last executing test programs: 519.989331ms ago: executing program 0 (id=1): r0 = syz_open_dev$sndctrl(&(0x7f0000000440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000480)={0xe03, 0x0, 0x0, 0xfffffffd, 0x0}) 409.460637ms ago: executing program 0 (id=3): r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) 316.801762ms ago: executing program 0 (id=4): socket$vsock_stream(0x28, 0x1, 0x0) socket$kcm(0x2d, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x7, 0x1) prlimit64(0x0, 0xe, &(0x7f0000000400)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x400000000000041, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000008dc0)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000008c80)="9d", 0x1}, {&(0x7f0000000a40)="b67d7280fc", 0x5}, {0x0}], 0x3, 0x0, 0x0, 0x4008800}, 0x4000880) 316.427853ms ago: executing program 1 (id=2): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x19) 139.365032ms ago: executing program 1 (id=5): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000240)={'syzkaller1\x00', @link_local}) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="2e9b3d0007e03dd65193dfb6c575963f86ddf0fd26d4eef23248000000f858dbb8a1905234", 0x25}, {&(0x7f0000000580)="051a00000e80006558f2878f02000000000000203d83d3a12388a8", 0x1b}, {&(0x7f0000000280)="bb75", 0x2}], 0x3) 0s ago: executing program 1 (id=6): socket$xdp(0x2c, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x9}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x101000, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r0, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) r1 = syz_io_uring_setup(0x497, &(0x7f0000000180)={0x0, 0x4885, 0x100, 0x4, 0x1d}, &(0x7f0000000340)=0x0, &(0x7f0000000600)=0x0) io_uring_register$IORING_REGISTER_PBUF_RING(r1, 0x16, &(0x7f0000000040)={&(0x7f0000001000)={[{0x0, 0x0, 0x3, 0xf4}]}, 0x1, 0x1}, 0x1) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) r4 = socket$inet_mptcp(0x2, 0x1, 0x106) syz_io_uring_submit(r2, r3, &(0x7f00000002c0)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x20, 0x10, r4, 0x0, 0x0, 0x0, 0x322, 0x1, {0x1}}) io_uring_enter(r1, 0x3516, 0x0, 0x0, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, 0x0, 0x0) kernel console output (not intermixed with test programs): syzkaller login: [ 34.204355][ T31] kauditd_printk_skb: 6 callbacks suppressed [ 34.205974][ T31] audit: type=1400 audit(34.130:58): avc: denied { read write } for pid=3090 comm="sftp-server" name="null" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 34.224264][ T31] audit: type=1400 audit(34.150:59): avc: denied { open } for pid=3090 comm="sftp-server" path="/dev/null" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 Warning: Permanently added '[localhost]:56867' (ED25519) to the list of known hosts. [ 46.222555][ T31] audit: type=1400 audit(46.150:60): avc: denied { name_bind } for pid=3094 comm="sshd-session" src=30000 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 47.073998][ T31] audit: type=1400 audit(47.000:61): avc: denied { execute } for pid=3095 comm="sh" name="syz-executor" dev="vda" ino=805 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 47.083933][ T31] audit: type=1400 audit(47.010:62): avc: denied { execute_no_trans } for pid=3095 comm="sh" path="/syz-executor" dev="vda" ino=805 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 50.118719][ T31] audit: type=1400 audit(50.050:63): avc: denied { mounton } for pid=3095 comm="syz-executor" path="/syzcgroup/unified" dev="vda" ino=806 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 50.121858][ T31] audit: type=1400 audit(50.050:64): avc: denied { mount } for pid=3095 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 50.134147][ T3095] cgroup: Unknown subsys name 'net' [ 50.139008][ T31] audit: type=1400 audit(50.070:65): avc: denied { unmount } for pid=3095 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 50.257967][ T3095] cgroup: Unknown subsys name 'cpuset' [ 50.261304][ T3095] cgroup: Unknown subsys name 'hugetlb' [ 50.262164][ T3095] cgroup: Unknown subsys name 'rlimit' [ 50.512304][ T31] audit: type=1400 audit(50.440:66): avc: denied { setattr } for pid=3095 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=691 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 50.515646][ T31] audit: type=1400 audit(50.440:67): avc: denied { mounton } for pid=3095 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 50.519692][ T31] audit: type=1400 audit(50.440:68): avc: denied { mount } for pid=3095 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 50.627112][ T3097] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 50.634144][ T31] audit: type=1400 audit(50.560:69): avc: denied { relabelto } for pid=3097 comm="mkswap" name="swap-file" dev="vda" ino=809 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" Setting up swapspace version 1, size = 127995904 bytes [ 55.722877][ T3095] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 56.925598][ T31] kauditd_printk_skb: 3 callbacks suppressed [ 56.925838][ T31] audit: type=1400 audit(56.860:73): avc: denied { execmem } for pid=3098 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 56.959587][ T31] audit: type=1400 audit(56.890:74): avc: denied { read } for pid=3100 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 56.959806][ T31] audit: type=1400 audit(56.890:75): avc: denied { open } for pid=3100 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 56.959969][ T31] audit: type=1400 audit(56.890:76): avc: denied { mounton } for pid=3100 comm="syz-executor" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 56.981025][ T31] audit: type=1400 audit(56.910:77): avc: denied { module_request } for pid=3101 comm="syz-executor" kmod="netdev-nr1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 57.020326][ T31] audit: type=1400 audit(56.950:78): avc: denied { sys_module } for pid=3100 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 57.340489][ T31] audit: type=1400 audit(57.270:79): avc: denied { ioctl } for pid=3101 comm="syz-executor" path="/dev/net/tun" dev="devtmpfs" ino=675 ioctlcmd=0x54ca scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 58.059882][ T3101] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 58.068910][ T3101] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 58.409859][ T3100] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 58.417022][ T3100] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 58.669000][ T3101] hsr_slave_0: entered promiscuous mode [ 58.672140][ T3101] hsr_slave_1: entered promiscuous mode [ 58.909040][ T3100] hsr_slave_0: entered promiscuous mode [ 58.911197][ T3100] hsr_slave_1: entered promiscuous mode [ 58.915637][ T3100] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 58.916040][ T3100] Cannot create hsr debugfs directory [ 59.082391][ T31] audit: type=1400 audit(59.010:80): avc: denied { create } for pid=3101 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 59.082631][ T31] audit: type=1400 audit(59.010:81): avc: denied { write } for pid=3101 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 59.082691][ T31] audit: type=1400 audit(59.010:82): avc: denied { read } for pid=3101 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 59.085533][ T3101] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 59.103108][ T3101] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 59.111942][ T3101] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 59.119118][ T3101] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 59.181516][ T3100] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 59.186579][ T3100] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 59.190653][ T3100] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 59.195552][ T3100] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 59.530669][ T3100] 8021q: adding VLAN 0 to HW filter on device bond0 [ 59.552842][ T3101] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.007655][ T3100] veth0_vlan: entered promiscuous mode [ 61.034322][ T3100] veth1_vlan: entered promiscuous mode [ 61.065399][ T3100] veth0_macvtap: entered promiscuous mode [ 61.070823][ T3100] veth1_macvtap: entered promiscuous mode [ 61.101920][ T3100] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.102865][ T3100] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.103427][ T3100] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.104614][ T3100] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.247315][ T3100] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 61.253420][ T3101] veth0_vlan: entered promiscuous mode [ 61.268677][ T3101] veth1_vlan: entered promiscuous mode [ 61.316223][ T3101] veth0_macvtap: entered promiscuous mode [ 61.321747][ T3101] veth1_macvtap: entered promiscuous mode [ 61.366699][ T3101] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.366968][ T3101] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.367025][ T3101] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.367065][ T3101] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.672275][ T3791] syz.1.5 uses obsolete (PF_INET,SOCK_PACKET) [ 62.084620][ T31] kauditd_printk_skb: 21 callbacks suppressed [ 62.084864][ T31] audit: type=1400 audit(62.020:104): avc: denied { allowed } for pid=3796 comm="syz.1.6" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 62.090188][ T31] audit: type=1400 audit(62.020:105): avc: denied { create } for pid=3796 comm="syz.1.6" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 62.092578][ T31] audit: type=1400 audit(62.020:106): avc: denied { map } for pid=3796 comm="syz.1.6" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=957 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 62.092828][ T31] audit: type=1400 audit(62.020:107): avc: denied { read write } for pid=3796 comm="syz.1.6" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=957 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 62.110625][ T3797] 8<--- cut here --- [ 62.111284][ T3797] Unable to handle kernel NULL pointer dereference at virtual address 0000000e when read SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 62.112074][ T3797] [0000000e] *pgd=85461003, *pmd=df749003 [ 62.133060][ T3797] Internal error: Oops: 205 [#1] SMP ARM [ 62.133571][ T3797] Modules linked in: [ 62.134366][ T3797] CPU: 0 UID: 0 PID: 3797 Comm: syz.1.6 Not tainted 6.15.0-rc5-syzkaller #0 PREEMPT [ 62.134766][ T3797] Hardware name: ARM-Versatile Express [ 62.135050][ T3797] PC is at io_ring_buffers_peek+0x24/0x258 [ 62.135624][ T3797] LR is at io_buffers_peek+0x68/0x8c [ 62.135808][ T3797] pc : [<8088956c>] lr : [<80889cb0>] psr: 20000013 [ 62.136038][ T3797] sp : dfe71dc0 ip : dfe71e08 fp : dfe71e04 [ 62.136222][ T3797] r10: 00000362 r9 : 00000000 r8 : 853f5b00 [ 62.136419][ T3797] r7 : 853f2f0c r6 : 853f2f00 r5 : dfe71e44 r4 : 853f7000 [ 62.136658][ T3797] r3 : 00000001 r2 : 853f2f0c r1 : dfe71e44 r0 : 853f7000 [ 62.136932][ T3797] Flags: nzCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment user [ 62.137186][ T3797] Control: 30c5387d Table: 84b3d500 DAC: fffffffd [ 62.137412][ T3797] Register r0 information: slab io_kiocb start 853f7000 pointer offset 0 size 192 [ 62.138184][ T3797] Register r1 information: 2-page vmalloc region starting at 0xdfe70000 allocated at kernel_clone+0xac/0x3e4 [ 62.138677][ T3797] Register r2 information: slab kmalloc-256 start 853f2f00 pointer offset 12 size 256 [ 62.139020][ T3797] Register r3 information: non-paged memory [ 62.139300][ T3797] Register r4 information: slab io_kiocb start 853f7000 pointer offset 0 size 192 [ 62.139635][ T3797] Register r5 information: 2-page vmalloc region starting at 0xdfe70000 allocated at kernel_clone+0xac/0x3e4 [ 62.139984][ T3797] Register r6 information: slab kmalloc-256 start 853f2f00 pointer offset 0 size 256 [ 62.140325][ T3797] Register r7 information: slab kmalloc-256 start 853f2f00 pointer offset 12 size 256 [ 62.140652][ T3797] Register r8 information: slab kmalloc-64 start 853f5b00 pointer offset 0 size 64 [ 62.140995][ T3797] Register r9 information: NULL pointer [ 62.141177][ T3797] Register r10 information: non-paged memory [ 62.141373][ T3797] Register r11 information: 2-page vmalloc region starting at 0xdfe70000 allocated at kernel_clone+0xac/0x3e4 [ 62.141777][ T3797] Register r12 information: 2-page vmalloc region starting at 0xdfe70000 allocated at kernel_clone+0xac/0x3e4 [ 62.142145][ T3797] Process syz.1.6 (pid: 3797, stack limit = 0xdfe70000) [ 62.142543][ T3797] Stack: (0xdfe71dc0 to 0xdfe72000) [ 62.142809][ T3797] 1dc0: 81a4be34 8030cb0c 84546900 00000001 00010000 853f2f0c 00000000 853f7000 [ 62.143083][ T3797] 1de0: dfe71e44 853f2f00 853f2f0c 00000000 80000001 00000362 dfe71e1c dfe71e08 [ 62.143344][ T3797] 1e00: 80889cb0 80889554 836c5400 853f7000 dfe71e84 dfe71e20 808931e0 80889c54 [ 62.143759][ T3797] 1e20: dfe71e4c dfe71e30 8089ec2c 8050a4c4 00010001 00000001 8057abbc 00000000 [ 62.144190][ T3797] 1e40: 00000000 853f2f0c 00000000 00000000 00010001 1c3fc02c 80886a40 853f7000 [ 62.144520][ T3797] 1e60: 81cf0ca0 00000000 80000001 81cf0b5c 0000001b 852b8000 dfe71ebc dfe71e88 [ 62.144783][ T3797] 1e80: 80886bd8 80892f38 853f73c0 853f7480 853f7540 84546800 853f706c 853f7000 [ 62.145083][ T3797] 1ea0: 85500000 00000000 00000000 852b8000 dfe71f14 dfe71ec0 808877a8 80886b7c [ 62.145418][ T3797] 1ec0: 8088e164 81a4bdd8 dfe71f24 dfe71ed8 00000800 00000800 81cf0b5c 00000800 [ 62.145733][ T3797] 1ee0: 84546800 1c3fc02c 845f6a80 00000000 84546800 00003516 845f6a80 00000000 [ 62.146061][ T3797] 1f00: 852b8000 00000000 dfe71fa4 dfe71f18 80888250 808875a8 ecac8b10 84546840 [ 62.146389][ T3797] 1f20: 00000000 00000000 81a4fbb0 81a4fa80 dfe71f54 dfe71f40 8026b438 8029ce1c [ 62.146659][ T3797] 1f40: dfe71fb0 40000000 dfe71f84 dfe71f58 802229dc 8026b3f4 00000000 8281d05c [ 62.146911][ T3797] 1f60: dfe71fb0 0014c490 ecac8b10 80222930 00000000 1c3fc02c dfe71fac 00000000 [ 62.147172][ T3797] 1f80: 00000000 002e630c 000001aa 8020029c 852b8000 000001aa 00000000 dfe71fa8 [ 62.147428][ T3797] 1fa0: 80200060 80888124 00000000 00000000 00000006 00003516 00000000 00000000 [ 62.147713][ T3797] 1fc0: 00000000 00000000 002e630c 000001aa 002d0000 00000000 00006364 76b7f0bc [ 62.147974][ T3797] 1fe0: 76b7eec0 76b7eeb0 0001939c 00131f30 60000010 00000006 00000000 00000000 [ 62.148288][ T3797] Call trace: [ 62.148544][ T3797] [<80889548>] (io_ring_buffers_peek) from [<80889cb0>] (io_buffers_peek+0x68/0x8c) [ 62.148980][ T3797] r10:00000362 r9:80000001 r8:00000000 r7:853f2f0c r6:853f2f00 r5:dfe71e44 [ 62.149252][ T3797] r4:853f7000 [ 62.149420][ T3797] [<80889c48>] (io_buffers_peek) from [<808931e0>] (io_recv+0x2b4/0x46c) [ 62.149715][ T3797] r5:853f7000 r4:836c5400 [ 62.149862][ T3797] [<80892f2c>] (io_recv) from [<80886bd8>] (io_issue_sqe+0x68/0x658) [ 62.150112][ T3797] r10:852b8000 r9:0000001b r8:81cf0b5c r7:80000001 r6:00000000 r5:81cf0ca0 [ 62.150372][ T3797] r4:853f7000 [ 62.150493][ T3797] [<80886b70>] (io_issue_sqe) from [<808877a8>] (io_submit_sqes+0x20c/0x938) [ 62.150769][ T3797] r10:852b8000 r9:00000000 r8:00000000 r7:85500000 r6:853f7000 r5:853f706c [ 62.151063][ T3797] r4:84546800 [ 62.151188][ T3797] [<8088759c>] (io_submit_sqes) from [<80888250>] (sys_io_uring_enter+0x138/0x780) [ 62.151577][ T3797] r10:00000000 r9:852b8000 r8:00000000 r7:845f6a80 r6:00003516 r5:84546800 [ 62.151832][ T3797] r4:00000000 [ 62.151953][ T3797] [<80888118>] (sys_io_uring_enter) from [<80200060>] (ret_fast_syscall+0x0/0x1c) [ 62.152266][ T3797] Exception stack(0xdfe71fa8 to 0xdfe71ff0) [ 62.152450][ T3797] 1fa0: 00000000 00000000 00000006 00003516 00000000 00000000 [ 62.152732][ T3797] 1fc0: 00000000 00000000 002e630c 000001aa 002d0000 00000000 00006364 76b7f0bc [ 62.152993][ T3797] 1fe0: 76b7eec0 76b7eeb0 0001939c 00131f30 [ 62.153172][ T3797] r10:000001aa r9:852b8000 r8:8020029c r7:000001aa r6:002e630c r5:00000000 [ 62.153456][ T3797] r4:00000000 [ 62.154006][ T3797] Code: e1a08002 e5912000 e50b2030 e1a05001 (e1d920be) [ 62.155401][ T3797] ---[ end trace 0000000000000000 ]--- [ 62.162053][ T31] audit: type=1400 audit(62.090:108): avc: denied { read } for pid=2908 comm="syslogd" name="log" dev="vda" ino=795 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 62.162303][ T31] audit: type=1400 audit(62.090:109): avc: denied { search } for pid=2908 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 62.162479][ T31] audit: type=1400 audit(62.090:110): avc: denied { write } for pid=2908 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 62.162607][ T31] audit: type=1400 audit(62.090:111): avc: denied { add_name } for pid=2908 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 62.162727][ T31] audit: type=1400 audit(62.090:112): avc: denied { create } for pid=2908 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 62.162855][ T31] audit: type=1400 audit(62.090:113): avc: denied { append open } for pid=2908 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 62.164771][ T3797] Kernel panic - not syncing: Fatal exception [ 62.170663][ T3797] Rebooting in 86400 seconds.. VM DIAGNOSIS: 01:16:47 Registers: info registers vcpu 0 CPU#0 R00=829bc740 R01=0000b280 R02=00000001 R03=81a503e8 R04=82ab52c0 R05=6f7cec00 R06=00002f04 R07=0000000e R08=833d9b40 R09=843f1800 R10=0000b280 R11=df969e24 R12=df969e28 R13=df969e18 R14=812cbfa4 R15=81a503f8 PSR=60010013 -ZC- A S svc32 s00=030c8008 s01=08000480 d00=08000480030c8008 s02=6adc03fe s03=08060a01 d01=08060a016adc03fe s04=ffffffff s05=bbbbbb01 d02=bbbbbb01ffffffff s06=03bbbbbb s07=fb0805a4 d03=fb0805a403bbbbbb s08=ffffffff s09=ffffffff d04=ffffffffffffffff s10=9e000001 s11=060c0164 d05=060c01649e000001 s12=00000008 s13=0b800201 d06=0b80020100000008 s14=409e0800 s15=02080800 d07=02080800409e0800 s16=00000000 s17=00000000 d08=0000000000000000 s18=00000000 s19=00000000 d09=0000000000000000 s20=00000000 s21=00000000 d10=0000000000000000 s22=00000000 s23=00000000 d11=0000000000000000 s24=00000000 s25=00000000 d12=0000000000000000 s26=00000000 s27=00000000 d13=0000000000000000 s28=00000000 s29=00000000 d14=0000000000000000 s30=00000000 s31=00000000 d15=0000000000000000 s32=04000590 s33=05940302 d16=0594030204000590 s34=03000200 s35=02000596 d17=0200059603000200 s36=0598030c s37=fffff308 d18=fffff3080598030c s38=ffffffff s39=bb01ffff d19=bb01ffffffffffff s40=bbbbbbbb s41=05a403bb d20=05a403bbbbbbbbbb s42=fffffb08 s43=ffffffff d21=fffffffffffffb08 s44=0001ffff s45=01649e00 d22=01649e000001ffff s46=0008060c s47=02010000 d23=020100000008060c s48=8f4280f5 s49=974a62e4 d24=974a62e48f4280f5 s50=c6b86c30 s51=680a60a2 d25=680a60a2c6b86c30 s52=3a5b9fc9 s53=efadf819 d26=efadf8193a5b9fc9 s54=63649003 s55=d63935d7 d27=d63935d763649003 s56=4d538dd4 s57=9677ac1a d28=9677ac1a4d538dd4 s58=fd3a5d27 s59=f01a595d d29=f01a595dfd3a5d27 s60=1b09b94c s61=2f763d55 d30=2f763d551b09b94c s62=ea7958df s63=b37fb3ff d31=b37fb3ffea7958df FPSCR: 00000000 info registers vcpu 1 CPU#1 R00=deb9a8a0 R01=00000003 R02=00000000 R03=00000014 R04=deb99fe8 R05=00000694 R06=00000406 R07=00000695 R08=00000000 R09=dfdb5d98 R10=00000003 R11=dfdb5cc4 R12=dfdb5cb8 R13=dfdb5c78 R14=81a4fb90 R15=804c616c PSR=60090013 -ZC- A S svc32 s00=206e6568 s01=64616572 d00=64616572206e6568 s02=54205b5d s03=37393733 d01=3739373354205b5d s04=6e55205d s05=656c6261 d02=656c62616e55205d s06=206f7420 s07=646e6168 d03=646e6168206f7420 s08=6b20656c s09=656e7265 d04=656e72656b20656c s10=554e206c s11=70204c4c d05=70204c4c554e206c s12=746e696f s13=64207265 d06=64207265746e696f s14=66657265 s15=6e657265 d07=6e65726566657265 s16=00000000 s17=00000000 d08=0000000000000000 s18=00000000 s19=00000000 d09=0000000000000000 s20=00000000 s21=00000000 d10=0000000000000000 s22=00000000 s23=00000000 d11=0000000000000000 s24=00000000 s25=00000000 d12=0000000000000000 s26=00000000 s27=00000000 d13=0000000000000000 s28=00000000 s29=00000000 d14=0000000000000000 s30=00000000 s31=00000000 d15=0000000000000000 s32=00000000 s33=00000000 d16=0000000000000000 s34=00000000 s35=00000000 d17=0000000000000000 s36=00000000 s37=00000000 d18=0000000000000000 s38=00000000 s39=00000000 d19=0000000000000000 s40=00000000 s41=00000000 d20=0000000000000000 s42=00000000 s43=00000000 d21=0000000000000000 s44=00000000 s45=00000000 d22=0000000000000000 s46=00000000 s47=00000000 d23=0000000000000000 s48=00000000 s49=00000000 d24=0000000000000000 s50=00000000 s51=00000000 d25=0000000000000000 s52=00000000 s53=00000000 d26=0000000000000000 s54=00000000 s55=00000000 d27=0000000000000000 s56=00000000 s57=00000000 d28=0000000000000000 s58=00000000 s59=00000000 d29=0000000000000000 s60=00000000 s61=00000000 d30=0000000000000000 s62=00000000 s63=00000000 d31=0000000000000000 FPSCR: 00000000