last executing test programs: 40.257676771s ago: executing program 0 (id=333): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000003880)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd1200000000000085000000d0000000b70000000000000095000000000000003fba6a7d36d9b18ed812a2e2c49e8020a6f4e0e4a9446ca2b5f1cc1a100a9af698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f010c5077da80fb982c1e9400c603146cea484a415b76966118b64f751a0f241b072e90080008002d75593a280000c93e64c227c9f4cef7f9606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b85880000c29c48b45ef4adf634be763288d01aa27ae8b09e13e79ab20b0b8ed8fb7a68af2ad0000000000000006f803c6468082089b302d7bff8f06f7f918d65eae391cb41336023cdcedb5e0125ebbcebddcf10cb2364149215108355ee570f8078be5cab389cd65e7133719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad23000000803a90bce6dc3a13871765df961c2ed3b1006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f40cfd7c3a1d37a6ab87b1586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9f081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d60532be9c4d2ec7c32f2095e63c8cdc28f74d043ed8dba2f23b01a9aeb980aff9fa3a64709270c701db801f44cf945b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142bdda5e6c5d50b83bae616b5054d1e7c13b1355d6f4a8245eaa4997da9c77af4c0eb97fca585ec6bf58351d599e9b61e8caab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a41326eea31ae4e0f75055df3c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57010000009700ce0b4b8bc22941330000000000000000000300000000000000000000000010008bc0d955f2a83766b99711e6e8861c46495ba585a4b2d02edc3e28dd279a896249ed85b9806f0b6c4a000000002b43dcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f00000000df73be83bb7d5ad883ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff72943327d830689da6b53ffffffff631c7771429d1200000033ed846197fcff5e1c7c3d1d6e3a52872baef9753fffffffffffffe09fec2271fe010cd7bb2366fde4a59429738fcc917a57f94f6c453cea623cc5ee0c2a5ff870ce5dfd3467decb05cfd9fcd41df54cdbd9d10a64c108285e71b556381768ee58969c41595229df17bcad70fb4021428ce978275d5bc8955778567bc79e13b78249788f11f708008b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719107000000000000002d7e927123d8ecbbc55bf404571be54c72d978cf2804107f0238abccd32368e57040906df0042e19000000000000002c06f815312e086dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef44cd1fe582786105c7df8be4877084d4173731efe895efc71f665c4d75cf2458e35d2c9062ece84c99e061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb2b5e518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad055e4af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457ac0eaaa99bf0bdc14ae358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df9b3fdf242b985bf16b99c9cc0ad1857036f1a985f369191ae954febb3df464bfe0f773ee9afe72f32a2befb89d3777399f5874c553a2ebe9061fe86e669642e09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f8a9778cb26e22a2a998de5eaeadea2a40da8daccf080842a486721737390cbf3a74cb2003efb9a101b51ab63e9600040000b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde6e4a4304e50c349f4f9ecee27defd83871c5191e10096e7e60fc3541a2c905a1a95e9571bf38aebd15172f94e3245c582909e2a3bce109b6000000000000000000d6d5210d7560eb92d6a97a27602b81f7636df1535bef1497f90100000000000000abf9010000007740890200d627e87306703be8672dc84eeadba6a41891c170d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d10a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7ef8c08acaf30235b920500d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69b93e9960ff5f76062adae283d9756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff85000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a31c72ad53bc19faa5401120000793ac48c1b539c75ab40743b00020000a1f68df75cf43f8ecc8d3726602111b40e761fd210a1920382f14d12ca3c3431ee97471c781d0d1280fb00818654a53b6df4b2c97cc1c98d85fda8f80fe908b65550b441233151122b41a8d73062197655b7f0469250a5989cef0e10773920ed3ccee42d2c3eb80159da5c002511e6eb93842054cfce2ac306cb6e472db3fd67a49b6855a694a8d359add43907003223a47a7fae4f3748d5a432825bc40a03aaef1c8488d86dc211dd2a3ba71e0f45492ef1f8b65ccb3dcd251a61b152d02c29ca0a3328fa7753a5cddea1acaae55ae8263fb284b7a6ab2a8826c1b948207c498cf4824ab1ea3225c380fac12f8205d182f8999e0311da5b8378bc841e1787e3a8128dda381a26cb2b365702ff8a27831375b2ddaa2f56e21169f7ca4fd9655ccd4a584acd244e965a0afedaff7c415ff682a4044b3381cc2df28278c9a6824c52048a7cfabda294925cc0956bffa8e950ff5e49f41ae600d830207bf728cd9807933c3c16d80bbea611a18becc2dc38ca0a6f5740f340b76edcd1f539bd43007231dcef58c7b88b5aeedaf9626cb51ce1737c10ab37d4f98a934b0f900e0eb639878a1200629f5503cf679154d27681d7a3744cbcd42af59407c9c8e39c5271868917954e604352ba26171d004f1cb2976fab3fa19c7d3ef9678bff79f5155524f061378f94fb453786c3a6f78b10d383b49e31d1568bd43ee34ce6e6be235aa6207285665c2fba773671da41959f51610963b48930658e2d6125a26085001345b0473240b7e5e91811312c43663e76f711d7219ecdec75c7ea1cf0f8f8fff40247d59bbde2ebb8659197e0f37a71be1b12a182ed7de3acba28561a04b807f7a4647e2ea6d8fb92541d07c3d5e4ba077d3cad9f8ba1919592014c00c8eccb2ca5d48ba7b1c3fb185a4bb79700cf51f818b0c701c8de47d12281a67bdaf4b0c50bee9e8f5936250df2e15c1172e7ea6619f7db330700d1e9e42a035e6fd532f61fbfed9c4a7124a1e38eee50a6bbcd1d4e3f68c3f27dd9a70f1a7c6046237ddfb0b26e197322226367d998010458cd4df10af249ce717f6f45e5176e0ddae3054d7289d4e13ab0912703ee39ce264572b89194fdf7acecc35cf8309d4b680a08eed367dad855fce210f1a7c7222dd360eafb4bef7d58bf83362930af6e3f3f851abdc0003bdf9401b533019e90feb069189100007a82df8d9b5f44ebf9355e7b1b01c9470608d4f306d21004730396a4d6c6d46e1ffac97aa93c36123532a36186575266be4981c847160079421d0137801e553069f8d025c40f287378810defc7f2ed4e15f6af17b21153394f8bcfa6a23a77c8d61c9bbc127a57b8d631f36558d9093dee08bc53d97a8003363421738650a26c8fd87b13026799caf58e59951b125e7f161ca34e2c0dd65a23d01a3cb191e743de07247c7f993cf01166fa2ac1ba02f60550e63a7f50422e478c6b5d87f9bd0567a279a9d85a380db25c43bd0529ad783b9d64aaac1b793afb44b7126e17d2b7c0d6be650de7eeef3f3605af344015d03c3e7819145cb9fe1978c98bf9cf10773db59505ae33708c728844c872dfd2cb0b29754f928c59306ce105ca18cb72f0944d0e4fea0a0abd0285bdaf1b000000c089d640c2facb0d1e6243873ac4b1e1068c45c715b68effb7d58d1f9e726dbf6bd910ca4ce0e075658ede42ddd5f393a50dcc197b03402fed75083628e5dd38213d353b9049e71f037064b05e73ec00c710f1ffc5737d397d555d1cf8859cc05bea8dc3c6a5b3b6fa1c81707479db1833d593a271253aa11efdb36b74784f2fc286814848e92d8ee541bc179813297a0a4cc3c8f80c28701185bea091f32475e859479b734727afc110e1abcff460172fd1b42e3c0e2a4bf94a060069000010000087c7572a1e7596f89e5c3d5e70640c90815f77b7b13d0000000085a1e1e84900000000000000000000000000b422fc160a458ee5a91a2471e6e56fdabec6c73ce8983fc68f0b7cdcdde632e6f54a07620e8aa116ce9e84fc3cd5e8288a333dcebb233da9186796995ba69487d8f77d2f8800f02d690fc70a08b231cad1bdcf3740a95d4dd1cfe0f417f275493cf33b19ffff93dfdaf7eb00b8ad87cdf7c21bab5af8e2bac54ee5597e6508c1158124a538c36f9bb11fea7d8b8c7e954b1bc7811654a6636b33f271d0923e9ecd1b724b8feffadfc23c07000000f0785fb722f346d6a5dffe1884d4d0cd8f00000092c85ed44db68ab800000000000000406e6ed9b219ad07125381087298e75965d1cc5932ddf9e66351ba332a34bee3e3d562c914c629933f0b8724cf680889ade72558d191d96ee1b84bb64b14aebc6b5194c55dd6890c69a718f9018586c5131c8dc8e0379bafda1a0fd2997ff115215ce23dca8db7236c1554cdaaadcce2f31834c1bd1908d8e1b361034db56be76acb7654a195bc3e98df3a5dffd5b07838a3ef7da3433110e37f7c7cb7f3800de7f99abf910d6949e062747a9c87dcfcc716d6a9c0ec53b9cffe3cfd1df69a76f373d7f997edb9b80bdea1a99c2a6fbb25e035deadaadd7917ebfedd6304a19491769476208684e343f86b4d55a7dbbb07283cb1e35a139d24ebc5b4f8e35a82d3a7f84cb1e02a5a92b53567088be0b1ca023ccd518c0e0715b1c8760801a419ebd2e26440ff7493019bdb655cc88d72d6d7b6bca5a2e19b63ec52fcc49a729f11ab377f7132c543d29646a9378eea0761b7ed9d2172e33ed87c6513c843b180cc00000000006bedf2ed716ca43a941119b96d82b26d9061de240d85ec2cfa462bd52104489bb7a7548d7cc53627031e909c69cb824233975a1ea645de63522407c3a240a37e946f30ebf075ea97846a0a8dc0d472672286f3f446b1b99ab83a12ddf8a1c06294eadc3eb3e339591afd5c00000000000000000000000000000000000000000000000000579dad8347a3d16976bb7483840b32db0158fb6c809349333325a7866ca5d3133e33ef1a183cefdb65a79fa71800988c8455029e024822dbcfcab49c3a0aec9bd43e6e14078b260700d849a2aa14c9b593f6dcb1de334c065ecfd65031606e55949c185bcda9fde4f9b46a76b8a24bbcd31b22373eb0473248150cd179405ee1af1183b0c0ce3483dc1d9bf732b0751b78fb211d6706b55960c6431afbc02b3c7e08086573939290bb9e590a3875f02a82a6ef09d0ed9829dec16ab67a4f59a504e09f55ab82bbd405087a17a229a149c53ee9145500db213cb36489a10957739e481a756e65bde579bbbfb404213f661eeaaffacbcfbfd60b1a715c366da2b37ac7e9e3033f8ec04db1c2412e02ccd0617d9fb646c4897750d068c936c3558a94b05d7c65c0d458c0d70d0aa864bc1e324d3f69b1b4061627da875a4b5c2668ab0990623fe6f3b54cd1c79da4baf256f88750c18486330589473e267fa44e220cf40db662b570c2a2fbba9a34a3dd7bbd8368fe506daa62b45797d4b397905a69e58eb436c08cc78963197adb1b16ad83a1a9b420e74c6bcdf1ed0b306141a83bf1268e954ad069257fbfaa1a7ea582badc1a7f2a5b0965f3535872d85c0bc3a233a3ea85df6a8ed76f0f803d54b7bef77d8ea71621f8a78dd17c3b58c5c7476ed6191acbb949e77f7cac81c543f7751e5e1000"/4545], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls}, 0x48) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000004c0)={@fallback, r0, 0x2f, 0x2008, 0x4}, 0x20) 39.987027028s ago: executing program 0 (id=334): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1801000020230080"], 0x0, 0x6, 0x0, 0x0, 0x40f00, 0x9}, 0x94) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@hci={0x1f, 0x5865, 0x31}, 0x80, &(0x7f0000000500)=[{&(0x7f00000000c0)="b8b28225ea772f0daee8c7c98100", 0xe}], 0x1}, 0x0) 39.759802442s ago: executing program 0 (id=335): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1, 0x1, 0x7fe2, 0x1}, 0x50) ftruncate(0xffffffffffffffff, 0x2007ffb) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000803d18110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000050000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r4, 0x0, 0x8000) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e22}, 0x6e) sendmmsg$unix(r6, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0xffffdfffffffffff, 0x800, 0x3, 0x1}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000680)=@base={0xa, 0x16, 0xb4, 0x3}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x3, &(0x7f00000002c0)=@framed={{0x18, 0x8}}, &(0x7f0000000000)='GPL\x00', 0x2, 0xee, &(0x7f0000000340)=""/238}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000000c0)='percpu_alloc_percpu\x00', r2}, 0x10) syz_io_uring_setup(0x111, &(0x7f0000000340)={0x0, 0x0, 0x2, 0x4}, 0x0, 0x0) 21.106334978s ago: executing program 0 (id=337): r0 = socket$inet6(0xa, 0x3, 0x38) setsockopt$inet6_int(r0, 0x29, 0x4c, 0x0, 0x0) 20.750066051s ago: executing program 0 (id=338): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x88}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000240)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/snmp6\x00') read$FUSE(r3, &(0x7f00000001c0)={0x2020}, 0x2020) 13.025698242s ago: executing program 1 (id=339): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1801000020230080"], 0x0, 0x6, 0x0, 0x0, 0x40f00, 0x9}, 0x94) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 12.936803687s ago: executing program 1 (id=340): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0xc0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, 0x0, 0x0, 0x5, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x18) socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x50) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f00000003c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r6}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x2d) ioctl$AUTOFS_IOC_FAIL(r2, 0x4c80, 0xffffffffffffffb6) r8 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r8, 0x5608, 0x3) r9 = socket(0x28, 0x5, 0x0) connect$vsock_stream(r9, &(0x7f0000000140)={0x28, 0x0, 0x0, @local}, 0x10) setrlimit(0x8, 0x0) 2.855374908s ago: executing program 0 (id=341): r0 = syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000000000040bd28420000000000000109022400010000000009040100020300000009210000000122070009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000440)={0x2c, &(0x7f0000000000)={0x20, 0x22, 0x7, {0x7, 0x8, "9cdb57a0a6"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 915.664742ms ago: executing program 1 (id=342): r0 = socket(0x2a, 0x2, 0x0) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}, {0x0, 0xfff1}}}, 0x24}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000004780)=@newtfilter={0x34, 0x2c, 0xd27, 0x70bd2d, 0x25dfdbfd, {0x0, 0x0, 0x0, r1, {}, {}, {0x8, 0x9}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4085}, 0x4000) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 707.298845ms ago: executing program 1 (id=343): r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000400)='.\x00', 0xa4000021) read(r0, 0x0, 0x0) close(r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) 86.603345ms ago: executing program 1 (id=344): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1801000020230080"], 0x0, 0x6, 0x0, 0x0, 0x40f00, 0x9}, 0x94) r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r0, 0x0, 0x0) 0s ago: executing program 1 (id=345): r0 = openat$comedi(0xffffffffffffff9c, &(0x7f0000000080)='/dev/comedi3\x00', 0x400, 0x0) ioctl$COMEDI_DEVCONFIG(r0, 0x40946400, &(0x7f00000000c0)={'comedi_parport\x00', [0x4f27, 0x9, 0x4, 0x4, 0x5, 0x6, 0x6, 0x7, 0xa, 0x100, 0x2, 0x80003, 0x1, 0x8, 0x1e, 0x1, 0x0, 0x1a449, 0x3, 0x200006, 0x81, 0xcaa7, 0x4, 0x1e58, 0xb, 0x3, 0x3c, 0x8, 0x6, 0x0, 0x5]}) kernel console output (not intermixed with test programs): [ 48.632568][ T31] audit: type=1400 audit(48.570:56): avc: denied { read write } for pid=3091 comm="sftp-server" name="null" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 48.640568][ T31] audit: type=1400 audit(48.570:57): avc: denied { open } for pid=3091 comm="sftp-server" path="/dev/null" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 Warning: Permanently added '[localhost]:51399' (ED25519) to the list of known hosts. [ 60.546560][ T31] audit: type=1400 audit(60.480:58): avc: denied { name_bind } for pid=3094 comm="sshd-session" src=30000 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 62.896112][ T31] audit: type=1400 audit(62.830:59): avc: denied { execute } for pid=3095 comm="sh" name="syz-executor" dev="vda" ino=805 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 62.903247][ T31] audit: type=1400 audit(62.840:60): avc: denied { execute_no_trans } for pid=3095 comm="sh" path="/syz-executor" dev="vda" ino=805 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 65.865378][ T31] audit: type=1400 audit(65.800:61): avc: denied { mounton } for pid=3095 comm="syz-executor" path="/syzcgroup/unified" dev="vda" ino=806 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 65.872851][ T31] audit: type=1400 audit(65.810:62): avc: denied { mount } for pid=3095 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 65.892031][ T3095] cgroup: Unknown subsys name 'net' [ 65.900770][ T31] audit: type=1400 audit(65.840:63): avc: denied { unmount } for pid=3095 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 66.053578][ T3095] cgroup: Unknown subsys name 'cpuset' [ 66.058133][ T3095] cgroup: Unknown subsys name 'hugetlb' [ 66.059162][ T3095] cgroup: Unknown subsys name 'rlimit' [ 66.300685][ T31] audit: type=1400 audit(66.230:64): avc: denied { setattr } for pid=3095 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=691 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 66.304724][ T31] audit: type=1400 audit(66.240:65): avc: denied { mounton } for pid=3095 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 66.309078][ T31] audit: type=1400 audit(66.240:66): avc: denied { mount } for pid=3095 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 66.490946][ T3097] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 66.493750][ T31] audit: type=1400 audit(66.430:67): avc: denied { relabelto } for pid=3097 comm="mkswap" name="swap-file" dev="vda" ino=809 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 66.497234][ T31] audit: type=1400 audit(66.430:68): avc: denied { write } for pid=3097 comm="mkswap" path="/swap-file" dev="vda" ino=809 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" Setting up swapspace version 1, size = 127995904 bytes [ 66.531867][ T31] audit: type=1400 audit(66.470:69): avc: denied { read } for pid=3095 comm="syz-executor" name="swap-file" dev="vda" ino=809 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 66.532572][ T31] audit: type=1400 audit(66.470:70): avc: denied { open } for pid=3095 comm="syz-executor" path="/swap-file" dev="vda" ino=809 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 73.095268][ T3095] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 75.046294][ T31] audit: type=1400 audit(74.980:71): avc: denied { execmem } for pid=3098 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 75.126433][ T31] audit: type=1400 audit(75.050:72): avc: denied { read } for pid=3100 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 75.130942][ T31] audit: type=1400 audit(75.060:73): avc: denied { open } for pid=3100 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 75.143716][ T31] audit: type=1400 audit(75.080:74): avc: denied { mounton } for pid=3100 comm="syz-executor" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 75.176291][ T31] audit: type=1400 audit(75.110:75): avc: denied { module_request } for pid=3100 comm="syz-executor" kmod="netdev-nr0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 75.178683][ T31] audit: type=1400 audit(75.110:76): avc: denied { module_request } for pid=3101 comm="syz-executor" kmod="netdev-nr1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 75.264712][ T31] audit: type=1400 audit(75.200:77): avc: denied { sys_module } for pid=3100 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 75.907620][ T31] audit: type=1400 audit(75.840:78): avc: denied { ioctl } for pid=3100 comm="syz-executor" path="/dev/net/tun" dev="devtmpfs" ino=675 ioctlcmd=0x54ca scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 76.995639][ T3100] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 77.006252][ T3100] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 77.246862][ T3101] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 77.256421][ T3101] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 77.933814][ T3100] hsr_slave_0: entered promiscuous mode [ 77.936991][ T3100] hsr_slave_1: entered promiscuous mode [ 78.073977][ T3101] hsr_slave_0: entered promiscuous mode [ 78.075365][ T3101] hsr_slave_1: entered promiscuous mode [ 78.081116][ T3101] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 78.082588][ T3101] Cannot create hsr debugfs directory [ 78.440551][ T31] audit: type=1400 audit(78.370:79): avc: denied { create } for pid=3100 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 78.440999][ T31] audit: type=1400 audit(78.370:80): avc: denied { write } for pid=3100 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 78.455278][ T3100] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 78.466861][ T3100] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 78.475893][ T3100] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 78.483373][ T3100] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 78.574610][ T3101] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 78.584037][ T3101] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 78.594565][ T3101] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 78.607550][ T3101] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 79.156832][ T3100] 8021q: adding VLAN 0 to HW filter on device bond0 [ 79.362091][ T3101] 8021q: adding VLAN 0 to HW filter on device bond0 [ 82.200374][ T3100] veth0_vlan: entered promiscuous mode [ 82.233808][ T3100] veth1_vlan: entered promiscuous mode [ 82.314960][ T3100] veth0_macvtap: entered promiscuous mode [ 82.337016][ T3100] veth1_macvtap: entered promiscuous mode [ 82.393676][ T3101] veth0_vlan: entered promiscuous mode [ 82.444976][ T3101] veth1_vlan: entered promiscuous mode [ 82.462834][ T3100] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.464388][ T3100] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.465607][ T3100] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.466640][ T3100] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.673003][ T31] kauditd_printk_skb: 1 callbacks suppressed [ 82.673530][ T31] audit: type=1400 audit(82.610:82): avc: denied { mount } for pid=3100 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 82.681570][ T31] audit: type=1400 audit(82.620:83): avc: denied { mounton } for pid=3100 comm="syz-executor" path="/syzkaller.soHvT9/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 82.688450][ T31] audit: type=1400 audit(82.620:84): avc: denied { mount } for pid=3100 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 82.696894][ T3101] veth0_macvtap: entered promiscuous mode [ 82.698264][ T31] audit: type=1400 audit(82.630:85): avc: denied { mounton } for pid=3100 comm="syz-executor" path="/syzkaller.soHvT9/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 82.702947][ T31] audit: type=1400 audit(82.640:86): avc: denied { mounton } for pid=3100 comm="syz-executor" path="/syzkaller.soHvT9/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=2318 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 82.728677][ T3101] veth1_macvtap: entered promiscuous mode [ 82.735001][ T31] audit: type=1400 audit(82.670:87): avc: denied { unmount } for pid=3100 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 82.743754][ T31] audit: type=1400 audit(82.680:88): avc: denied { mounton } for pid=3100 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=770 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 82.746341][ T31] audit: type=1400 audit(82.680:89): avc: denied { mount } for pid=3100 comm="syz-executor" name="/" dev="gadgetfs" ino=2319 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 82.771248][ T31] audit: type=1400 audit(82.700:90): avc: denied { mount } for pid=3100 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 82.791053][ T31] audit: type=1400 audit(82.720:91): avc: denied { mounton } for pid=3100 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 82.917209][ T3100] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 82.933268][ T3101] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.935428][ T3101] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.944050][ T3101] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.944616][ T3101] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.806627][ T3797] Zero length message leads to an empty skb [ 89.205561][ T31] kauditd_printk_skb: 22 callbacks suppressed [ 89.205988][ T31] audit: type=1400 audit(89.140:114): avc: denied { create } for pid=3836 comm="syz.1.17" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 89.207040][ T3838] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 89.212321][ T31] audit: type=1400 audit(89.150:115): avc: denied { bind } for pid=3836 comm="syz.1.17" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 91.510873][ T31] audit: type=1400 audit(91.440:116): avc: denied { bind } for pid=3867 comm="syz.0.20" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 91.524282][ T31] audit: type=1400 audit(91.460:117): avc: denied { setopt } for pid=3867 comm="syz.0.20" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 91.545121][ T3868] netlink: 'syz.0.20': attribute type 10 has an invalid length. [ 91.602521][ T3868] netlink: 'syz.0.20': attribute type 10 has an invalid length. [ 92.591260][ T31] audit: type=1400 audit(92.530:118): avc: denied { setopt } for pid=3872 comm="syz.0.22" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 93.845714][ T31] audit: type=1400 audit(93.780:119): avc: denied { append } for pid=3879 comm="syz.0.24" name="snapshot" dev="devtmpfs" ino=83 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 93.860849][ T3881] random: crng reseeded on system resumption [ 94.824248][ T31] audit: type=1326 audit(94.760:120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3885 comm="syz.0.26" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 94.833234][ T31] audit: type=1326 audit(94.770:121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3885 comm="syz.0.26" exe="/syz-executor" sig=0 arch=40000028 syscall=359 compat=0 ip=0x131f40 code=0x7ffc0000 [ 94.833748][ T31] audit: type=1326 audit(94.770:122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3885 comm="syz.0.26" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 94.855038][ T31] audit: type=1326 audit(94.790:123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3885 comm="syz.0.26" exe="/syz-executor" sig=0 arch=40000028 syscall=224 compat=0 ip=0x131f40 code=0x7ffc0000 [ 94.855721][ T31] audit: type=1326 audit(94.790:124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3885 comm="syz.0.26" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 94.856119][ T31] audit: type=1326 audit(94.790:125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3885 comm="syz.0.26" exe="/syz-executor" sig=0 arch=40000028 syscall=257 compat=0 ip=0x131f40 code=0x7ffc0000 [ 94.866889][ T31] audit: type=1326 audit(94.800:126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3885 comm="syz.0.26" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 94.984195][ T31] audit: type=1326 audit(94.880:127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3885 comm="syz.0.26" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 95.017268][ T31] audit: type=1326 audit(94.950:128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3885 comm="syz.0.26" exe="/syz-executor" sig=0 arch=40000028 syscall=258 compat=0 ip=0x131f40 code=0x7ffc0000 [ 95.017745][ T31] audit: type=1326 audit(94.950:129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3885 comm="syz.0.26" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 95.612341][ T3899] netlink: 4 bytes leftover after parsing attributes in process `syz.0.27'. [ 95.760889][ T3899] netlink: 12 bytes leftover after parsing attributes in process `syz.0.27'. [ 97.590852][ T3921] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 98.297674][ T3926] syz.0.32 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 98.738978][ T3930] netlink: 4 bytes leftover after parsing attributes in process `syz.0.33'. [ 105.090623][ T3955] mmap: syz.0.39 (3955) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 108.055528][ T31] kauditd_printk_skb: 22 callbacks suppressed [ 108.070025][ T31] audit: type=1400 audit(107.990:152): avc: denied { create } for pid=3990 comm="syz.0.45" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 108.073390][ T31] audit: type=1400 audit(108.010:153): avc: denied { bind } for pid=3990 comm="syz.0.45" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 108.092768][ T31] audit: type=1400 audit(108.030:154): avc: denied { write } for pid=3990 comm="syz.0.45" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 108.254088][ T31] audit: type=1400 audit(108.190:155): avc: denied { connect } for pid=3992 comm="syz.0.46" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 108.667728][ T31] audit: type=1400 audit(108.590:156): avc: denied { write } for pid=3996 comm="syz.0.47" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 108.988292][ T31] audit: type=1400 audit(108.920:157): avc: denied { create } for pid=3998 comm="syz.0.48" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 109.115409][ T31] audit: type=1400 audit(109.050:158): avc: denied { setopt } for pid=3998 comm="syz.0.48" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 112.020377][ T31] audit: type=1400 audit(111.950:159): avc: denied { write } for pid=4002 comm="syz.0.50" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 112.020920][ T31] audit: type=1400 audit(111.950:160): avc: denied { create } for pid=4002 comm="syz.0.50" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 113.691088][ T31] audit: type=1400 audit(113.630:161): avc: denied { mount } for pid=4015 comm="syz.0.54" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 113.710445][ T31] audit: type=1400 audit(113.640:162): avc: denied { unmount } for pid=4015 comm="syz.0.54" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 114.200955][ T4018] syz.0.55 uses obsolete (PF_INET,SOCK_PACKET) [ 114.204807][ T31] audit: type=1400 audit(114.140:163): avc: denied { ioctl } for pid=4017 comm="syz.0.55" path="socket:[2638]" dev="sockfs" ino=2638 ioctlcmd=0x8914 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 115.244935][ T4028] netlink: 4 bytes leftover after parsing attributes in process `syz.0.57'. [ 115.573170][ T31] audit: type=1326 audit(115.510:164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4032 comm="syz.1.58" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 115.574990][ T31] audit: type=1326 audit(115.510:165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4032 comm="syz.1.58" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 115.587834][ T31] audit: type=1326 audit(115.520:166): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4032 comm="syz.1.58" exe="/syz-executor" sig=0 arch=40000028 syscall=435 compat=0 ip=0x131f40 code=0x7ffc0000 [ 115.720004][ T31] audit: type=1326 audit(115.640:167): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4032 comm="syz.1.58" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 115.722788][ T31] audit: type=1326 audit(115.660:168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4035 comm="syz.1.58" exe="/syz-executor" sig=0 arch=40000028 syscall=265 compat=0 ip=0x15f9f4 code=0x7ffc0000 [ 115.725879][ T31] audit: type=1326 audit(115.660:169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4032 comm="syz.1.58" exe="/syz-executor" sig=0 arch=40000028 syscall=240 compat=0 ip=0x131f40 code=0x7ffc0000 [ 115.742936][ T31] audit: type=1326 audit(115.680:170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4032 comm="syz.1.58" exe="/syz-executor" sig=0 arch=40000028 syscall=386 compat=0 ip=0x131f40 code=0x7ffc0000 [ 120.245222][ T31] kauditd_printk_skb: 20 callbacks suppressed [ 120.245646][ T31] audit: type=1400 audit(120.180:191): avc: denied { create } for pid=4074 comm="syz.0.65" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 120.260012][ T31] audit: type=1400 audit(120.190:192): avc: denied { bind } for pid=4074 comm="syz.0.65" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 120.276571][ T31] audit: type=1400 audit(120.210:193): avc: denied { listen } for pid=4074 comm="syz.0.65" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 120.325654][ T31] audit: type=1400 audit(120.260:194): avc: denied { connect } for pid=4074 comm="syz.0.65" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 120.409942][ T31] audit: type=1400 audit(120.340:195): avc: denied { accept } for pid=4074 comm="syz.0.65" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 120.423034][ T31] audit: type=1400 audit(120.360:196): avc: denied { read } for pid=4074 comm="syz.0.65" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 121.602936][ T31] audit: type=1400 audit(121.540:197): avc: denied { create } for pid=4081 comm="syz.0.67" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 121.624932][ T31] audit: type=1400 audit(121.540:198): avc: denied { write } for pid=4081 comm="syz.0.67" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 123.722014][ T4087] netlink: 16 bytes leftover after parsing attributes in process `syz.0.69'. [ 125.973104][ T31] audit: type=1400 audit(125.910:199): avc: denied { connect } for pid=4101 comm="syz.0.76" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 136.091436][ T23] usb 2-1: new full-speed USB device number 2 using dummy_hcd [ 136.277891][ T23] usb 2-1: unable to get BOS descriptor or descriptor too short [ 136.283723][ T23] usb 2-1: not running at top speed; connect to a high speed hub [ 136.292515][ T23] usb 2-1: config 5 has an invalid interface number: 126 but max is 0 [ 136.293863][ T23] usb 2-1: config 5 has no interface number 0 [ 136.296916][ T23] usb 2-1: config 5 interface 126 altsetting 11 endpoint 0xA has invalid maxpacket 512, setting to 64 [ 136.301531][ T23] usb 2-1: config 5 interface 126 has no altsetting 0 [ 136.330717][ T23] usb 2-1: New USB device found, idVendor=1608, idProduct=0205, bcdDevice=2e.ae [ 136.331952][ T23] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 136.334542][ T23] usb 2-1: Product: syz [ 136.336168][ T23] usb 2-1: Manufacturer: syz [ 136.337711][ T23] usb 2-1: SerialNumber: syz [ 136.580615][ T23] io_ti 2-1:5.126: required endpoints missing [ 136.588417][ T23] usb 2-1: USB disconnect, device number 2 [ 136.750650][ T4134] input: syz1 as /devices/virtual/input/input3 [ 144.696759][ T31] audit: type=1400 audit(144.630:200): avc: denied { ioctl } for pid=4179 comm="syz.1.99" path="socket:[3276]" dev="sockfs" ino=3276 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 146.642979][ T31] audit: type=1400 audit(146.580:201): avc: denied { create } for pid=4189 comm="syz.1.104" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 146.665683][ T31] audit: type=1400 audit(146.600:202): avc: denied { bind } for pid=4189 comm="syz.1.104" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 146.691382][ T31] audit: type=1400 audit(146.630:203): avc: denied { accept } for pid=4189 comm="syz.1.104" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 146.701156][ T31] audit: type=1400 audit(146.640:204): avc: denied { read } for pid=4189 comm="syz.1.104" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 148.571455][ T31] audit: type=1400 audit(148.500:205): avc: denied { mounton } for pid=4201 comm="syz.0.108" path="/70/file0" dev="tmpfs" ino=371 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 149.476151][ T51] block nbd0: Receive control failed (result -32) [ 149.900799][ T3048] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 150.078999][ T3048] usb 2-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 150.082366][ T3048] usb 2-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 150.085524][ T3048] usb 2-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 150.086853][ T3048] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 150.096132][ T4217] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 150.108169][ T3048] usb 2-1: Quirk or no altset; falling back to MIDI 1.0 [ 150.314732][ T4027] usb 2-1: USB disconnect, device number 3 [ 151.042752][ T31] audit: type=1400 audit(150.980:206): avc: denied { unmount } for pid=3100 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 152.158396][ T31] audit: type=1400 audit(152.090:207): avc: denied { write } for pid=4271 comm="syz.1.121" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 158.850065][ T4073] usb 2-1: new full-speed USB device number 4 using dummy_hcd [ 159.011497][ T4073] usb 2-1: config 0 interface 0 altsetting 1 endpoint 0x7 has invalid wMaxPacketSize 0 [ 159.012960][ T4073] usb 2-1: config 0 interface 0 altsetting 1 has an invalid descriptor for endpoint zero, skipping [ 159.015303][ T4073] usb 2-1: config 0 interface 0 has no altsetting 0 [ 159.026707][ T4073] usb 2-1: New USB device found, idVendor=06cb, idProduct=0006, bcdDevice=9a.eb [ 159.027575][ T4073] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 159.028202][ T4073] usb 2-1: Product: syz [ 159.028594][ T4073] usb 2-1: Manufacturer: syz [ 159.029130][ T4073] usb 2-1: SerialNumber: syz [ 159.035277][ T4073] usb 2-1: config 0 descriptor?? [ 159.471868][ T4079] usb 2-1: USB disconnect, device number 4 [ 160.485329][ T4079] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 160.683709][ T4079] usb 2-1: Using ep0 maxpacket: 32 [ 160.731775][ T4079] usb 2-1: config 2 has an invalid interface number: 20 but max is 0 [ 160.733031][ T4079] usb 2-1: config 2 has an invalid descriptor of length 0, skipping remainder of the config [ 160.733221][ T4079] usb 2-1: config 2 has no interface number 0 [ 160.733432][ T4079] usb 2-1: New USB device found, idVendor=0c72, idProduct=000c, bcdDevice=60.93 [ 160.733528][ T4079] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 161.026910][ T4079] usb 2-1: string descriptor 0 read error: -71 [ 161.047406][ T4079] peak_usb 2-1:2.20 can0: sending cmd f=0x6 n=0x1 failure: -22 [ 161.047927][ T4079] peak_usb 2-1:2.20: unable to read PCAN-USB serial number (err -22) [ 161.164541][ T4079] peak_usb 2-1:2.20: probe with driver peak_usb failed with error -22 [ 161.176532][ T4079] usb 2-1: USB disconnect, device number 5 [ 161.764956][ T31] audit: type=1400 audit(161.680:208): avc: denied { create } for pid=4351 comm="syz.0.138" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 161.781310][ T31] audit: type=1400 audit(161.700:209): avc: denied { connect } for pid=4351 comm="syz.0.138" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 161.936021][ T4079] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 162.160148][ T4079] usb 2-1: Using ep0 maxpacket: 16 [ 162.264670][ T4079] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 162.264931][ T4079] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 162.265119][ T4079] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x2 has invalid wMaxPacketSize 0 [ 162.265302][ T4079] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x2 has invalid maxpacket 0 [ 162.265493][ T4079] usb 2-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 162.274343][ T4079] usb 2-1: New USB device found, idVendor=2040, idProduct=b138, bcdDevice= 1.42 [ 162.274519][ T4079] usb 2-1: New USB device strings: Mfr=4, Product=0, SerialNumber=0 [ 162.274599][ T4079] usb 2-1: Manufacturer: syz [ 162.277965][ T4079] usb 2-1: config 0 descriptor?? [ 162.344861][ T31] audit: type=1400 audit(162.280:210): avc: denied { accept } for pid=4351 comm="syz.0.138" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 164.353937][ T31] audit: type=1400 audit(164.290:211): avc: denied { sqpoll } for pid=4356 comm="syz.0.139" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 164.618258][ T4360] netlink: 28 bytes leftover after parsing attributes in process `syz.0.140'. [ 168.254057][ T4079] rc_core: IR keymap rc-hauppauge not found [ 168.271026][ T4079] Registered IR keymap rc-empty [ 168.276352][ T4079] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 168.317824][ T4079] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 168.431192][ T4079] rc rc0: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/rc/rc0 [ 168.432788][ T4079] input: Conexant Hybrid TV (cx231xx) MCE IR no TX as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/rc/rc0/input6 [ 168.443861][ T4079] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 168.529573][ T4079] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 168.575582][ T4079] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 168.631143][ T4079] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 168.659902][ T4079] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 168.690708][ T4079] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 168.717460][ T4079] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 168.738741][ T4079] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 168.774401][ T4079] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 168.790857][ T4079] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 168.810496][ T4079] mceusb 2-1:0.0: Error: mce write submit urb error = -90 [ 168.847146][ T4079] mceusb 2-1:0.0: Registered with mce emulator interface version 1 [ 168.849158][ T4079] mceusb 2-1:0.0: 2 tx ports (0x0 cabled) and 2 rx sensors (0x0 active) [ 168.876491][ T4079] usb 2-1: USB disconnect, device number 6 [ 169.610836][ T4027] usb 2-1: new low-speed USB device number 7 using dummy_hcd [ 169.778353][ T4027] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 169.781008][ T4027] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 169.782283][ T4027] usb 2-1: config 1 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 169.786073][ T4027] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 0, changing to 10 [ 169.787697][ T4027] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 65535, setting to 8 [ 169.790293][ T4027] usb 2-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 169.791486][ T4027] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 169.801645][ T4390] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 169.811332][ T4027] hub 2-1:1.0: bad descriptor, ignoring hub [ 169.813382][ T4027] hub 2-1:1.0: probe with driver hub failed with error -5 [ 169.816010][ T4027] cdc_wdm 2-1:1.0: skipping garbage [ 169.818212][ T4027] cdc_wdm 2-1:1.0: skipping garbage [ 169.830744][ T4027] cdc_wdm 2-1:1.0: cdc-wdm0: USB WDM device [ 170.302219][ T4079] usb 2-1: USB disconnect, device number 7 [ 170.670202][ T4079] usb 2-1: new low-speed USB device number 8 using dummy_hcd [ 170.827741][ T4079] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 170.828132][ T4079] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 170.828516][ T4079] usb 2-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 170.828640][ T4079] usb 2-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 170.828753][ T4079] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 170.842074][ T4390] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 170.852705][ T4079] hub 2-1:1.0: bad descriptor, ignoring hub [ 170.853044][ T4079] hub 2-1:1.0: probe with driver hub failed with error -5 [ 170.853607][ T4079] cdc_wdm 2-1:1.0: skipping garbage [ 170.853729][ T4079] cdc_wdm 2-1:1.0: skipping garbage [ 170.853869][ T4079] cdc_wdm 2-1:1.0: skipping garbage [ 170.854068][ T4079] cdc_wdm 2-1:1.0: probe with driver cdc_wdm failed with error -22 [ 171.161844][ T23] usb 2-1: USB disconnect, device number 8 [ 176.322841][ T31] audit: type=1400 audit(176.260:212): avc: denied { execute } for pid=4440 comm="syz.0.149" name="file2" dev="tmpfs" ino=432 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 176.323723][ T4441] process 'syz.0.149' launched './file2' with NULL argv: empty string added [ 176.325569][ T31] audit: type=1400 audit(176.260:213): avc: denied { execute_no_trans } for pid=4440 comm="syz.0.149" path="/82/file2" dev="tmpfs" ino=432 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 180.071656][ T31] audit: type=1400 audit(180.010:214): avc: denied { bind } for pid=4454 comm="syz.0.155" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 180.078548][ T31] audit: type=1400 audit(180.010:215): avc: denied { listen } for pid=4454 comm="syz.0.155" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 180.083867][ T31] audit: type=1400 audit(180.010:216): avc: denied { read } for pid=4454 comm="syz.0.155" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 180.871354][ T31] audit: type=1400 audit(180.810:217): avc: denied { bind } for pid=4461 comm="syz.0.158" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 180.890103][ T31] audit: type=1400 audit(180.820:218): avc: denied { setopt } for pid=4461 comm="syz.0.158" laddr=::1 lport=1 faddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 180.936990][ T4462] netlink: 116 bytes leftover after parsing attributes in process `syz.0.158'. [ 180.938227][ T31] audit: type=1400 audit(180.870:219): avc: denied { write } for pid=4461 comm="syz.0.158" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 180.947764][ T31] audit: type=1400 audit(180.870:220): avc: denied { nlmsg_read } for pid=4461 comm="syz.0.158" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 183.514636][ T4480] fuse: Bad value for 'fd' [ 184.918490][ T31] audit: type=1400 audit(184.850:221): avc: denied { create } for pid=4488 comm="syz.0.169" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 185.940778][ T4494] tmpfs: Unsupported parameter 'huge' [ 191.410125][ T31] audit: type=1400 audit(191.330:222): avc: denied { watch } for pid=4497 comm="syz.0.173" path="/104" dev="tmpfs" ino=543 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 196.050061][ T3048] usb 2-1: new low-speed USB device number 9 using dummy_hcd [ 196.219711][ T3048] usb 2-1: config index 0 descriptor too short (expected 1307, got 27) [ 196.220033][ T3048] usb 2-1: config 0 has an invalid interface number: 0 but max is -1 [ 196.220242][ T3048] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 196.220287][ T3048] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 0 [ 196.255577][ T3048] usb 2-1: string descriptor 0 read error: -22 [ 196.256053][ T3048] usb 2-1: New USB device found, idVendor=0460, idProduct=0008, bcdDevice=e2.de [ 196.256428][ T3048] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 196.264387][ T3048] usb 2-1: config 0 descriptor?? [ 196.281985][ T3048] hub 2-1:0.0: bad descriptor, ignoring hub [ 196.282504][ T3048] hub 2-1:0.0: probe with driver hub failed with error -5 [ 196.591163][ T4079] usb 2-1: USB disconnect, device number 9 [ 196.796580][ T31] audit: type=1400 audit(196.730:223): avc: denied { mount } for pid=4539 comm="syz.1.185" name="/" dev="ramfs" ino=4145 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 196.812208][ T31] audit: type=1400 audit(196.750:224): avc: denied { mounton } for pid=4539 comm="syz.1.185" path="/file0" dev="ramfs" ino=4146 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:ramfs_t tclass=dir permissive=1 [ 205.409018][ T4578] batadv_slave_0: entered promiscuous mode [ 205.414908][ T4578] netlink: 4 bytes leftover after parsing attributes in process `syz.0.201'. [ 205.439173][ T4578] batadv_slave_0 (unregistering): left promiscuous mode [ 205.568235][ T4584] netlink: 8 bytes leftover after parsing attributes in process `syz.0.202'. [ 205.623062][ T4584] bond1: entered promiscuous mode [ 205.623726][ T4584] bond1: entered allmulticast mode [ 205.625008][ T4584] 8021q: adding VLAN 0 to HW filter on device bond1 [ 205.712426][ T4619] fuse: Bad value for 'fd' [ 205.851791][ T31] audit: type=1400 audit(205.790:225): avc: denied { map } for pid=4622 comm="syz.0.204" path="socket:[4254]" dev="sockfs" ino=4254 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tcp_socket permissive=1 [ 210.211287][ T4639] fuse: Bad value for 'fd' [ 210.346920][ T31] audit: type=1400 audit(210.280:226): avc: denied { create } for pid=4642 comm="syz.1.209" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 211.700367][ C1] hrtimer: interrupt took 519968 ns [ 213.136602][ T31] audit: type=1400 audit(213.070:227): avc: denied { name_bind } for pid=4647 comm="syz.1.211" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 219.300012][ T4655] fuse: Bad value for 'fd' [ 222.735620][ T31] audit: type=1400 audit(222.670:228): avc: denied { setopt } for pid=4667 comm="syz.0.218" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 224.394801][ T4676] netlink: 96 bytes leftover after parsing attributes in process `syz.0.221'. [ 227.442538][ T31] audit: type=1400 audit(227.380:229): avc: denied { name_bind } for pid=4696 comm="syz.0.229" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 [ 231.523471][ T4707] netdevsim netdevsim1 netdevsim0: entered promiscuous mode [ 231.566983][ T4707] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 233.238270][ T31] audit: type=1400 audit(233.170:230): avc: denied { create } for pid=4702 comm="syz.0.232" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 233.350868][ T31] audit: type=1400 audit(233.290:231): avc: denied { setopt } for pid=4717 comm="syz.1.239" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 233.371407][ T31] audit: type=1400 audit(233.300:232): avc: denied { write } for pid=4702 comm="syz.0.232" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 234.784103][ T31] audit: type=1400 audit(234.720:233): avc: denied { write } for pid=4724 comm="syz.1.242" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 249.062895][ T31] audit: type=1400 audit(249.000:234): avc: denied { bind } for pid=4754 comm="syz.0.256" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 249.065463][ T31] audit: type=1400 audit(249.000:235): avc: denied { setopt } for pid=4754 comm="syz.0.256" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 249.081546][ T31] audit: type=1400 audit(249.020:236): avc: denied { read } for pid=4754 comm="syz.0.256" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 249.209671][ T31] audit: type=1400 audit(249.140:237): avc: denied { read } for pid=4756 comm="syz.0.257" name="binder0" dev="binder" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 249.257165][ T31] audit: type=1400 audit(249.190:238): avc: denied { open } for pid=4756 comm="syz.0.257" path="/dev/binderfs/binder0" dev="binder" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 249.308279][ T31] audit: type=1400 audit(249.240:239): avc: denied { ioctl } for pid=4756 comm="syz.0.257" path="/dev/binderfs/binder0" dev="binder" ino=4 ioctlcmd=0x620d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 249.346543][ T31] audit: type=1400 audit(249.240:240): avc: denied { set_context_mgr } for pid=4756 comm="syz.0.257" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 249.380045][ T31] audit: type=1400 audit(249.310:241): avc: denied { write } for pid=4756 comm="syz.0.257" name="binder0" dev="binder" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 249.524517][ T31] audit: type=1400 audit(249.460:242): avc: denied { map } for pid=4756 comm="syz.0.257" path="/dev/binderfs/binder0" dev="binder" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 249.626461][ T31] audit: type=1400 audit(249.530:243): avc: denied { call } for pid=4756 comm="syz.0.257" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=binder permissive=1 [ 249.695260][ T4757] binder_alloc: 4756: binder_alloc_buf, no vma [ 251.045229][ T4767] Invalid ELF header magic: != ELF [ 280.343413][ T4853] input: syz0 as /devices/virtual/input/input7 [ 281.100210][ T4079] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 281.256364][ T4079] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9375, bcdDevice=1a.9e [ 281.256753][ T4079] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 281.263939][ T4079] usb 2-1: config 0 descriptor?? [ 283.422771][ T4029] usb 2-1: USB disconnect, device number 10 [ 293.686847][ T4911] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 294.220370][ T23] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 294.370122][ T23] usb 2-1: Using ep0 maxpacket: 8 [ 294.376462][ T23] usb 2-1: config 162 has an invalid interface number: 251 but max is 1 [ 294.376872][ T23] usb 2-1: config 162 has an invalid interface number: 209 but max is 1 [ 294.377071][ T23] usb 2-1: config 162 has no interface number 0 [ 294.377164][ T23] usb 2-1: config 162 has no interface number 1 [ 294.377328][ T23] usb 2-1: config 162 interface 251 altsetting 4 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 294.377509][ T23] usb 2-1: config 162 interface 209 altsetting 1 has a duplicate endpoint with address 0x9, skipping [ 294.377646][ T23] usb 2-1: config 162 interface 209 altsetting 1 has an endpoint descriptor with address 0xA6, changing to 0x86 [ 294.377747][ T23] usb 2-1: config 162 interface 209 altsetting 1 endpoint 0x86 has invalid maxpacket 23105, setting to 1024 [ 294.377825][ T23] usb 2-1: config 162 interface 209 altsetting 1 bulk endpoint 0x86 has invalid maxpacket 1024 [ 294.378137][ T23] usb 2-1: config 162 interface 209 altsetting 1 has 5 endpoint descriptors, different from the interface descriptor's value: 4 [ 294.378243][ T23] usb 2-1: config 162 interface 251 has no altsetting 0 [ 294.378350][ T23] usb 2-1: config 162 interface 209 has no altsetting 0 [ 294.399479][ T23] usb 2-1: New USB device found, idVendor=1608, idProduct=0010, bcdDevice=4f.88 [ 294.399693][ T23] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 294.399846][ T23] usb 2-1: Product: syz [ 294.399953][ T23] usb 2-1: Manufacturer: syz [ 294.400257][ T23] usb 2-1: SerialNumber: syz [ 294.638374][ T23] io_edgeport 2-1:162.251: required endpoints missing [ 294.862457][ T23] io_edgeport 2-1:162.209: Edgeport 2 port adapter converter detected [ 295.276297][ T23] usb 2-1: у detected [ 295.520140][ T23] usb 2-1: Edgeport 2 port adapter converter now attached to ttyUSB0 [ 295.584825][ T23] usb 2-1: Edgeport 2 port adapter converter now attached to ttyUSB1 [ 295.702395][ C1] usb 2-1: edge_interrupt_callback - Error -19 submitting control urb [ 295.702964][ T4079] usb 2-1: USB disconnect, device number 11 [ 295.732474][ T4079] edgeport_2 ttyUSB0: Edgeport 2 port adapter converter now disconnected from ttyUSB0 [ 295.755656][ T4079] edgeport_2 ttyUSB1: Edgeport 2 port adapter converter now disconnected from ttyUSB1 [ 295.773444][ T4079] io_edgeport 2-1:162.209: device disconnected [ 296.007253][ T4954] fuse: Bad value for 'group_id' [ 296.012363][ T4954] fuse: Bad value for 'group_id' [ 296.412876][ T31] kauditd_printk_skb: 1 callbacks suppressed [ 296.417617][ T31] audit: type=1400 audit(296.350:245): avc: denied { bind } for pid=4961 comm="syz.1.301" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 298.120947][ T4968] fuse: Bad value for 'group_id' [ 298.121459][ T4968] fuse: Bad value for 'group_id' [ 298.720124][ T31] audit: type=1400 audit(298.650:246): avc: denied { nlmsg_write } for pid=4973 comm="syz.1.306" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 308.162917][ T4985] fuse: Bad value for 'group_id' [ 308.163543][ T4985] fuse: Bad value for 'group_id' [ 308.241417][ T31] audit: type=1400 audit(308.180:247): avc: denied { map } for pid=4988 comm="syz.0.310" path="/dev/comedi4" dev="devtmpfs" ino=713 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 308.242875][ T31] audit: type=1400 audit(308.180:248): avc: denied { execute } for pid=4988 comm="syz.0.310" path="/dev/comedi4" dev="devtmpfs" ino=713 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 327.300554][ T31] audit: type=1400 audit(327.230:249): avc: denied { ioctl } for pid=5026 comm="syz.1.323" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=4646 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 328.180927][ T31] audit: type=1400 audit(328.100:250): avc: denied { getopt } for pid=5021 comm="syz.0.321" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 338.756148][ T31] audit: type=1400 audit(338.690:251): avc: denied { listen } for pid=5043 comm="syz.0.327" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 373.514700][ T31] audit: type=1400 audit(373.450:252): avc: denied { write } for pid=5110 comm="syz.0.338" name="snmp6" dev="proc" ino=4026532712 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 388.475694][ T31] audit: type=1400 audit(388.410:253): avc: denied { watch_reads } for pid=5130 comm="syz.1.343" path="/147" dev="tmpfs" ino=760 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 389.161851][ T5136] 8<--- cut here --- [ 389.162147][ T5136] Unable to handle kernel paging request at virtual address fee04f27 when write [ 389.162314][ T5136] [fee04f27] *pgd=80000080007003, *pmd=00000000 [ 389.163298][ T5136] Internal error: Oops: a06 [#1] SMP ARM [ 389.165279][ T5136] Modules linked in: [ 389.166226][ T5136] CPU: 0 UID: 0 PID: 5136 Comm: syz.1.345 Not tainted 6.16.0-rc5-syzkaller #0 PREEMPT [ 389.167081][ T5136] Hardware name: ARM-Versatile Express [ 389.168644][ T5136] PC is at parport_attach+0x174/0x1d0 [ 389.170269][ T5136] LR is at parport_attach+0x164/0x1d0 [ 389.170614][ T5136] pc : [<81397d48>] lr : [<81397d38>] psr: 60000013 [ 389.171318][ T5136] sp : dfae1d38 ip : dfae1d38 fp : dfae1d5c [ 389.171853][ T5136] r10: 82b15078 r9 : 00000003 r8 : 8418ad80 [ 389.172349][ T5136] r7 : dfae1d98 r6 : 8418ad80 r5 : 00000000 r4 : 00000000 [ 389.173013][ T5136] r3 : fee04f27 r2 : 81e14f2c r1 : 00000001 r0 : 813979b8 [ 389.173580][ T5136] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment user [ 389.174020][ T5136] Control: 30c5387d Table: 85a5a040 DAC: fffffffd [ 389.174522][ T5136] Register r0 information: non-slab/vmalloc memory [ 389.175538][ T5136] Register r1 information: non-paged memory [ 389.175933][ T5136] Register r2 information: non-slab/vmalloc memory [ 389.176337][ T5136] Register r3 information: 0-page vmalloc region starting at 0xfee00000 allocated at pci_reserve_io+0x0/0x38 [ 389.177212][ T5136] Register r4 information: NULL pointer [ 389.177591][ T5136] Register r5 information: NULL pointer [ 389.177906][ T5136] Register r6 information: slab kmalloc-192 start 8418ad80 pointer offset 0 size 192 [ 389.179426][ T5136] Register r7 information: 2-page vmalloc region starting at 0xdfae0000 allocated at kernel_clone+0xac/0x3e4 [ 389.180349][ T5136] Register r8 information: slab kmalloc-192 start 8418ad80 pointer offset 0 size 192 [ 389.181035][ T5136] Register r9 information: non-paged memory [ 389.181367][ T5136] Register r10 information: non-slab/vmalloc memory [ 389.181725][ T5136] Register r11 information: 2-page vmalloc region starting at 0xdfae0000 allocated at kernel_clone+0xac/0x3e4 [ 389.182293][ T5136] Register r12 information: 2-page vmalloc region starting at 0xdfae0000 allocated at kernel_clone+0xac/0x3e4 [ 389.183540][ T5136] Process syz.1.345 (pid: 5136, stack limit = 0xdfae0000) [ 389.184525][ T5136] Stack: (0xdfae1d38 to 0xdfae2000) [ 389.185035][ T5136] 1d20: 823f8830 8418ad80 [ 389.185498][ T5136] 1d40: 829c4ad8 829c4ad8 81e153ec 00000000 dfae1d94 dfae1d60 81393e00 81397be0 [ 389.186187][ T5136] 1d60: 200000c0 00000000 dfae1d84 200000c0 8418ad80 b5403587 200000c0 85dfe000 [ 389.186662][ T5136] 1d80: 40946400 00000003 dfae1e4c dfae1d98 8138fa90 81393d08 656d6f63 705f6964 [ 389.187079][ T5136] 1da0: 6f707261 00007472 00000000 00004f27 00000009 00000004 00000004 00000005 [ 389.187521][ T5136] 1dc0: 00000006 00000006 00000007 0000000a 00000100 00000002 00080003 00000001 [ 389.187924][ T5136] 1de0: 00000008 0000001e 00000001 00000000 0001a449 00000003 00200006 00000081 [ 389.188523][ T5136] 1e00: 0000caa7 00000004 00001e58 0000000b 00000003 0000003c 00000008 00000006 [ 389.188940][ T5136] 1e20: 00000000 00000005 00000000 9ca89ead 00000000 859dc6c0 8418ad80 200000c0 [ 389.189578][ T5136] 1e40: dfae1f14 dfae1e50 81390a44 8138f9c4 00000000 00000000 00000000 9ca89ead [ 389.190527][ T5136] 1e60: 00000000 00000000 8246a3fc 0000005f 83c24458 8418adb0 841a9684 85dfe000 [ 389.191063][ T5136] 1e80: dfae1ee4 dfae1e90 80795a0c 8078bcfc 00000064 00000001 00000000 dfae1eac [ 389.191576][ T5136] 1ea0: 85bc9a90 834343b8 00006400 0000000b dfae1ea0 00000000 dfae1fa4 dfae1ec8 [ 389.192050][ T5136] 1ec0: 80200bcc 819fb9a4 859dc6c0 40946400 200000c0 81390468 40946400 00000000 [ 389.192498][ T5136] 1ee0: 859dc6c1 9ca89ead 00000003 40946400 00000000 859dc6c1 200000c0 00000003 [ 389.192958][ T5136] 1f00: 859dc6c0 85dfe000 dfae1fa4 dfae1f18 8056e2dc 81390474 ecac8b10 85dfe000 [ 389.193428][ T5136] 1f20: dfae1f3c dfae1f30 81a2cd08 81a2cbd8 dfae1f54 dfae1f40 80261ffc 80293598 [ 389.193901][ T5136] 1f40: dfae1fb0 40000000 dfae1f84 dfae1f58 802229ec 80261fb8 00000000 8281d09c [ 389.194308][ T5136] 1f60: dfae1fb0 0014c4a0 ecac8b10 80222940 00000000 9ca89ead dfae1fac 00000000 [ 389.195056][ T5136] 1f80: 00000000 002f6300 00000036 8020029c 85dfe000 00000036 00000000 dfae1fa8 [ 389.195713][ T5136] 1fa0: 80200060 8056e1b8 00000000 00000000 00000003 40946400 200000c0 00000000 [ 389.196389][ T5136] 1fc0: 00000000 00000000 002f6300 00000036 002e0000 00000000 00006364 76b3a0bc [ 389.196939][ T5136] 1fe0: 76b39ec0 76b39eb0 000193a4 00131f40 60000010 00000003 00000000 00000000 [ 389.197421][ T5136] Call trace: [ 389.197887][ T5136] [<81397bd4>] (parport_attach) from [<81393e00>] (comedi_device_attach+0x104/0x240) [ 389.198604][ T5136] r6:00000000 r5:81e153ec r4:829c4ad8 [ 389.198949][ T5136] [<81393cfc>] (comedi_device_attach) from [<8138fa90>] (do_devconfig_ioctl+0xd8/0x1e0) [ 389.199702][ T5136] r10:00000003 r9:40946400 r8:85dfe000 r7:200000c0 r6:b5403587 r5:8418ad80 [ 389.200393][ T5136] r4:200000c0 [ 389.200618][ T5136] [<8138f9b8>] (do_devconfig_ioctl) from [<81390a44>] (comedi_unlocked_ioctl+0x5dc/0x1b94) [ 389.201533][ T5136] r6:200000c0 r5:8418ad80 r4:859dc6c0 [ 389.201851][ T5136] [<81390468>] (comedi_unlocked_ioctl) from [<8056e2dc>] (sys_ioctl+0x130/0xdc8) [ 389.202496][ T5136] r10:85dfe000 r9:859dc6c0 r8:00000003 r7:200000c0 r6:859dc6c1 r5:00000000 [ 389.202850][ T5136] r4:40946400 [ 389.203059][ T5136] [<8056e1ac>] (sys_ioctl) from [<80200060>] (ret_fast_syscall+0x0/0x1c) [ 389.203516][ T5136] Exception stack(0xdfae1fa8 to 0xdfae1ff0) [ 389.203911][ T5136] 1fa0: 00000000 00000000 00000003 40946400 200000c0 00000000 [ 389.204374][ T5136] 1fc0: 00000000 00000000 002f6300 00000036 002e0000 00000000 00006364 76b3a0bc [ 389.204755][ T5136] 1fe0: 76b39ec0 76b39eb0 000193a4 00131f40 [ 389.205059][ T5136] r10:00000036 r9:85dfe000 r8:8020029c r7:00000036 r6:002f6300 r5:00000000 [ 389.205482][ T5136] r4:00000000 [ 389.205960][ T5136] Code: e596306c e3a04000 e7f33053 e2433612 (e5c34000) [ 389.206794][ T5136] ---[ end trace 0000000000000000 ]--- [ 389.207813][ T5136] Kernel panic - not syncing: Fatal exception [ 389.210663][ T5136] Rebooting in 86400 seconds.. VM DIAGNOSIS: 08:17:15 Registers: info registers vcpu 0 CPU#0 R00=84ac4040 R01=0000006d R02=eba0b000 R03=eba0b018 R04=83b26022 R05=84ac4040 R06=80a70b50 R07=83b2603b R08=82828458 R09=00000000 R10=0000049f R11=dfae192c R12=00000002 R13=dfae1920 R14=8295a2bc R15=80a70b60 PSR=80000193 N--- A S svc32 s00=00000000 s01=00000000 d00=0000000000000000 s02=00000000 s03=00000000 d01=0000000000000000 s04=00000000 s05=00000000 d02=0000000000000000 s06=00000000 s07=00000000 d03=0000000000000000 s08=00000000 s09=00000000 d04=0000000000000000 s10=00000000 s11=00000000 d05=0000000000000000 s12=00000000 s13=00000000 d06=0000000000000000 s14=00000000 s15=00000000 d07=0000000000000000 s16=00000000 s17=00000000 d08=0000000000000000 s18=00000000 s19=00000000 d09=0000000000000000 s20=00000000 s21=00000000 d10=0000000000000000 s22=00000000 s23=00000000 d11=0000000000000000 s24=00000000 s25=00000000 d12=0000000000000000 s26=00000000 s27=00000000 d13=0000000000000000 s28=00000000 s29=00000000 d14=0000000000000000 s30=00000000 s31=00000000 d15=0000000000000000 s32=00000000 s33=00000000 d16=0000000000000000 s34=00000000 s35=00000000 d17=0000000000000000 s36=00000000 s37=00000000 d18=0000000000000000 s38=00000000 s39=00000000 d19=0000000000000000 s40=00000000 s41=00000000 d20=0000000000000000 s42=00000000 s43=00000000 d21=0000000000000000 s44=00000000 s45=00000000 d22=0000000000000000 s46=00000000 s47=00000000 d23=0000000000000000 s48=00000000 s49=00000000 d24=0000000000000000 s50=00000000 s51=00000000 d25=0000000000000000 s52=00000000 s53=00000000 d26=0000000000000000 s54=00000000 s55=00000000 d27=0000000000000000 s56=00000000 s57=00000000 d28=0000000000000000 s58=00000000 s59=00000000 d29=0000000000000000 s60=00000000 s61=00000000 d30=0000000000000000 s62=00000000 s63=00000000 d31=0000000000000000 FPSCR: 00000000 info registers vcpu 1 CPU#1 R00=00000001 R01=8225c0c4 R02=000a5289 R03=80239c80 R04=83246000 R05=00000001 R06=83246000 R07=8280c6d0 R08=00000001 R09=00000000 R10=00000000 R11=df865f64 R12=df865f68 R13=df865f58 R14=80228714 R15=80239c88 PSR=60000093 -ZC- A S svc32 s00=00000000 s01=00000000 d00=0000000000000000 s02=00000000 s03=00000000 d01=0000000000000000 s04=00000000 s05=f6030000 d02=f603000000000000 s06=00020026 s07=0026f803 d03=0026f80300020026 s08=fffffc08 s09=668e1fff d04=668e1ffffffffc08 s10=08060a01 s11=01000000 d05=0100000008060a01 s12=00520800 s13=02018008 d06=0201800800520800 s14=08001b80 s15=00010c90 d07=00010c9008001b80 s16=00000000 s17=00000000 d08=0000000000000000 s18=00000000 s19=00000000 d09=0000000000000000 s20=00000000 s21=00000000 d10=0000000000000000 s22=00000000 s23=00000000 d11=0000000000000000 s24=00000000 s25=00000000 d12=0000000000000000 s26=00000000 s27=00000000 d13=0000000000000000 s28=00000000 s29=00000000 d14=0000000000000000 s30=00000000 s31=00000000 d15=0000000000000000 s32=00000000 s33=00000000 d16=0000000000000000 s34=00000000 s35=00000000 d17=0000000000000000 s36=00000000 s37=00000000 d18=0000000000000000 s38=00000000 s39=00000000 d19=0000000000000000 s40=00000000 s41=00000000 d20=0000000000000000 s42=00000000 s43=00000000 d21=0000000000000000 s44=00000000 s45=00000000 d22=0000000000000000 s46=00000000 s47=00000000 d23=0000000000000000 s48=00000001 s49=00000000 d24=0000000000000001 s50=00000000 s51=00000000 d25=0000000000000000 s52=706ed945 s53=6d0a03be d26=6d0a03be706ed945 s54=4a717d05 s55=3ff1d231 d27=3ff1d2314a717d05 s56=1a03fc7c s57=686c7ecf d28=686c7ecf1a03fc7c s58=4e13e207 s59=7984ae06 d29=7984ae064e13e207 s60=fa4e354a s61=e50c0b71 d30=e50c0b71fa4e354a s62=a74ff0ea s63=2c34fbbe d31=2c34fbbea74ff0ea FPSCR: 00000000