last executing test programs: 2.609538955s ago: executing program 1 (id=2): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000c40), 0x12) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = openat$cgroup_subtree(r2, &(0x7f0000000140), 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x48) write$cgroup_subtree(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="2b70696473206aa4af0b9c8d"], 0x6) 1.804993307s ago: executing program 0 (id=1): syz_usb_connect$cdc_ncm(0x2, 0x72, &(0x7f0000000280)=ANY=[@ANYBLOB="1201000002000040257d15a4400001040001090260004201000000090400000102090000052406000105240000000d24"], 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="000a000000000fd60730000000000a0000000000000000000000000000000000000000000000000000000d00000000000000000000ef60fc4bd8ecc4e3200000000006004dee00000000000032acaace3269d47147"], 0xd0060) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 429.954132ms ago: executing program 1 (id=3): bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x13, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000000000073"], 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x94) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='&'], 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0b0000000a000000000200000700000001"], 0x50) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000140)={r0, &(0x7f0000000a40)='&', &(0x7f0000000040)=""/98}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000), &(0x7f0000000040)=""/89}, 0x20) 0s ago: executing program 1 (id=4): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000080), 0x50) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000140)={{r0, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000100)='%+9llu \x00'}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000900)={r1}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x18, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) kernel console output (not intermixed with test programs): Warning: Permanently added '[localhost]:6036' (ED25519) to the list of known hosts. [ 212.630716][ T30] audit: type=1400 audit(212.160:46): avc: denied { name_bind } for pid=3316 comm="sshd-session" src=30004 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 213.259278][ T30] audit: type=1400 audit(212.790:47): avc: denied { execute } for pid=3317 comm="sh" name="syz-executor" dev="vda" ino=1867 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 213.268615][ T30] audit: type=1400 audit(212.800:48): avc: denied { execute_no_trans } for pid=3317 comm="sh" path="/syz-executor" dev="vda" ino=1867 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 220.190495][ T30] audit: type=1400 audit(219.720:49): avc: denied { mounton } for pid=3317 comm="syz-executor" path="/syzcgroup/unified" dev="vda" ino=1868 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 220.211285][ T30] audit: type=1400 audit(219.740:50): avc: denied { mount } for pid=3317 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 220.278003][ T3317] cgroup: Unknown subsys name 'net' [ 220.316059][ T30] audit: type=1400 audit(219.850:51): avc: denied { unmount } for pid=3317 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 220.647497][ T3317] cgroup: Unknown subsys name 'cpuset' [ 220.737214][ T3317] cgroup: Unknown subsys name 'rlimit' [ 221.041323][ T30] audit: type=1400 audit(220.560:52): avc: denied { setattr } for pid=3317 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=702 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 221.041958][ T30] audit: type=1400 audit(220.570:53): avc: denied { mounton } for pid=3317 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 221.042843][ T30] audit: type=1400 audit(220.570:54): avc: denied { mount } for pid=3317 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 221.596479][ T3319] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 221.601634][ T30] audit: type=1400 audit(221.130:55): avc: denied { relabelto } for pid=3319 comm="mkswap" name="swap-file" dev="vda" ino=1871 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 221.608620][ T30] audit: type=1400 audit(221.140:56): avc: denied { write } for pid=3319 comm="mkswap" path="/swap-file" dev="vda" ino=1871 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" Setting up swapspace version 1, size = 127995904 bytes [ 221.720265][ T30] audit: type=1400 audit(221.250:57): avc: denied { read } for pid=3317 comm="syz-executor" name="swap-file" dev="vda" ino=1871 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 221.731239][ T30] audit: type=1400 audit(221.260:58): avc: denied { open } for pid=3317 comm="syz-executor" path="/swap-file" dev="vda" ino=1871 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 221.762319][ T3317] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 237.574143][ T30] audit: type=1400 audit(237.100:59): avc: denied { execmem } for pid=3320 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 237.744782][ T30] audit: type=1400 audit(237.280:60): avc: denied { read } for pid=3322 comm="syz-executor" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 237.748517][ T30] audit: type=1400 audit(237.280:61): avc: denied { open } for pid=3322 comm="syz-executor" path="net:[4026531833]" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 237.781083][ T30] audit: type=1400 audit(237.310:62): avc: denied { mounton } for pid=3322 comm="syz-executor" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 237.863989][ T30] audit: type=1400 audit(237.400:63): avc: denied { module_request } for pid=3322 comm="syz-executor" kmod="netdev-nr0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 238.224834][ T30] audit: type=1400 audit(237.760:64): avc: denied { sys_module } for pid=3323 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 247.457213][ T3323] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 247.488575][ T3322] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 247.511326][ T3323] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 247.630725][ T3322] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 251.855968][ T3323] hsr_slave_0: entered promiscuous mode [ 251.871862][ T3323] hsr_slave_1: entered promiscuous mode [ 252.116139][ T3322] hsr_slave_0: entered promiscuous mode [ 252.124465][ T3322] hsr_slave_1: entered promiscuous mode [ 252.150589][ T3322] debugfs: 'hsr0' already exists in 'hsr' [ 252.152444][ T3322] Cannot create hsr debugfs directory [ 254.863538][ T30] audit: type=1400 audit(254.380:65): avc: denied { create } for pid=3323 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 254.882198][ T30] audit: type=1400 audit(254.410:66): avc: denied { write } for pid=3323 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 254.916020][ T30] audit: type=1400 audit(254.450:67): avc: denied { read } for pid=3323 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 255.015299][ T3323] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 255.118907][ T3323] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 255.166711][ T3323] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 255.278575][ T3323] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 255.795290][ T3322] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 255.888283][ T3322] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 255.934145][ T3322] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 255.979166][ T3322] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 259.908543][ T3323] 8021q: adding VLAN 0 to HW filter on device bond0 [ 260.421384][ T3322] 8021q: adding VLAN 0 to HW filter on device bond0 [ 273.684339][ T3322] veth0_vlan: entered promiscuous mode [ 273.848111][ T3323] veth0_vlan: entered promiscuous mode [ 273.898342][ T3322] veth1_vlan: entered promiscuous mode [ 274.073780][ T3323] veth1_vlan: entered promiscuous mode [ 274.651369][ T3322] veth0_macvtap: entered promiscuous mode [ 274.743854][ T3322] veth1_macvtap: entered promiscuous mode [ 274.778346][ T3323] veth0_macvtap: entered promiscuous mode [ 274.893691][ T3323] veth1_macvtap: entered promiscuous mode [ 275.245293][ T54] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.253402][ T54] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.322525][ T54] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.397666][ T54] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.775210][ T55] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.775730][ T55] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.776098][ T55] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.776322][ T55] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.907684][ T30] audit: type=1400 audit(275.430:68): avc: denied { mount } for pid=3322 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 275.931690][ T30] audit: type=1400 audit(275.460:69): avc: denied { mounton } for pid=3322 comm="syz-executor" path="/syzkaller.20nWIb/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 275.959435][ T30] audit: type=1400 audit(275.490:70): avc: denied { mount } for pid=3322 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 276.014916][ T30] audit: type=1400 audit(275.550:71): avc: denied { mounton } for pid=3322 comm="syz-executor" path="/syzkaller.20nWIb/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 276.079442][ T30] audit: type=1400 audit(275.610:72): avc: denied { mounton } for pid=3322 comm="syz-executor" path="/syzkaller.20nWIb/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=3597 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 276.252923][ T30] audit: type=1400 audit(275.750:73): avc: denied { unmount } for pid=3322 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 276.336084][ T30] audit: type=1400 audit(275.850:74): avc: denied { mounton } for pid=3322 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=1544 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 276.366342][ T30] audit: type=1400 audit(275.900:75): avc: denied { mount } for pid=3322 comm="syz-executor" name="/" dev="gadgetfs" ino=4435 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 276.418937][ T30] audit: type=1400 audit(275.950:76): avc: denied { mount } for pid=3322 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 276.436043][ T30] audit: type=1400 audit(275.970:77): avc: denied { mounton } for pid=3322 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 276.824067][ T3322] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 279.483250][ T3421] usb 1-1: new full-speed USB device number 2 using dummy_hcd [ 279.804984][ T3421] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 279.805478][ T3421] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 279.814394][ T3421] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 279.818581][ T3421] usb 1-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 279.944681][ T3421] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 279.945255][ T3421] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 279.945514][ T3421] usb 1-1: Product: syz [ 279.945651][ T3421] usb 1-1: Manufacturer: syz [ 280.045601][ T3479] ------------[ cut here ]------------ [ 280.046135][ T3479] verifier bug: not inlined functions bpf_probe_read_user#112 is missing func(1) [ 280.051715][ T3479] WARNING: CPU: 1 PID: 3479 at kernel/bpf/verifier.c:22838 do_misc_fixups+0xa938/0xcf04 [ 280.054748][ T3479] Modules linked in: [ 280.056097][ T3479] CPU: 1 UID: 0 PID: 3479 Comm: syz.1.4 Not tainted syzkaller #0 PREEMPT [ 280.056745][ T3479] Hardware name: linux,dummy-virt (DT) [ 280.057560][ T3479] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) [ 280.057890][ T3479] pc : do_misc_fixups+0xa938/0xcf04 [ 280.058577][ T3479] lr : do_misc_fixups+0xa938/0xcf04 [ 280.058782][ T3479] sp : ffff8000a13c7450 [ 280.059052][ T3479] x29: ffff8000a13c7450 x28: ffff00001fb88000 x27: ffff00001fb8e130 [ 280.059513][ T3479] x26: ffff00001fb8e148 x25: ffff00001fb88000 x24: 0000000000000000 [ 280.059879][ T3479] x23: ffff00001fb8e128 x22: 1ffff00011ad321f x21: ffff80008d6990f8 [ 280.060227][ T3479] x20: ffff800085585680 x19: ffff80008556d6a0 x18: 0000000000000000 [ 280.060661][ T3479] x17: 0000000000000000 x16: ffff00006a0ad4c4 x15: 00000000ffad3da4 [ 280.060974][ T3479] x14: 00000000000016f0 x13: 0000000000000000 x12: ffff600003789b91 [ 280.061254][ T3479] x11: 1fffe00003789b90 x10: ffff600003789b90 x9 : dfff800000000000 [ 280.061624][ T3479] x8 : ffff00001bc4dc83 x7 : 0000000000000001 x6 : ffff600003789b90 [ 280.061919][ T3479] x5 : ffff00001bc4dc80 x4 : ffff600003789b91 x3 : 1fffe0000d41773e [ 280.062352][ T3479] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000014818000 [ 280.063122][ T3479] Call trace: [ 280.063662][ T3479] do_misc_fixups+0xa938/0xcf04 (P) [ 280.064219][ T3479] bpf_check+0x3c84/0x9508 [ 280.064641][ T3479] bpf_prog_load+0xe2c/0x1b74 [ 280.065002][ T3479] __sys_bpf+0x9c4/0x29c8 [ 280.065348][ T3479] __arm64_sys_bpf+0x70/0xa4 [ 280.065706][ T3479] invoke_syscall+0x6c/0x258 [ 280.066139][ T3479] el0_svc_common.constprop.0+0xac/0x230 [ 280.066521][ T3479] do_el0_svc_compat+0x40/0x68 [ 280.066873][ T3479] el0_svc_compat+0x4c/0x184 [ 280.067250][ T3479] el0t_32_sync_handler+0x88/0xac [ 280.067598][ T3479] el0t_32_sync+0x19c/0x1a0 [ 280.068061][ T3479] irq event stamp: 854 [ 280.068236][ T3479] hardirqs last enabled at (853): [] finish_task_switch.isra.0+0x1a8/0x854 [ 280.068515][ T3479] hardirqs last disabled at (854): [] el1_brk64+0x1c/0x48 [ 280.068751][ T3479] softirqs last enabled at (850): [] handle_softirqs+0x88c/0xdb4 [ 280.069016][ T3479] softirqs last disabled at (843): [] __do_softirq+0x14/0x20 [ 280.069356][ T3479] ---[ end trace 0000000000000000 ]--- SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 280.517960][ T3421] cdc_wdm 1-1:1.0: probe with driver cdc_wdm failed with error -22 [ 282.362459][ T3411] usb 1-1: USB disconnect, device number 2 [ 283.082955][ T54] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 283.567454][ T54] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 283.978395][ T54] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 284.203442][ T54] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 285.124644][ T30] kauditd_printk_skb: 12 callbacks suppressed [ 285.125158][ T30] audit: type=1400 audit(284.650:90): avc: denied { read } for pid=3162 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 287.294411][ T54] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 287.392475][ T54] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 287.448327][ T54] bond0 (unregistering): Released all slaves [ 287.909309][ T54] hsr_slave_0: left promiscuous mode [ 287.928130][ T54] hsr_slave_1: left promiscuous mode [ 288.043370][ T54] veth1_macvtap: left promiscuous mode [ 288.046717][ T54] veth0_macvtap: left promiscuous mode [ 288.053192][ T54] veth1_vlan: left promiscuous mode [ 288.055094][ T54] veth0_vlan: left promiscuous mode [ 294.568230][ T54] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 294.804807][ T54] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 295.109378][ T54] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 295.415325][ T54] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 298.245912][ T54] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 298.358685][ T54] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 298.406221][ T54] bond0 (unregistering): Released all slaves [ 298.786032][ T54] hsr_slave_0: left promiscuous mode [ 298.795335][ T54] hsr_slave_1: left promiscuous mode [ 298.855515][ T54] veth1_macvtap: left promiscuous mode [ 298.856172][ T54] veth0_macvtap: left promiscuous mode [ 298.862545][ T54] veth1_vlan: left promiscuous mode [ 298.865688][ T54] veth0_vlan: left promiscuous mode VM DIAGNOSIS: 11:00:48 Registers: info registers vcpu 0 CPU#0 PC=ffff8000845775dc X00=ffff00001bc3d028 X01=0000000000000003 X02=1fffe00003312e1a X03=dfff800000000000 X04=00000000f1f1f1f1 X05=dfff800000000000 X06=ffff700010000c2a X07=0000000041b58ab3 X08=0000000000000014 X09=ffff700010000c5a X10=ffff600003dfb01f X11=1fffe00003dfb01f X12=ffff600003dfb020 X13=0000000000008000 X14=1fffe00003787acd X15=ffff00001e4ba500 X16=0000000000000000 X17=1fffe000037879e0 X18=ffff00001e4ba510 X19=ffff000019897000 X20=0000010000004220 X21=00000000000000ec X22=ffff000017318000 X23=ffff000015240000 X24=0000000000000000 X25=ffff80008470a9f4 X26=0000000000000000 X27=0000000000000000 X28=ffff8000800061b0 X29=ffff8000800060d0 X30=ffff80008031dac8 SP=ffff800080006000 PSTATE=60000005 -ZC- EL1h FPCR=00000000 FPSR=00000000 Q00=7269762f73656369:7665642f7379732f Q01=31706f6f6c2f6b63:6f6c622f6c617574 Q02=6b636f6c622f6c61:75747269762f7365 Q03=317570632f302f71:6d2f31706f6f6c2f Q04=3303330333033303:3303330333033303 Q05=bcbcbc0000303003:bcbcbc0000303003 Q06=0000000000000073:0000aaaac615d3c0 Q07=0000000000000074:0000aaaac615a600 Q08=0000000000000000:0000000000000000 Q09=0000000000000000:0000000000000000 Q10=0000000000000000:0000000000000000 Q11=0000000000000000:0000000000000000 Q12=0000000000000000:0000000000000000 Q13=0000000000000000:0000000000000000 Q14=0000000000000000:0000000000000000 Q15=0000000000000000:0000000000000000 Q16=0000fffff53ef020:0000fffff53ef020 Q17=ffffff80ffffffd0:0000fffff53eeff0 Q18=0000000000000000:0000000000000000 Q19=0000000000000000:0000000000000000 Q20=0000000000000000:0000000000000000 Q21=0000000000000000:0000000000000000 Q22=0000000000000000:0000000000000000 Q23=0000000000000000:0000000000000000 Q24=0000000000000000:0000000000000000 Q25=0000000000000000:0000000000000000 Q26=0000000000000000:0000000000000000 Q27=0000000000000000:0000000000000000 Q28=0000000000000000:0000000000000000 Q29=0000000000000000:0000000000000000 Q30=0000000000000000:0000000000000000 Q31=0000000000000000:0000000000000000 info registers vcpu 1 CPU#1 PC=ffff800081be77a4 X00=0000000000000002 X01=0000000000000007 X02=0000000000000000 X03=1fffe00001d3da2f X04=0000000000000030 X05=ffff800087ac2a40 X06=ffff700010f58548 X07=0000000000000001 X08=ffff800087ac2a40 X09=dfff800000000000 X10=ffff700010f58548 X11=1ffff00010f58548 X12=ffff700010f58549 X13=0000000000008000 X14=0000000000000000 X15=0000000000000000 X16=0000000000000000 X17=0000000000000000 X18=0000000000000000 X19=ffff00000e9ed080 X20=ffff80008d4db030 X21=ffff800087b3e7c0 X22=1fffe00001d3da5b X23=0000000000000000 X24=1fffe00001d3da5a X25=ffff00000e9ed2d0 X26=ffff00000e9ed2d8 X27=ffff00000e9ed080 X28=ffff8000a13c6d00 X29=ffff8000a13c6a80 X30=ffff800081be84f4 SP=ffff8000a13c6a80 PSTATE=800003c5 N--- EL1h FPCR=00000000 FPSR=00000000 Q00=0000000000000000:0000000000000000 Q01=0000000000000000:0000000000000000 Q02=0000000000000000:0000000000000000 Q03=0000000000000000:0000000000000000 Q04=0000000000000000:0000000000000000 Q05=0000000000000000:0000000000000000 Q06=0000000000000000:0000000000000000 Q07=0000000000000000:0000000000000000 Q08=0000000000000000:0000000000000000 Q09=0000000000000000:0000000000000000 Q10=0000000000000000:0000000000000000 Q11=0000000000000000:0000000000000000 Q12=0000000000000000:0000000000000000 Q13=0000000000000000:0000000000000000 Q14=0000000000000000:0000000000000000 Q15=0000000000000000:0000000000000000 Q16=0000000000000000:0000000000000000 Q17=0000000000000000:0000000000000000 Q18=0000000000000000:0000000000000000 Q19=0000000000000000:0000000000000000 Q20=0000000000000000:0000000000000000 Q21=0000000000000000:0000000000000000 Q22=0000000000000000:0000000000000000 Q23=0000000000000000:0000000000000000 Q24=0000000000000000:0000000000000000 Q25=0000000000000000:0000000000000000 Q26=0000000000000000:0000000000000000 Q27=0000000000000000:0000000000000000 Q28=0000000000000000:0000000000000000 Q29=0000000000000000:0000000000000000 Q30=0000000000000000:0000000000000000 Q31=0000000000000000:0000000000000000