 84dd9900 84191780 20000140 [ 80.575376][ T3798] de40: dfe3df14 dfe3de50 813918a4 81390824 00000000 00000000 00000000 8a287feb [ 80.575676][ T3798] de60: 00000000 00000000 8246a3fc 0000005f 83bd9058 841917b0 8419ca74 85800000 [ 80.575982][ T3798] de80: dfe3dee4 dfe3de90 8079688c 8078cb7c 00000064 00000001 00000000 dfe3deac [ 80.576276][ T3798] dea0: 85a4a850 834e0cc0 00006400 0000000b dfe3dea0 00000000 00000000 8a287feb [ 80.576593][ T3798] dec0: 84dd9900 40946400 20000140 20000140 00000003 84dd9900 dfe3def4 dfe3dee8 [ 80.576940][ T3798] dee0: 807969ac 8a287feb dfe3df14 40946400 00000000 84dd9901 20000140 00000003 [ 80.577361][ T3798] df00: 84dd9900 85800000 dfe3dfa4 dfe3df18 8056f16c 813912d4 ecac8b10 85800000 [ 80.577643][ T3798] df20: dfe3df3c dfe3df30 81a2db68 81a2da38 dfe3df54 dfe3df40 8026203c 802935d8 [ 80.577865][ T3798] df40: dfe3dfb0 40000000 dfe3df84 dfe3df58 802229ec 80261ff8 00000000 8281d09c [ 80.578083][ T3798] df60: dfe3dfb0 0014c4a0 ecac8b10 80222940 00000000 8a287feb dfe3dfac 00000000 [ 80.578396][ T3798] df80: 00000000 002f6300 00000036 8020029c 85800000 00000036 00000000 dfe3dfa8 [ 80.578621][ T3798] dfa0: 80200060 8056f048 00000000 00000000 00000003 40946400 20000140 00000000 [ 80.578839][ T3798] dfc0: 00000000 00000000 002f6300 00000036 002e0000 00000000 00006364 76b880bc [ 80.579048][ T3798] dfe0: 76b87ec0 76b87eb0 000193a4 00131f40 60000010 00000003 00000000 00000000 [ 80.579341][ T3798] Call trace: [ 80.579676][ T3798] [<813a5a50>] (subdev_8255_io) from [<813a5788>] (subdev_8255_do_config+0x58/0x60) [ 80.580114][ T3798] r7:00000040 r6:00000040 r5:84191780 r4:813a5a50 [ 80.580328][ T3798] [<813a5730>] (subdev_8255_do_config) from [<813a5b48>] (subdev_8255_io_init+0x8c/0x9c) [ 80.580583][ T3798] r4:8558a000 [ 80.580690][ T3798] [<813a5abc>] (subdev_8255_io_init) from [<813a5d3c>] (dev_8255_attach+0xbc/0x114) [ 80.580949][ T3798] r7:00000040 r6:dfe3ddac r5:84191780 r4:8558a000 [ 80.581106][ T3798] [<813a5c80>] (dev_8255_attach) from [<81394c60>] (comedi_device_attach+0x104/0x240) [ 80.581474][ T3798] r10:82b15078 r9:00000000 r8:84191780 r7:dfe3dd98 r6:00000000 r5:84191780 [ 80.581913][ T3798] r4:829c52b0 [ 80.582170][ T3798] [<81394b5c>] (comedi_device_attach) from [<813908f0>] (do_devconfig_ioctl+0xd8/0x1e0) [ 80.582488][ T3798] r10:00000003 r9:40946400 r8:85800000 r7:20000140 r6:b5403587 r5:84191780 [ 80.582742][ T3798] r4:20000140 [ 80.582851][ T3798] [<81390818>] (do_devconfig_ioctl) from [<813918a4>] (comedi_unlocked_ioctl+0x5dc/0x1b94) [ 80.583189][ T3798] r6:20000140 r5:84191780 r4:84dd9900 [ 80.583365][ T3798] [<813912c8>] (comedi_unlocked_ioctl) from [<8056f16c>] (sys_ioctl+0x130/0xdc8) [ 80.583670][ T3798] r10:85800000 r9:84dd9900 r8:00000003 r7:20000140 r6:84dd9901 r5:00000000 [ 80.584156][ T3798] r4:40946400 [ 80.584255][ T3798] [<8056f03c>] (sys_ioctl) from [<80200060>] (ret_fast_syscall+0x0/0x1c) [ 80.584584][ T3798] Exception stack(0xdfe3dfa8 to 0xdfe3dff0) [ 80.584769][ T3798] dfa0: 00000000 00000000 00000003 40946400 20000140 00000000 [ 80.585042][ T3798] dfc0: 00000000 00000000 002f6300 00000036 002e0000 00000000 00006364 76b880bc [ 80.585290][ T3798] dfe0: 76b87ec0 76b87eb0 000193a4 00131f40 [ 80.585470][ T3798] r10:00000036 r9:85800000 r8:8020029c r7:00000036 r6:002f6300 r5:00000000 [ 80.585720][ T3798] r4:00000000 [ 80.585994][ T3798] Code: e6ef3076 e0842002 e7f32052 e2422612 (e5c23000) [ 80.586495][ T3798] ---[ end trace 0000000000000000 ]--- [ 80.587055][ T3798] Kernel panic - not syncing: Fatal exception [ 80.589083][ T3798] Rebooting in 86400 seconds.. VM DIAGNOSIS: 06:31:29 Registers: info registers vcpu 0 CPU#0 R00=00000000 R01=00000023 R02=00000000 R03=85800000 R04=829f1b27 R05=8227b28c R06=829f1b27 R07=82a6e154 R08=82a6d45c R09=00000ed6 R10=00000000 R11=dfe3dab4 R12=dfe3dab8 R13=dfe3da98 R14=81a21d18 R15=81a21d18 PSR=20000193 --C- A S svc32 s00=00000000 s01=00000000 d00=0000000000000000 s02=00000000 s03=00000000 d01=0000000000000000 s04=00000000 s05=00000000 d02=0000000000000000 s06=00000000 s07=00000000 d03=0000000000000000 s08=00000000 s09=00000000 d04=0000000000000000 s10=00000000 s11=00000000 d05=0000000000000000 s12=00000000 s13=00000000 d06=0000000000000000 s14=00000000 s15=00000000 d07=0000000000000000 s16=00000000 s17=00000000 d08=0000000000000000 s18=00000000 s19=00000000 d09=0000000000000000 s20=00000000 s21=00000000 d10=0000000000000000 s22=00000000 s23=00000000 d11=0000000000000000 s24=00000000 s25=00000000 d12=0000000000000000 s26=00000000 s27=00000000 d13=0000000000000000 s28=00000000 s29=00000000 d14=0000000000000000 s30=00000000 s31=00000000 d15=0000000000000000 s32=00000000 s33=00000000 d16=0000000000000000 s34=00000000 s35=00000000 d17=0000000000000000 s36=00000000 s37=00000000 d18=0000000000000000 s38=00000000 s39=00000000 d19=0000000000000000 s40=00000000 s41=00000000 d20=0000000000000000 s42=00000000 s43=00000000 d21=0000000000000000 s44=00000000 s45=00000000 d22=0000000000000000 s46=00000000 s47=00000000 d23=0000000000000000 s48=00000000 s49=00000000 d24=0000000000000000 s50=00000000 s51=00000000 d25=0000000000000000 s52=00000000 s53=00000000 d26=0000000000000000 s54=00000000 s55=00000000 d27=0000000000000000 s56=00000000 s57=00000000 d28=0000000000000000 s58=00000000 s59=00000000 d29=0000000000000000 s60=00000000 s61=00000000 d30=0000000000000000 s62=00000000 s63=00000000 d31=0000000000000000 FPSCR: 00000000 info registers vcpu 1 CPU#1 R00=00000001 R01=76b2eec8 R02=7eddd000 R03=00000000 R04=76b2ef18 R05=002f6300 R06=00188a50 R07=00188a58 R08=002e0000 R09=00000000 R10=00006364 R11=76b2eea4 R12=00000001 R13=76b2ee60 R14=00003ce0 R15=7ede14f0 PSR=20000010 --C- A S usr32 s00=00000000 s01=00000000 d00=0000000000000000 s02=00000000 s03=00000000 d01=0000000000000000 s04=00000000 s05=00000000 d02=0000000000000000 s06=00000000 s07=00000000 d03=0000000000000000 s08=00000000 s09=00000000 d04=0000000000000000 s10=00000000 s11=00000000 d05=0000000000000000 s12=00000000 s13=00000000 d06=0000000000000000 s14=00000000 s15=00000000 d07=0000000000000000 s16=00000000 s17=00000000 d08=0000000000000000 s18=00000000 s19=00000000 d09=0000000000000000 s20=00000000 s21=00000000 d10=0000000000000000 s22=00000000 s23=00000000 d11=0000000000000000 s24=00000000 s25=00000000 d12=0000000000000000 s26=00000000 s27=00000000 d13=0000000000000000 s28=00000000 s29=00000000 d14=0000000000000000 s30=00000000 s31=00000000 d15=0000000000000000 s32=00000000 s33=00000000 d16=0000000000000000 s34=00000000 s35=00000000 d17=0000000000000000 s36=00000000 s37=00000000 d18=0000000000000000 s38=00000000 s39=00000000 d19=0000000000000000 s40=00000000 s41=00000000 d20=0000000000000000 s42=00000000 s43=00000000 d21=0000000000000000 s44=00000000 s45=00000000 d22=0000000000000000 s46=00000000 s47=00000000 d23=0000000000000000 s48=00000000 s49=00000000 d24=0000000000000000 s50=00000000 s51=00000000 d25=0000000000000000 s52=00000000 s53=00000000 d26=0000000000000000 s54=00000000 s55=00000000 d27=0000000000000000 s56=00000000 s57=00000000 d28=0000000000000000 s58=00000000 s59=00000000 d29=0000000000000000 s60=00000000 s61=00000000 d30=0000000000000000 s62=00000000 s63=00000000 d31=0000000000000000 FPSCR: 00000000