last executing test programs: 9.919862195s ago: executing program 1 (id=89): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x3, 0x5) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000180)={'vcan0\x00'}) syz_usb_connect(0x5, 0x24, &(0x7f0000002040)=ANY=[@ANYBLOB="12010000fe76181004160780a6af011703010902120001000000000904"], 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x3, 0xbc01) r2 = socket$netlink(0x10, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) syz_genetlink_get_family_id$tipc2(0x0, r2) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0x80dc5521, &(0x7f0000000180)=""/135) 9.001141345s ago: executing program 1 (id=90): syz_emit_ethernet(0x6e, &(0x7f0000000100)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010101, @local}, @redirect={0x5, 0x1, 0x0, @multicast2, {0x11, 0x4, 0x0, 0x28, 0x4, 0x0, 0x0, 0x2, 0x6c, 0x0, @rand_addr=0x64010101, @multicast2=0xe0000001, {[@timestamp_addr={0x44, 0x1c, 0x95, 0x1, 0x7, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2000}, {@private=0xa010101, 0x401}, {@local, 0x3}]}, @timestamp_prespec={0x44, 0x14, 0x44, 0x3, 0x5, [{@rand_addr=0x64010100, 0x9}, {@private=0xa010101, 0xfffffffd}]}]}}}}}}}, 0x0) 8.90970593s ago: executing program 1 (id=91): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x20000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000040)=0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000000}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000180)=[{&(0x7f00000001c0)="580000001500add427323b472545b45602117fffffff81000e22d991000000000000a80013007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000deff0000000200000000", 0x58}], 0x1) 4.741017712s ago: executing program 0 (id=92): io_setup(0x4, &(0x7f0000000280)=0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) io_submit(r0, 0x1, &(0x7f0000002400)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x2, r1, &(0x7f0000000080), 0x0, 0x5, 0x0, 0x2}]) 4.537927642s ago: executing program 0 (id=93): mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) prlimit64(0x0, 0xe, &(0x7f00000007c0)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f00000004c0), 0x2, 0x141102) writev(r1, &(0x7f0000000840)=[{&(0x7f00000002c0)="94", 0xf000}, {0x0}], 0x2) mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x80801) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0xa031, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x4}) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000800000/0x800000)=nil, &(0x7f0000339000/0x1000)=nil, 0x800000}) 3.989891265s ago: executing program 0 (id=94): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3000002, 0x31, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x168f, &(0x7f0000000400)={0x0, 0x631d, 0x2, 0x2, 0x2d8}) io_uring_register$IORING_REGISTER_BUFFERS2(r0, 0xf, &(0x7f0000002700)={0x1, 0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000015c0)=""/4096, 0x1000}], 0x0}, 0x20) 3.839924061s ago: executing program 0 (id=95): openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143042, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002280), 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file1\x00', &(0x7f0000000140), 0x2, &(0x7f0000002400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000000200)={0x2020, 0x0, 0x0}, 0x2020) open(&(0x7f00000000c0)='./file1\x00', 0x202, 0x0) write$FUSE_INIT(r0, &(0x7f0000002300)={0x50, 0x0, r1, {0x7, 0x9, 0x0, 0x1030002}}, 0x50) read$FUSE(r0, &(0x7f0000004580)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r0, &(0x7f0000002240)={0x10, 0xffffffffffffffda, r2}, 0x10) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) dup3(r3, r0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x105042, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x6, 0x11, r4, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) 1.810975121s ago: executing program 0 (id=96): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) semget$private(0x0, 0x1, 0x0) 1.731340974s ago: executing program 0 (id=97): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0x804}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGREP(r1, 0x80084522, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeef, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x400000000000041, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0x2) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x101a02, 0x0) r5 = socket$kcm(0x10, 0x400000002, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="28000000100003050000", @ANYRES32=0x0, @ANYBLOB="0000000000000000080025005cd7"], 0x28}}, 0x0) write$cgroup_subtree(r5, &(0x7f0000000700)=ANY=[], 0xfe33) membarrier(0x2, 0x0) mmap$binder(&(0x7f00008d6000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x5) recvmmsg(r3, 0x0, 0x0, 0x40, 0x0) fdatasync(r3) r7 = memfd_create(&(0x7f0000000300)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xae\xd1md\xc8\x85\x00\x00\xfb\xff\x00\x18\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;2\xb5\xe1jS\xeb\xbf%||\xa0\x8e\x01\xadT\xc8\f\xe5\x89\xbf3:\x99\x1e\xac`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\xd2q#\xc6\xca\x97\x9d\xcb\x1e\x80\xd6\xd5%N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec', 0x4) execveat(r7, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) symlink(&(0x7f00000049c0)='.\x00', &(0x7f00000059c0)='./file0\x00') 430.042541ms ago: executing program 1 (id=98): openat$sysctl(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_dsack\x00', 0x1, 0x0) prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x4, 0x88}, 0x0) munmap(&(0x7f0000001000/0x4000)=nil, 0x4000) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty, 0x7}, 0x1c) pwritev2(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000080)}], 0x1, 0x10001, 0x81, 0xc) listen(r0, 0xfffffffc) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x2ddfdbff, 0x2ffffffff}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x28, r3, 0x7, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}]}]}, 0x28}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r5, &(0x7f0000000400)={0x0, 0x1802, &(0x7f00000003c0)={&(0x7f00000004c0)={0x30, r6, 0x1, 0x70bd2c, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0x1c}}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x3}]}]}, 0x30}, 0x1, 0xff07}, 0x2000000) 182.766102ms ago: executing program 1 (id=99): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1200, 0x49400}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 0s ago: executing program 1 (id=100): r0 = openat(0xffffffffffffff9c, &(0x7f0000000240)='.\x00', 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000001000)=ANY=[@ANYBLOB="7a0af8ff75257025bfa100000000000007010000f8ffffffb702000005000000bf130000000000008500000006000000b700000000000000950000ff00000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x2800000002000000, 0xe, 0x55, &(0x7f0000000140)="a06ad876d56a0064d082778c3938", &(0x7f0000000380)=""/85, 0x7000, 0x4000000}, 0x28) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x19, 0x5, 0xb, 0x6, 0xfffffff0, 0x9}) syz_usb_connect(0x2, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000065895340f010022067d7010203010902240001fc00000009046b00020a00000009058310000000000109058a"], 0x0) kernel console output (not intermixed with test programs): [ 48.936194][ T31] audit: type=1400 audit(48.870:56): avc: denied { read write } for pid=3094 comm="sftp-server" name="null" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 48.936720][ T31] audit: type=1400 audit(48.870:57): avc: denied { open } for pid=3094 comm="sftp-server" path="/dev/null" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 Warning: Permanently added '[localhost]:4096' (ED25519) to the list of known hosts. [ 61.241576][ T31] audit: type=1400 audit(61.170:58): avc: denied { name_bind } for pid=3097 comm="sshd-session" src=30000 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 63.563521][ T31] audit: type=1400 audit(63.500:59): avc: denied { execute } for pid=3098 comm="sh" name="syz-executor" dev="vda" ino=805 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 63.568470][ T31] audit: type=1400 audit(63.500:60): avc: denied { execute_no_trans } for pid=3098 comm="sh" path="/syz-executor" dev="vda" ino=805 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 66.138911][ T31] audit: type=1400 audit(66.070:61): avc: denied { mounton } for pid=3098 comm="syz-executor" path="/syzcgroup/unified" dev="vda" ino=806 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 66.143070][ T31] audit: type=1400 audit(66.080:62): avc: denied { mount } for pid=3098 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 66.155348][ T3098] cgroup: Unknown subsys name 'net' [ 66.163725][ T31] audit: type=1400 audit(66.100:63): avc: denied { unmount } for pid=3098 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 66.404699][ T3098] cgroup: Unknown subsys name 'cpuset' [ 66.411638][ T3098] cgroup: Unknown subsys name 'hugetlb' [ 66.412500][ T3098] cgroup: Unknown subsys name 'rlimit' [ 66.689938][ T31] audit: type=1400 audit(66.620:64): avc: denied { setattr } for pid=3098 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=691 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 66.696022][ T31] audit: type=1400 audit(66.630:65): avc: denied { mounton } for pid=3098 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 66.697670][ T31] audit: type=1400 audit(66.630:66): avc: denied { mount } for pid=3098 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 66.916512][ T3100] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 66.920466][ T31] audit: type=1400 audit(66.850:67): avc: denied { relabelto } for pid=3100 comm="mkswap" name="swap-file" dev="vda" ino=809 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 66.926448][ T31] audit: type=1400 audit(66.860:68): avc: denied { write } for pid=3100 comm="mkswap" path="/swap-file" dev="vda" ino=809 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" Setting up swapspace version 1, size = 127995904 bytes [ 66.966305][ T31] audit: type=1400 audit(66.900:69): avc: denied { read } for pid=3098 comm="syz-executor" name="swap-file" dev="vda" ino=809 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 66.967890][ T31] audit: type=1400 audit(66.900:70): avc: denied { open } for pid=3098 comm="syz-executor" path="/swap-file" dev="vda" ino=809 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 74.972396][ T3098] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 76.639420][ T31] audit: type=1400 audit(76.570:71): avc: denied { execmem } for pid=3101 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 76.691482][ T31] audit: type=1400 audit(76.620:72): avc: denied { read } for pid=3103 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 76.691928][ T31] audit: type=1400 audit(76.620:73): avc: denied { open } for pid=3103 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 76.693297][ T31] audit: type=1400 audit(76.620:74): avc: denied { mounton } for pid=3103 comm="syz-executor" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 76.718871][ T31] audit: type=1400 audit(76.650:75): avc: denied { module_request } for pid=3103 comm="syz-executor" kmod="netdev-nr0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 76.832288][ T31] audit: type=1400 audit(76.770:76): avc: denied { sys_module } for pid=3103 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 77.320475][ T31] audit: type=1400 audit(77.250:77): avc: denied { ioctl } for pid=3103 comm="syz-executor" path="/dev/net/tun" dev="devtmpfs" ino=675 ioctlcmd=0x54ca scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 78.320609][ T3103] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 78.327616][ T3103] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 78.333837][ T3104] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 78.356964][ T3104] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 79.046341][ T3103] hsr_slave_0: entered promiscuous mode [ 79.049399][ T3103] hsr_slave_1: entered promiscuous mode [ 79.077163][ T3104] hsr_slave_0: entered promiscuous mode [ 79.078320][ T3104] hsr_slave_1: entered promiscuous mode [ 79.079315][ T3104] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 79.079696][ T3104] Cannot create hsr debugfs directory [ 79.490796][ T31] audit: type=1400 audit(79.420:78): avc: denied { create } for pid=3104 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 79.494095][ T31] audit: type=1400 audit(79.430:79): avc: denied { write } for pid=3104 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 79.496494][ T31] audit: type=1400 audit(79.430:80): avc: denied { read } for pid=3104 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 79.506486][ T3104] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 79.517043][ T3104] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 79.522643][ T3104] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 79.532480][ T3104] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 79.605211][ T3103] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 79.615930][ T3103] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 79.627125][ T3103] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 79.635222][ T3103] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 80.158896][ T3104] 8021q: adding VLAN 0 to HW filter on device bond0 [ 80.286096][ T3103] 8021q: adding VLAN 0 to HW filter on device bond0 [ 82.155305][ T3103] veth0_vlan: entered promiscuous mode [ 82.164292][ T3103] veth1_vlan: entered promiscuous mode [ 82.195810][ T3103] veth0_macvtap: entered promiscuous mode [ 82.200676][ T3103] veth1_macvtap: entered promiscuous mode [ 82.233197][ T3103] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.234015][ T3103] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.234663][ T3103] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.235334][ T3103] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.297376][ T31] audit: type=1400 audit(82.230:81): avc: denied { mount } for pid=3103 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 82.330652][ T31] audit: type=1400 audit(82.260:82): avc: denied { mounton } for pid=3103 comm="syz-executor" path="/syzkaller.A08eci/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 82.337643][ T31] audit: type=1400 audit(82.270:83): avc: denied { mount } for pid=3103 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 82.350105][ T31] audit: type=1400 audit(82.280:84): avc: denied { mounton } for pid=3103 comm="syz-executor" path="/syzkaller.A08eci/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 82.358090][ T31] audit: type=1400 audit(82.290:85): avc: denied { mounton } for pid=3103 comm="syz-executor" path="/syzkaller.A08eci/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=1891 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 82.388001][ T31] audit: type=1400 audit(82.320:86): avc: denied { unmount } for pid=3103 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 82.398260][ T31] audit: type=1400 audit(82.330:87): avc: denied { mounton } for pid=3103 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=770 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 82.403164][ T31] audit: type=1400 audit(82.330:88): avc: denied { mount } for pid=3103 comm="syz-executor" name="/" dev="gadgetfs" ino=1893 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 82.414903][ T31] audit: type=1400 audit(82.350:89): avc: denied { mount } for pid=3103 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 82.419213][ T31] audit: type=1400 audit(82.350:90): avc: denied { mounton } for pid=3103 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 82.496605][ T3103] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 82.496786][ T3104] veth0_vlan: entered promiscuous mode [ 82.509512][ T3104] veth1_vlan: entered promiscuous mode [ 82.549152][ T3104] veth0_macvtap: entered promiscuous mode [ 82.556060][ T3104] veth1_macvtap: entered promiscuous mode [ 82.616670][ T3104] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.618003][ T3104] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.620529][ T3104] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.622251][ T3104] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.182662][ T100] usb 2-1: new full-speed USB device number 2 using dummy_hcd [ 83.348782][ T100] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 83.350653][ T100] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 83.367464][ T100] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 83.369183][ T100] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 83.370326][ T100] usb 2-1: Product: syz [ 83.372489][ T100] usb 2-1: Manufacturer: syz [ 83.373203][ T100] usb 2-1: SerialNumber: syz [ 83.603028][ T100] usb 2-1: 0:2 : does not exist [ 83.619588][ T100] usb 2-1: 5:0: failed to get current value for ch 0 (-22) [ 83.668807][ T100] usb 2-1: USB disconnect, device number 2 [ 84.142973][ T100] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 84.261892][ T10] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 84.321875][ T100] usb 2-1: Using ep0 maxpacket: 16 [ 84.348469][ T100] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 84.351370][ T100] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 84.354570][ T100] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 84.371690][ T100] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 84.372085][ T100] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 84.372381][ T100] usb 2-1: Product: syz [ 84.372576][ T100] usb 2-1: Manufacturer: syz [ 84.372765][ T100] usb 2-1: SerialNumber: syz [ 84.432101][ T10] usb 1-1: Using ep0 maxpacket: 16 [ 84.447516][ T10] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 84.448454][ T10] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 84.449293][ T10] usb 1-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 84.449674][ T10] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 84.479782][ T10] usb 1-1: config 0 descriptor?? [ 84.826934][ T100] usb 2-1: 0:2 : does not exist [ 84.968140][ T10] microsoft 0003:045E:07DA.0001: hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.0-1/input0 [ 84.975905][ T10] microsoft 0003:045E:07DA.0001: no inputs found [ 84.978305][ T10] microsoft 0003:045E:07DA.0001: could not initialize ff, continuing anyway [ 85.130096][ T10] usb 1-1: USB disconnect, device number 2 [ 85.643032][ T10] usb 1-1: new full-speed USB device number 3 using dummy_hcd [ 85.670164][ T100] usb 2-1: 1:0: failed to get current value for ch 0 (-22) [ 85.688771][ T100] usb 2-1: USB disconnect, device number 3 [ 85.825301][ T10] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 512, setting to 64 [ 85.826859][ T10] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 85.828920][ T10] usb 1-1: New USB device found, idVendor=056a, idProduct=032f, bcdDevice= 0.00 [ 85.830042][ T10] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 85.835836][ T10] usb 1-1: config 0 descriptor?? [ 85.844281][ T3856] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 86.092198][ T100] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 86.261645][ T100] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 86.267467][ T100] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 86.267904][ T100] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 86.268158][ T100] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 86.268361][ T100] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 86.276186][ T100] usb 2-1: config 0 descriptor?? [ 86.468099][ T44] usb 1-1: USB disconnect, device number 3 [ 86.727697][ T100] plantronics 0003:047F:FFFF.0003: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 90.712239][ T100] usb 2-1: USB disconnect, device number 4 [ 91.131856][ T100] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 91.281582][ T100] usb 2-1: Using ep0 maxpacket: 16 [ 91.290336][ T100] usb 2-1: config 0 has an invalid interface number: 147 but max is 0 [ 91.292321][ T100] usb 2-1: config 0 has no interface number 0 [ 91.293266][ T100] usb 2-1: config 0 interface 147 altsetting 0 bulk endpoint 0xA has invalid maxpacket 32 [ 91.294798][ T100] usb 2-1: config 0 interface 147 altsetting 0 endpoint 0x82 has invalid maxpacket 1104, setting to 1024 [ 91.297001][ T100] usb 2-1: config 0 interface 147 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 91.311102][ T100] usb 2-1: New USB device found, idVendor=0525, idProduct=1080, bcdDevice=5b.44 [ 91.312397][ T100] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 91.315038][ T100] usb 2-1: Product: syz [ 91.316639][ T100] usb 2-1: Manufacturer: syz [ 91.318328][ T100] usb 2-1: SerialNumber: syz [ 91.327840][ T100] usb 2-1: config 0 descriptor?? [ 91.332955][ T3918] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 91.334438][ T3918] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 91.551941][ T100] net1080 2-1:0.147: probe with driver net1080 failed with error -71 [ 91.557145][ T100] usb 2-1: USB disconnect, device number 5 [ 91.671807][ T3932] tap0: tun_chr_ioctl cmd 21731 [ 92.041868][ T100] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 92.191675][ T100] usb 2-1: Using ep0 maxpacket: 16 [ 92.205822][ T100] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 92.207168][ T100] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 92.208139][ T100] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 92.218456][ T100] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 92.219370][ T100] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 92.220230][ T100] usb 2-1: Product: syz [ 92.221575][ T100] usb 2-1: Manufacturer: syz [ 92.222110][ T100] usb 2-1: SerialNumber: syz [ 92.651479][ T100] usb 2-1: 0:2 : does not exist [ 93.280322][ T100] usb 2-1: 1:0: failed to get current value for ch 0 (-22) [ 93.318149][ T100] usb 2-1: USB disconnect, device number 6 [ 93.340237][ T31] kauditd_printk_skb: 11 callbacks suppressed [ 93.340650][ T31] audit: type=1400 audit(93.270:102): avc: denied { create } for pid=3950 comm="syz.1.12" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 93.356137][ T31] audit: type=1400 audit(93.290:103): avc: denied { write } for pid=3950 comm="syz.1.12" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 93.416361][ T3962] netlink: 12 bytes leftover after parsing attributes in process `syz.1.13'. [ 96.412671][ T99] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 96.573049][ T99] usb 2-1: Using ep0 maxpacket: 16 [ 96.588383][ T99] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 96.588934][ T99] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 96.589491][ T99] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 96.608307][ T99] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 96.608804][ T99] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 96.612221][ T99] usb 2-1: Product: syz [ 96.612551][ T99] usb 2-1: Manufacturer: syz [ 96.612764][ T99] usb 2-1: SerialNumber: syz [ 97.059661][ T99] usb 2-1: 0:2 : does not exist [ 97.480760][ T99] usb 2-1: 1:0: cannot get min/max values for control 4 (id 1) [ 97.514818][ T99] usb 2-1: USB disconnect, device number 7 [ 97.577454][ T31] audit: type=1400 audit(97.510:104): avc: denied { create } for pid=3995 comm="syz.1.18" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 97.586126][ T31] audit: type=1400 audit(97.520:105): avc: denied { setopt } for pid=3995 comm="syz.1.18" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 97.690298][ T31] audit: type=1400 audit(97.620:106): avc: denied { create } for pid=3997 comm="syz.1.19" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 97.699189][ T31] audit: type=1400 audit(97.630:107): avc: denied { write } for pid=3997 comm="syz.1.19" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 97.700874][ T31] audit: type=1400 audit(97.630:108): avc: denied { nlmsg_write } for pid=3997 comm="syz.1.19" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 98.307236][ T31] audit: type=1400 audit(98.240:109): avc: denied { relabelfrom } for pid=4007 comm="syz.1.20" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 98.307819][ T31] audit: type=1400 audit(98.240:110): avc: denied { relabelto } for pid=4007 comm="syz.1.20" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tun_socket permissive=1 [ 98.428123][ T31] audit: type=1400 audit(98.360:111): avc: denied { rename } for pid=3976 comm="syz.0.17" name="file0" dev="fuse" ino=0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=chr_file permissive=1 [ 98.802540][ T99] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 98.831870][ T43] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 98.961368][ T99] usb 2-1: unable to get BOS descriptor or descriptor too short [ 98.967647][ T99] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 98.968022][ T99] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 98.968373][ T99] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 98.968490][ T99] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 98.968628][ T99] usb 2-1: config 1 has no interface number 1 [ 98.968815][ T99] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 98.969024][ T99] usb 2-1: config 1 interface 2 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 98.984427][ T43] usb 1-1: Using ep0 maxpacket: 16 [ 98.986448][ T99] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 98.986581][ T99] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 98.986678][ T99] usb 2-1: Product: syz [ 98.986888][ T99] usb 2-1: Manufacturer: syz [ 98.987012][ T99] usb 2-1: SerialNumber: syz [ 99.027921][ T43] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 99.031228][ T43] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 99.032001][ T43] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 99.051301][ T43] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 99.052875][ T43] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 99.056300][ T43] usb 1-1: Product: syz [ 99.058298][ T43] usb 1-1: Manufacturer: syz [ 99.058641][ T43] usb 1-1: SerialNumber: syz [ 99.502039][ T43] usb 1-1: 0:2 : does not exist [ 99.509735][ T43] usb 1-1: 1:0: cannot get min/max values for control 4 (id 1) [ 99.549971][ T43] usb 1-1: USB disconnect, device number 4 [ 99.605510][ T99] usb 2-1: USB disconnect, device number 8 [ 99.649889][ T4039] Zero length message leads to an empty skb [ 99.805393][ T31] audit: type=1400 audit(99.740:112): avc: denied { mounton } for pid=4074 comm="syz.1.26" path="/17/file0" dev="tmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 99.805427][ T4075] fuse: Unknown parameter 'group_i00000000000000000000' [ 99.877669][ T31] audit: type=1400 audit(99.810:113): avc: denied { create } for pid=4078 comm="syz.1.28" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 99.880695][ T31] audit: type=1400 audit(99.810:114): avc: denied { write } for pid=4078 comm="syz.1.28" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 99.919368][ T31] audit: type=1400 audit(99.850:115): avc: denied { prog_load } for pid=4080 comm="syz.0.29" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 99.924798][ T31] audit: type=1400 audit(99.850:116): avc: denied { bpf } for pid=4080 comm="syz.0.29" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 100.281462][ T43] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 100.382539][ T99] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 100.446370][ T43] usb 1-1: unable to get BOS descriptor or descriptor too short [ 100.453962][ T43] usb 1-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 100.457050][ T43] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 100.458364][ T43] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 100.462735][ T43] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 100.465385][ T43] usb 1-1: config 1 has no interface number 1 [ 100.466712][ T43] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 100.468962][ T43] usb 1-1: Duplicate descriptor for config 1 interface 2 altsetting 0, skipping [ 100.482870][ T43] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 100.484078][ T43] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 100.485229][ T43] usb 1-1: Product: syz [ 100.487565][ T43] usb 1-1: Manufacturer: syz [ 100.489034][ T43] usb 1-1: SerialNumber: syz [ 100.549286][ T99] usb 2-1: New USB device found, idVendor=1d50, idProduct=6089, bcdDevice=d0.1d [ 100.551622][ T99] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=16 [ 100.551857][ T99] usb 2-1: SerialNumber: syz [ 100.564460][ T99] usb 2-1: config 0 descriptor?? [ 100.757330][ T43] usb 1-1: USB disconnect, device number 5 [ 103.038659][ T31] audit: type=1400 audit(102.970:117): avc: denied { map_create } for pid=4119 comm="syz.0.32" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 103.047020][ T31] audit: type=1400 audit(102.980:118): avc: denied { map_read map_write } for pid=4119 comm="syz.0.32" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 103.058014][ T31] audit: type=1400 audit(102.990:119): avc: denied { perfmon } for pid=4119 comm="syz.0.32" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 103.107193][ T31] audit: type=1400 audit(103.040:120): avc: denied { prog_run } for pid=4119 comm="syz.0.32" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 110.820038][ T43] usb 2-1: USB disconnect, device number 9 [ 110.931644][ T31] audit: type=1400 audit(110.860:121): avc: denied { name_bind } for pid=4132 comm="syz.1.33" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 110.944262][ T31] audit: type=1400 audit(110.880:122): avc: denied { append } for pid=4132 comm="syz.1.33" name="tun" dev="devtmpfs" ino=675 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 110.960411][ T4133] syz.1.33 uses obsolete (PF_INET,SOCK_PACKET) [ 110.963900][ T31] audit: type=1400 audit(110.900:123): avc: denied { ioctl } for pid=4132 comm="syz.1.33" path="socket:[2489]" dev="sockfs" ino=2489 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 111.707361][ T31] audit: type=1400 audit(111.640:124): avc: denied { create } for pid=4142 comm="syz.1.35" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 111.723572][ T31] audit: type=1400 audit(111.650:125): avc: denied { bind } for pid=4142 comm="syz.1.35" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 111.898183][ T31] audit: type=1400 audit(111.830:126): avc: denied { setopt } for pid=4142 comm="syz.1.35" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 111.905875][ T31] audit: type=1400 audit(111.840:127): avc: denied { accept } for pid=4142 comm="syz.1.35" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 112.261630][ T10] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 112.418576][ T10] usb 2-1: unable to get BOS descriptor or descriptor too short [ 112.431725][ T10] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 112.432148][ T10] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 112.432503][ T10] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 112.432582][ T10] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 112.432652][ T10] usb 2-1: config 1 has no interface number 1 [ 112.432731][ T10] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 112.457381][ T10] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 112.457681][ T10] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 112.457755][ T10] usb 2-1: Product: syz [ 112.457807][ T10] usb 2-1: Manufacturer: syz [ 112.457881][ T10] usb 2-1: SerialNumber: syz [ 112.720277][ T10] usb 2-1: USB disconnect, device number 10 [ 113.320703][ T31] audit: type=1400 audit(113.250:128): avc: denied { create } for pid=4203 comm="syz.1.39" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 113.328163][ T31] audit: type=1400 audit(113.260:129): avc: denied { write } for pid=4203 comm="syz.1.39" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 113.781655][ T3791] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 113.946351][ T31] audit: type=1400 audit(113.880:130): avc: denied { bind } for pid=4177 comm="syz.0.38" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 113.977243][ T3791] usb 2-1: unable to get BOS descriptor or descriptor too short [ 113.989828][ T3791] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 113.990151][ T3791] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 113.990490][ T3791] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 113.990571][ T3791] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 113.990645][ T3791] usb 2-1: config 1 has no interface number 1 [ 113.990724][ T3791] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 114.014480][ T3791] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 114.014750][ T3791] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 114.014932][ T3791] usb 2-1: Product: syz [ 114.015036][ T3791] usb 2-1: Manufacturer: syz [ 114.015079][ T3791] usb 2-1: SerialNumber: syz [ 114.325667][ T3791] usb 2-1: USB disconnect, device number 11 [ 115.433704][ T3052] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 115.750765][ T3052] usb 2-1: unable to get BOS descriptor or descriptor too short [ 115.785974][ T3052] usb 2-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 115.786374][ T3052] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 115.786644][ T3052] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 115.786870][ T3052] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 115.787082][ T3052] usb 2-1: config 1 has no interface number 1 [ 115.787306][ T3052] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 115.837744][ T3052] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 115.847922][ T3052] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 115.849221][ T3052] usb 2-1: Product: syz [ 115.849974][ T3052] usb 2-1: Manufacturer: syz [ 115.860602][ T3052] usb 2-1: SerialNumber: syz [ 116.153971][ T3052] usb 2-1: USB disconnect, device number 12 [ 117.032234][ T3052] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 117.344499][ T3052] usb 1-1: unable to get BOS descriptor or descriptor too short [ 117.354910][ T3052] usb 1-1: unable to read config index 0 descriptor/start: -71 [ 117.356219][ T3052] usb 1-1: can't read configurations, error -71 [ 117.531653][ T31] kauditd_printk_skb: 4 callbacks suppressed [ 117.532735][ T31] audit: type=1400 audit(117.450:135): avc: denied { append } for pid=4299 comm="syz.0.54" name="nullb0" dev="devtmpfs" ino=653 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 117.734771][ T31] audit: type=1400 audit(117.670:136): avc: denied { create } for pid=4301 comm="syz.0.55" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 117.758299][ T31] audit: type=1400 audit(117.690:137): avc: denied { write } for pid=4301 comm="syz.0.55" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 118.721505][ T100] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 118.916057][ T100] usb 2-1: unable to get BOS descriptor or descriptor too short [ 118.922058][ T100] usb 2-1: unable to read config index 0 descriptor/start: -71 [ 118.922361][ T100] usb 2-1: can't read configurations, error -71 [ 119.195157][ T31] audit: type=1400 audit(119.130:138): avc: denied { create } for pid=4318 comm="syz.1.59" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 119.211379][ T31] audit: type=1400 audit(119.140:139): avc: denied { ioctl } for pid=4318 comm="syz.1.59" path="socket:[2576]" dev="sockfs" ino=2576 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 119.215485][ T31] audit: type=1400 audit(119.150:140): avc: denied { bind } for pid=4318 comm="syz.1.59" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 119.222642][ T4319] netlink: 4 bytes leftover after parsing attributes in process `syz.1.59'. [ 120.378735][ T4326] syz_tun: entered allmulticast mode [ 120.438101][ T4325] syz_tun: left allmulticast mode [ 121.324198][ T99] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 121.604331][ T99] usb 1-1: unable to get BOS descriptor or descriptor too short [ 121.606348][ T99] usb 1-1: unable to read config index 0 descriptor/start: -71 [ 121.606482][ T99] usb 1-1: can't read configurations, error -71 [ 127.824839][ T31] audit: type=1400 audit(127.760:141): avc: denied { create } for pid=4340 comm="syz.0.65" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 127.828959][ T31] audit: type=1400 audit(127.760:142): avc: denied { write } for pid=4340 comm="syz.0.65" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 128.498275][ T31] audit: type=1400 audit(128.430:143): avc: denied { ioctl } for pid=4347 comm="syz.1.66" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=2613 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 128.716896][ T4350] netlink: 104 bytes leftover after parsing attributes in process `syz.1.67'. [ 128.718725][ T4350] netlink: 4 bytes leftover after parsing attributes in process `syz.1.67'. [ 128.844030][ T4352] process 'syz.1.68' launched './file1' with NULL argv: empty string added [ 128.862875][ T31] audit: type=1400 audit(128.770:144): avc: denied { execute } for pid=4351 comm="syz.1.68" name="file1" dev="tmpfs" ino=234 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 128.929740][ T31] audit: type=1400 audit(128.860:145): avc: denied { execute_no_trans } for pid=4351 comm="syz.1.68" path="/43/file1" dev="tmpfs" ino=234 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 130.002156][ T31] audit: type=1400 audit(129.930:146): avc: denied { ioctl } for pid=4358 comm="syz.1.70" path="socket:[2617]" dev="sockfs" ino=2617 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 138.207323][ T31] audit: type=1400 audit(138.140:147): avc: denied { create } for pid=4365 comm="syz.0.72" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 138.215793][ T31] audit: type=1400 audit(138.150:148): avc: denied { connect } for pid=4365 comm="syz.0.72" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 138.221480][ T31] audit: type=1400 audit(138.150:149): avc: denied { bind } for pid=4365 comm="syz.0.72" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 138.227037][ T31] audit: type=1400 audit(138.160:150): avc: denied { write } for pid=4365 comm="syz.0.72" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 139.567034][ T4368] syz.0.73 (4368): drop_caches: 2 [ 139.569177][ T4368] syz.0.73 (4368): drop_caches: 2 [ 140.259104][ T4380] netlink: 20 bytes leftover after parsing attributes in process `syz.0.77'. [ 140.441969][ T4384] netlink: 12 bytes leftover after parsing attributes in process `syz.0.79'. [ 146.638528][ T31] audit: type=1400 audit(146.570:151): avc: denied { create } for pid=4407 comm="syz.1.88" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 146.656482][ T31] audit: type=1400 audit(146.590:152): avc: denied { bind } for pid=4407 comm="syz.1.88" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 146.665084][ T31] audit: type=1400 audit(146.600:153): avc: denied { listen } for pid=4407 comm="syz.1.88" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 146.689495][ T31] audit: type=1400 audit(146.620:154): avc: denied { connect } for pid=4407 comm="syz.1.88" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 148.631573][ T31] audit: type=1400 audit(148.560:155): avc: denied { write } for pid=4407 comm="syz.1.88" path="socket:[2693]" dev="sockfs" ino=2693 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 148.645943][ T31] audit: type=1400 audit(148.580:156): avc: denied { setopt } for pid=4407 comm="syz.1.88" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 148.756465][ T4403] mmap: syz.0.86 (4403) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 148.772971][ T4403] pim6reg: entered allmulticast mode [ 149.301565][ T3791] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 149.451397][ T3791] usb 2-1: Using ep0 maxpacket: 16 [ 149.469532][ T3791] usb 2-1: New USB device found, idVendor=1604, idProduct=8007, bcdDevice=af.a6 [ 149.469888][ T3791] usb 2-1: New USB device strings: Mfr=1, Product=23, SerialNumber=3 [ 149.470143][ T3791] usb 2-1: Product: syz [ 149.470225][ T3791] usb 2-1: Manufacturer: syz [ 149.470329][ T3791] usb 2-1: SerialNumber: syz [ 149.476436][ T3791] usb 2-1: config 0 descriptor?? [ 149.689917][ T31] audit: type=1400 audit(149.620:157): avc: denied { create } for pid=4413 comm="syz.1.89" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 149.701822][ T3791] usb 2-1: USB disconnect, device number 15 [ 149.793295][ T4400] pim6reg: left allmulticast mode [ 154.867366][ T31] audit: type=1400 audit(154.800:158): avc: denied { sqpoll } for pid=4443 comm="syz.0.94" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 158.393251][ T31] audit: type=1400 audit(158.330:159): avc: denied { name_bind } for pid=4456 comm="syz.1.98" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 158.395130][ T31] audit: type=1400 audit(158.330:160): avc: denied { node_bind } for pid=4456 comm="syz.1.98" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 158.448090][ T31] audit: type=1400 audit(158.380:161): avc: denied { bind } for pid=4456 comm="syz.1.98" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 158.888076][ T4461] ------------[ cut here ]------------ [ 158.888459][ T4461] WARNING: CPU: 0 PID: 4461 at lib/vsprintf.c:2724 format_decode+0x2a4/0x2e0 [ 158.893185][ T4461] Please remove unsupported % in format string [ 158.893856][ T4461] Modules linked in: [ 158.895369][ T4461] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 158.896570][ T4461] CPU: 0 UID: 0 PID: 4461 Comm: syz.1.100 Not tainted 6.16.0-rc4-syzkaller #0 PREEMPT [ 158.897516][ T4461] Hardware name: ARM-Versatile Express [ 158.898004][ T4461] Call trace: [ 158.898483][ T4461] [<80201a00>] (dump_backtrace) from [<80201afc>] (show_stack+0x18/0x1c) [ 158.899216][ T4461] r7:00000000 r6:8282083c r5:00000000 r4:8225bc78 [ 158.899598][ T4461] [<80201ae4>] (show_stack) from [<8021fdd8>] (dump_stack_lvl+0x54/0x7c) [ 158.899965][ T4461] [<8021fd84>] (dump_stack_lvl) from [<8021fe18>] (dump_stack+0x18/0x1c) [ 158.900329][ T4461] r5:00000000 r4:82a6dd18 [ 158.900531][ T4461] [<8021fe00>] (dump_stack) from [<80202614>] (panic+0x120/0x374) [ 158.901010][ T4461] [<802024f4>] (panic) from [<802585b8>] (get_taint+0x0/0x1c) [ 158.901509][ T4461] r3:8280c684 r2:00000001 r1:822427a4 r0:8224a154 [ 158.901786][ T4461] r7:81a238a4 [ 158.901961][ T4461] [<80258544>] (check_panic_on_warn) from [<8025871c>] (__warn+0x80/0x188) [ 158.902319][ T4461] [<8025869c>] (__warn) from [<80258a0c>] (warn_slowpath_fmt+0x1e8/0x1f4) [ 158.902884][ T4461] r8:00000009 r7:8245ccc4 r6:dfa81b54 r5:8596d400 r4:00000000 [ 158.903175][ T4461] [<80258828>] (warn_slowpath_fmt) from [<81a238a4>] (format_decode+0x2a4/0x2e0) [ 158.903704][ T4461] r10:dddcaf04 r9:00000004 r8:dfa81c9b r7:00000004 r6:dfa81c9c r5:dfa81b98 [ 158.904140][ T4461] r4:dfa81bdc [ 158.904377][ T4461] [<81a23600>] (format_decode) from [<81a28798>] (bstr_printf+0x98/0x4b4) [ 158.904955][ T4461] r7:dfa81bdc r6:dddcb109 r5:00000006 r4:dfa81c9b [ 158.905235][ T4461] [<81a28700>] (bstr_printf) from [<803b519c>] (bpf_trace_printk+0x88/0x18c) [ 158.905744][ T4461] r10:00000000 r9:dfa81ce0 r8:dfa81cec r7:00000000 r6:8596d400 r5:dfa81c98 [ 158.906224][ T4461] r4:dfa81c2c [ 158.906414][ T4461] [<803b5114>] (bpf_trace_printk) from [<7f00b1e4>] (bpf_prog_12183cdb1cd51dab+0x9c/0xb0) [ 158.907362][ T4461] r9:00000000 r8:dfa81c98 r7:00000000 r6:803b5114 r5:8596d400 r4:00007000 [ 158.908182][ T4461] [<7f00b148>] (bpf_prog_12183cdb1cd51dab) from [<81665260>] (bpf_test_run+0x1b0/0x3ac) [ 158.908664][ T4461] r9:dfa81d78 r8:8565ccc0 r7:dfa81d78 r6:dfcc5000 r5:8596d400 r4:00007000 [ 158.909008][ T4461] [<816650b0>] (bpf_test_run) from [<81666994>] (bpf_prog_test_run_skb+0x340/0x7d4) [ 158.909509][ T4461] r10:0000000e r9:85a72c00 r8:00000000 r7:00000050 r6:dfa81ec0 r5:00000000 [ 158.909893][ T4461] r4:8565ccc0 [ 158.910052][ T4461] [<81666654>] (bpf_prog_test_run_skb) from [<803d2ffc>] (__sys_bpf+0xdec/0x1fd0) [ 158.910432][ T4461] r10:b5403587 r9:20000080 r8:00000000 r7:00000000 r6:0000000a r5:dfa81e90 [ 158.910751][ T4461] r4:dfcc5000 [ 158.911074][ T4461] [<803d2210>] (__sys_bpf) from [<803d4780>] (sys_bpf+0x2c/0x48) [ 158.911613][ T4461] r10:00000182 r9:8596d400 r8:8020029c r7:00000182 r6:002f6300 r5:00000000 [ 158.912080][ T4461] r4:00000000 [ 158.912232][ T4461] [<803d4754>] (sys_bpf) from [<80200060>] (ret_fast_syscall+0x0/0x1c) [ 158.912799][ T4461] Exception stack(0xdfa81fa8 to 0xdfa81ff0) [ 158.913259][ T4461] 1fa0: 00000000 00000000 0000000a 20000080 00000028 00000000 [ 158.913640][ T4461] 1fc0: 00000000 00000000 002f6300 00000182 002e0000 00000000 00006364 76b6c0bc [ 158.914072][ T4461] 1fe0: 76b6bec0 76b6beb0 000193a4 00131f40 [ 158.918514][ T4461] Rebooting in 86400 seconds.. VM DIAGNOSIS: 08:54:07 Registers: info registers vcpu 0 CPU#0 R00=00000000 R01=82820850 R02=0000000f R03=82828450 R04=82a6dd18 R05=00000000 R06=8282083c R07=00000000 R08=8224a154 R09=81a238a4 R10=8245ccd4 R11=dfa81ac4 R12=dfa81ac8 R13=dfa81ab8 R14=802025ac R15=808b341c PSR=20000093 --C- A S svc32 s00=00000000 s01=00000000 d00=0000000000000000 s02=00000000 s03=00000000 d01=0000000000000000 s04=00000000 s05=00000000 d02=0000000000000000 s06=00000000 s07=00000000 d03=0000000000000000 s08=00000000 s09=00000000 d04=0000000000000000 s10=00000000 s11=00000000 d05=0000000000000000 s12=00000000 s13=00000000 d06=0000000000000000 s14=00000000 s15=00000000 d07=0000000000000000 s16=00000000 s17=00000000 d08=0000000000000000 s18=00000000 s19=00000000 d09=0000000000000000 s20=00000000 s21=00000000 d10=0000000000000000 s22=00000000 s23=00000000 d11=0000000000000000 s24=00000000 s25=00000000 d12=0000000000000000 s26=00000000 s27=00000000 d13=0000000000000000 s28=00000000 s29=00000000 d14=0000000000000000 s30=00000000 s31=00000000 d15=0000000000000000 s32=00000000 s33=00000000 d16=0000000000000000 s34=00000000 s35=00000000 d17=0000000000000000 s36=00000000 s37=00000000 d18=0000000000000000 s38=00000000 s39=00000000 d19=0000000000000000 s40=00000000 s41=00000000 d20=0000000000000000 s42=00000000 s43=00000000 d21=0000000000000000 s44=00000000 s45=00000000 d22=0000000000000000 s46=00000000 s47=00000000 d23=0000000000000000 s48=00000000 s49=00000000 d24=0000000000000000 s50=00000000 s51=00000000 d25=0000000000000000 s52=00000000 s53=00000000 d26=0000000000000000 s54=00000000 s55=00000000 d27=0000000000000000 s56=00000000 s57=00000000 d28=0000000000000000 s58=00000000 s59=00000000 d29=0000000000000000 s60=00000000 s61=00000000 d30=0000000000000000 s62=00000000 s63=00000000 d31=0000000000000000 FPSCR: 00000000 info registers vcpu 1 CPU#1 R00=85a9f800 R01=00000001 R02=0001a575 R03=81a2e040 R04=00000006 R05=828f8dc8 R06=00000000 R07=828f8dc0 R08=84174800 R09=00000028 R10=828f8dc8 R11=dfaeda74 R12=dfaeda78 R13=dfaeda68 R14=80340944 R15=81a2e050 PSR=20000093 --C- A S svc32 s00=ffffff02 s01=000103ff d00=000103ffffffff02 s02=01878403 s03=030e0200 d01=030e020001878403 s04=00018786 s05=0303a402 d02=0303a40200018786 s06=00018788 s07=8a031202 d03=8a03120200018788 s08=02000187 s09=878c030a d04=878c030a02000187 s10=06020001 s11=01878e03 d05=01878e0306020001 s12=03040200 s13=00018790 d06=0001879003040200 s14=03088004 s15=00018794 d07=0001879403088004 s16=00000000 s17=00000000 d08=0000000000000000 s18=00000000 s19=00000000 d09=0000000000000000 s20=00000000 s21=00000000 d10=0000000000000000 s22=00000000 s23=00000000 d11=0000000000000000 s24=00000000 s25=00000000 d12=0000000000000000 s26=00000000 s27=00000000 d13=0000000000000000 s28=00000000 s29=00000000 d14=0000000000000000 s30=00000000 s31=00000000 d15=0000000000000000 s32=04020001 s33=0186fe03 d16=0186fe0304020001 s34=03100400 s35=00018782 d17=0001878203100400 s36=84030202 s37=02000187 d18=0200018784030202 s38=8786030e s39=a4020001 d19=a40200018786030e s40=87880303 s41=12020001 d20=1202000187880303 s42=01878a03 s43=030a0200 d21=030a020001878a03 s44=0001878c s45=8e030602 d22=8e0306020001878c s46=02000187 s47=87900304 d23=8790030402000187 s48=0402dd7a s49=0f9b8891 d24=0f9b88910402dd7a s50=7277dfb2 s51=0d1f9df8 d25=0d1f9df87277dfb2 s52=d52ace93 s53=a45798e5 d26=a45798e5d52ace93 s54=89ae0b0c s55=3b2f23c1 d27=3b2f23c189ae0b0c s56=a617958f s57=dd072c3f d28=dd072c3fa617958f s58=fd011573 s59=9dd438ba d29=9dd438bafd011573 s60=24336bb5 s61=9def1207 d30=9def120724336bb5 s62=bb4ea7f4 s63=30749c97 d31=30749c97bb4ea7f4 FPSCR: 00000000