last executing test programs: 1.430219477s ago: executing program 1 (id=2): syz_usb_connect$printer(0x6, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x76a73ff14611597e, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x7, 0xa0, 0x5, [{{0x9, 0x4, 0x0, 0xff, 0x1, 0x7, 0x1, 0x3, 0x3, "", {{{0x9, 0x5, 0x1, 0x2, 0x8, 0xf, 0x0, 0x4}}, [{{0x9, 0x5, 0x82, 0x2, 0x200, 0x5, 0x2, 0x10}}]}}}]}}]}}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0}) syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1a0100005c6b4408070a64006e40010203030902240001a82300000904000002ca"], 0x0) 1.014408519s ago: executing program 0 (id=1): openat$iommufd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000300)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000040)={0x73622a85, 0x230b, 0x400000000000005}) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000300)='./binderfs/binder0\x00', 0x0, 0x0) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000200)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=[@increfs], 0x0, 0x0, 0x0}) r3 = dup3(r2, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x10, 0x0, &(0x7f0000000440)=[@request_death={0x400c6313}], 0x0, 0x1000000, 0x0}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x50, 0x0, &(0x7f0000000140)="d2ffb49ede31518d65a476b76e4a4e0b75db47c327ab5b7233ac3507e16db41df04709094056af33a6db1e301a74db81f27f6aa6a8ca9d22a565ff96d46e88fa99b284c26c46494072fc2e47da240c71"}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000640)={0x8, 0x0, &(0x7f0000000000)=[@decrefs={0x40086315}], 0x0, 0x0, 0x0}) 381.728161ms ago: executing program 0 (id=3): r0 = syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000002000040257d15a4400001040001090260004201000000090400000102090000052406000105240000000d240f01000004eaffffff1e0006031a00000804800200090581", @ANYBLOB="f7", @ANYRESDEC], 0x0) syz_usb_ep_write(r0, 0x81, 0x8, &(0x7f00000001c0)="db2a9e72789f6a54") syz_open_dev$char_usb(0xc, 0xb4, 0x0) 0s ago: executing program 1 (id=4): r0 = openat$comedi(0xffffffffffffff9c, &(0x7f0000000080)='/dev/comedi3\x00', 0x400, 0x0) ioctl$COMEDI_DEVCONFIG(r0, 0x40946400, 0x0) ioctl$COMEDI_DEVCONFIG(r0, 0x40946400, &(0x7f00000000c0)={'8255\x00', [0x4f29, 0x5, 0x3, 0x4, 0x1, 0xc, 0x12, 0x4, 0x81, 0xfffffffc, 0x2, 0xfffffffe, 0x1, 0x1, 0x2, 0x101, 0x8, 0x400009, 0x3, 0x5, 0x99, 0xcaa7, 0x80, 0x0, 0x7, 0x2000e67, 0x3c, 0x8, 0xfffffffe, 0x0, 0xfffffff8]}) kernel console output (not intermixed with test programs): [ 39.226078][ T31] audit: type=1400 audit(39.150:56): avc: denied { read write } for pid=3107 comm="sftp-server" name="null" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 39.236079][ T31] audit: type=1400 audit(39.160:57): avc: denied { open } for pid=3107 comm="sftp-server" path="/dev/null" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 Warning: Permanently added '[localhost]:25632' (ED25519) to the list of known hosts. [ 55.206934][ T31] audit: type=1400 audit(55.120:58): avc: denied { name_bind } for pid=3117 comm="sshd-session" src=30000 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 57.111958][ T31] audit: type=1400 audit(57.030:59): avc: denied { execute } for pid=3118 comm="sh" name="syz-executor" dev="vda" ino=805 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 57.173859][ T31] audit: type=1400 audit(57.080:60): avc: denied { execute_no_trans } for pid=3118 comm="sh" path="/syz-executor" dev="vda" ino=805 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 60.879015][ T31] audit: type=1400 audit(60.800:61): avc: denied { mounton } for pid=3118 comm="syz-executor" path="/syzcgroup/unified" dev="vda" ino=806 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 60.882200][ T31] audit: type=1400 audit(60.800:62): avc: denied { mount } for pid=3118 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 60.904103][ T3118] cgroup: Unknown subsys name 'net' [ 60.910809][ T31] audit: type=1400 audit(60.830:63): avc: denied { unmount } for pid=3118 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 61.037865][ T3118] cgroup: Unknown subsys name 'cpuset' [ 61.042348][ T3118] cgroup: Unknown subsys name 'hugetlb' [ 61.043498][ T3118] cgroup: Unknown subsys name 'rlimit' [ 61.273291][ T31] audit: type=1400 audit(61.190:64): avc: denied { setattr } for pid=3118 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=692 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 61.277095][ T31] audit: type=1400 audit(61.200:65): avc: denied { mounton } for pid=3118 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 61.278380][ T31] audit: type=1400 audit(61.200:66): avc: denied { mount } for pid=3118 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 61.505858][ T3120] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 61.507184][ T31] audit: type=1400 audit(61.430:67): avc: denied { relabelto } for pid=3120 comm="mkswap" name="swap-file" dev="vda" ino=809 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 61.512062][ T31] audit: type=1400 audit(61.430:68): avc: denied { write } for pid=3120 comm="mkswap" path="/swap-file" dev="vda" ino=809 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" Setting up swapspace version 1, size = 127995904 bytes [ 61.554240][ T31] audit: type=1400 audit(61.470:69): avc: denied { read } for pid=3118 comm="syz-executor" name="swap-file" dev="vda" ino=809 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 61.556446][ T31] audit: type=1400 audit(61.480:70): avc: denied { open } for pid=3118 comm="syz-executor" path="/swap-file" dev="vda" ino=809 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 67.692594][ T3118] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 69.625453][ T31] audit: type=1400 audit(69.540:71): avc: denied { execmem } for pid=3121 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 69.719749][ T31] audit: type=1400 audit(69.640:73): avc: denied { read } for pid=3123 comm="syz-executor" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 69.720080][ T31] audit: type=1400 audit(69.640:72): avc: denied { read } for pid=3124 comm="syz-executor" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 69.727257][ T31] audit: type=1400 audit(69.640:74): avc: denied { open } for pid=3124 comm="syz-executor" path="net:[4026531833]" dev="nsfs" ino=4026531833 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 69.731112][ T31] audit: type=1400 audit(69.650:75): avc: denied { mounton } for pid=3123 comm="syz-executor" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 69.751394][ T31] audit: type=1400 audit(69.670:76): avc: denied { module_request } for pid=3123 comm="syz-executor" kmod="netdev-nr0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 69.827022][ T31] audit: type=1400 audit(69.750:77): avc: denied { sys_module } for pid=3123 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 70.277549][ T31] audit: type=1400 audit(70.200:78): avc: denied { ioctl } for pid=3124 comm="syz-executor" path="/dev/net/tun" dev="devtmpfs" ino=676 ioctlcmd=0x54ca scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 71.307976][ T3124] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 71.317977][ T3124] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 71.437324][ T3123] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 71.444097][ T3123] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 72.150206][ T3124] hsr_slave_0: entered promiscuous mode [ 72.152902][ T3124] hsr_slave_1: entered promiscuous mode [ 72.463265][ T3123] hsr_slave_0: entered promiscuous mode [ 72.466130][ T3123] hsr_slave_1: entered promiscuous mode [ 72.470302][ T3123] debugfs: 'hsr0' already exists in 'hsr' [ 72.472087][ T3123] Cannot create hsr debugfs directory [ 72.522391][ T31] audit: type=1400 audit(72.440:79): avc: denied { create } for pid=3124 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 72.529266][ T31] audit: type=1400 audit(72.450:80): avc: denied { write } for pid=3124 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 72.536554][ T3124] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 72.543974][ T3124] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 72.552240][ T3124] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 72.559032][ T3124] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 72.868751][ T3123] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 72.888133][ T3123] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 72.900903][ T3123] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 72.910935][ T3123] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 73.183972][ T3124] 8021q: adding VLAN 0 to HW filter on device bond0 [ 73.659237][ T3123] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.660817][ T3124] veth0_vlan: entered promiscuous mode [ 75.683942][ T3124] veth1_vlan: entered promiscuous mode [ 75.768422][ T3124] veth0_macvtap: entered promiscuous mode [ 75.778664][ T3124] veth1_macvtap: entered promiscuous mode [ 75.839738][ T2967] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.843771][ T2967] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.846995][ T2967] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.847402][ T2967] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.017110][ T31] kauditd_printk_skb: 1 callbacks suppressed [ 76.017402][ T31] audit: type=1400 audit(75.930:82): avc: denied { mount } for pid=3124 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 76.039830][ T31] audit: type=1400 audit(75.960:83): avc: denied { mounton } for pid=3124 comm="syz-executor" path="/syzkaller.gQEDZr/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 76.050381][ T31] audit: type=1400 audit(75.970:84): avc: denied { mount } for pid=3124 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 76.063131][ T31] audit: type=1400 audit(75.980:85): avc: denied { mounton } for pid=3124 comm="syz-executor" path="/syzkaller.gQEDZr/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 76.070515][ T31] audit: type=1400 audit(75.990:86): avc: denied { mounton } for pid=3124 comm="syz-executor" path="/syzkaller.gQEDZr/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=992 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 76.093693][ T31] audit: type=1400 audit(76.010:87): avc: denied { unmount } for pid=3124 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 76.102630][ T31] audit: type=1400 audit(76.020:88): avc: denied { mounton } for pid=3124 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=771 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 76.108793][ T31] audit: type=1400 audit(76.030:89): avc: denied { mount } for pid=3124 comm="syz-executor" name="/" dev="gadgetfs" ino=993 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 76.118485][ T31] audit: type=1400 audit(76.040:90): avc: denied { mount } for pid=3124 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 76.127440][ T31] audit: type=1400 audit(76.040:91): avc: denied { mounton } for pid=3124 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 76.199924][ T3124] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 76.298485][ T3123] veth0_vlan: entered promiscuous mode [ 76.320928][ T3123] veth1_vlan: entered promiscuous mode [ 76.381124][ T3123] veth0_macvtap: entered promiscuous mode [ 76.391057][ T3123] veth1_macvtap: entered promiscuous mode [ 76.458469][ T2967] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.459010][ T2967] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.459147][ T2967] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.459233][ T2967] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.145934][ T11] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 77.189376][ T3822] binder: 3817:3822 ioctl c0306201 20000640 returned -22 [ 77.305619][ T11] usb 2-1: Using ep0 maxpacket: 8 [ 77.315975][ T11] usb 2-1: config 168 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 8 [ 77.321477][ T11] usb 2-1: config 168 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 8 [ 77.325695][ T11] usb 2-1: config 168 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 8 [ 77.346024][ T11] usb 2-1: New USB device found, idVendor=0a07, idProduct=0064, bcdDevice=40.6e [ 77.346458][ T11] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 77.346713][ T11] usb 2-1: Product: syz [ 77.346881][ T11] usb 2-1: Manufacturer: syz [ 77.346932][ T11] usb 2-1: SerialNumber: syz [ 77.579706][ T11] adutux 2-1:168.0: interrupt endpoints not found [ 77.586404][ T111] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 77.617624][ T11] usb 2-1: USB disconnect, device number 2 [ 77.699159][ T3838] 8<--- cut here --- [ 77.699387][ T3838] Unable to handle kernel paging request at virtual address fee04f2c when write [ 77.699597][ T3838] [fee04f2c] *pgd=80000080007003, *pmd=00000000 [ 77.700650][ T3838] Internal error: Oops: a06 [#1] SMP ARM [ 77.703590][ T3838] Modules linked in: [ 77.705724][ T3838] CPU: 0 UID: 0 PID: 3838 Comm: syz.1.4 Not tainted syzkaller #0 PREEMPT [ 77.707119][ T3838] Hardware name: ARM-Versatile Express [ 77.707786][ T3838] PC is at subdev_8255_io+0x60/0x6c [ 77.708824][ T3838] LR is at subdev_8255_io+0x4c/0x6c [ 77.709100][ T3838] pc : [<813b8ba0>] lr : [<813b8b8c>] psr: 60000013 [ 77.709430][ T3838] sp : dfe8dcb8 ip : dfe8dcb8 fp : dfe8dcd4 [ 77.709741][ T3838] r10: 00000000 r9 : 00000000 r8 : 00000084 [ 77.710078][ T3838] r7 : 00004f29 r6 : 0000009b r5 : 84218cc0 r4 : 00004f2c [ 77.710427][ T3838] r3 : 0000009b r2 : fee04f2c r1 : 00000001 r0 : 84218cc0 [ 77.710883][ T3838] Flags: nZCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment user [ 77.711274][ T3838] Control: 30c5387d Table: 85b91e80 DAC: fffffffd [ 77.711688][ T3838] Register r0 information: slab kmalloc-192 start 84218cc0 pointer offset 0 size 192 [ 77.713259][ T3838] Register r1 information: non-paged memory [ 77.713996][ T3838] Register r2 information: 0-page vmalloc region starting at 0xfee00000 allocated at pci_reserve_io+0x0/0x38 [ 77.714816][ T3838] Register r3 information: non-paged memory [ 77.715115][ T3838] Register r4 information: non-paged memory [ 77.715407][ T3838] Register r5 information: slab kmalloc-192 start 84218cc0 pointer offset 0 size 192 [ 77.716056][ T3838] Register r6 information: non-paged memory [ 77.716452][ T3838] Register r7 information: non-paged memory [ 77.716875][ T3838] Register r8 information: non-paged memory [ 77.717162][ T3838] Register r9 information: NULL pointer [ 77.717429][ T3838] Register r10 information: NULL pointer [ 77.717724][ T3838] Register r11 information: 2-page vmalloc region starting at 0xdfe8c000 allocated at kernel_clone+0xac/0x3ec [ 77.718597][ T3838] Register r12 information: 2-page vmalloc region starting at 0xdfe8c000 allocated at kernel_clone+0xac/0x3ec [ 77.719573][ T3838] Process syz.1.4 (pid: 3838, stack limit = 0xdfe8c000) [ 77.720212][ T3838] Stack: (0xdfe8dcb8 to 0xdfe8e000) [ 77.720782][ T3838] dca0: 813b8b40 84218cc0 [ 77.721367][ T3838] dcc0: 00004f29 00004f29 dfe8dcf4 dfe8dcd8 813b8878 813b8b4c 00004f29 80503b64 [ 77.721761][ T3838] dce0: 84984000 84984000 dfe8dd14 dfe8dcf8 813b8c38 813b882c 84984000 84218cc0 [ 77.722121][ T3838] dd00: dfe8dda4 00004f29 dfe8dd54 dfe8dd18 813b8e2c 813b8bb8 82ae3da0 83854100 [ 77.722538][ T3838] dd20: 828215b0 00000000 00000000 829d0144 84218cc0 84218d04 dfe8dd90 84218cc0 [ 77.722949][ T3838] dd40: 00000000 82b16f40 dfe8dd8c dfe8dd58 813a7d34 813b8d7c 200000c0 00000000 [ 77.723364][ T3838] dd60: dfe8dd7c 200000c0 84218cc0 b5403587 200000c0 83b4b000 40946400 00000003 [ 77.723776][ T3838] dd80: dfe8de4c dfe8dd90 813a3880 813a7c38 35353238 00000000 00000000 00000000 [ 77.724110][ T3838] dda0: 00000000 00004f29 00000005 00000003 00000004 00000001 0000000c 00000012 [ 77.724562][ T3838] ddc0: 00000004 00000081 fffffffc 00000002 fffffffe 00000001 00000001 00000002 [ 77.724918][ T3838] dde0: 00000101 00000008 00400009 00000003 00000005 00000099 0000caa7 00000080 [ 77.725457][ T3838] de00: 00000000 00000007 02000e67 0000003c 00000008 fffffffe 00000000 fffffff8 [ 77.725830][ T3838] de20: 00000000 9d174e3c 00000000 85afca80 84218cc0 200000c0 200000c0 83b4b000 [ 77.726354][ T3838] de40: dfe8df14 dfe8de50 813a484c 813a378c 00000000 00000000 00000000 9d174e3c [ 77.726975][ T3838] de60: 00000000 00000000 8247054c 0000005f 84132858 84218cf0 842598c4 83b4b000 [ 77.727364][ T3838] de80: dfe8dee4 dfe8de90 80797aa4 8078de08 00000064 00000001 00000000 dfe8deac [ 77.727746][ T3838] dea0: 85b9c6d0 83430990 00006400 0000000b dfe8dea0 00000000 00000000 9d174e3c [ 77.728107][ T3838] dec0: 85afca80 40946400 200000c0 200000c0 85afca80 00000003 dfe8def4 dfe8dee8 [ 77.728481][ T3838] dee0: 80797bc4 9d174e3c dfe8df14 40946400 00000000 85afca81 200000c0 85afca80 [ 77.728871][ T3838] df00: 00000003 83b4b000 dfe8dfa4 dfe8df18 8056cdc8 813a427c ecac8b10 83b4b000 [ 77.729239][ T3838] df20: dfe8df3c dfe8df30 81a39db8 81a39c88 dfe8df54 dfe8df40 8025e490 8028ef6c [ 77.729643][ T3838] df40: dfe8dfb0 40000000 dfe8df84 dfe8df58 802229ec 8025e44c 00000000 8281cddc [ 77.730028][ T3838] df60: dfe8dfb0 0014c820 ecac8b10 80222940 00000000 9d174e3c dfe8dfac 00000000 [ 77.730555][ T3838] df80: 00000000 002f6308 00000036 8020029c 83b4b000 00000036 00000000 dfe8dfa8 [ 77.731219][ T3838] dfa0: 80200060 8056cca4 00000000 00000000 00000003 40946400 200000c0 00000000 [ 77.731731][ T3838] dfc0: 00000000 00000000 002f6308 00000036 002e0000 00000000 00006364 76f580bc [ 77.732173][ T3838] dfe0: 76f57ec0 76f57eb0 0001948c 001322c0 60000010 00000003 00000000 00000000 [ 77.732780][ T3838] Call trace: [ 77.733328][ T3838] [<813b8b40>] (subdev_8255_io) from [<813b8878>] (subdev_8255_do_config+0x58/0x60) [ 77.734096][ T3838] r7:00004f29 r6:00004f29 r5:84218cc0 r4:813b8b40 [ 77.734469][ T3838] [<813b8820>] (subdev_8255_do_config) from [<813b8c38>] (subdev_8255_io_init+0x8c/0x9c) [ 77.734906][ T3838] r4:84984000 [ 77.735128][ T3838] [<813b8bac>] (subdev_8255_io_init) from [<813b8e2c>] (dev_8255_attach+0xbc/0x114) [ 77.735541][ T3838] r7:00004f29 r6:dfe8dda4 r5:84218cc0 r4:84984000 [ 77.735826][ T3838] [<813b8d70>] (dev_8255_attach) from [<813a7d34>] (comedi_device_attach+0x108/0x250) [ 77.736307][ T3838] r10:82b16f40 r9:00000000 r8:84218cc0 r7:dfe8dd90 r6:84218d04 r5:84218cc0 [ 77.736711][ T3838] r4:829d0144 [ 77.736899][ T3838] [<813a7c2c>] (comedi_device_attach) from [<813a3880>] (do_devconfig_ioctl+0x100/0x220) [ 77.737370][ T3838] r10:00000003 r9:40946400 r8:83b4b000 r7:200000c0 r6:b5403587 r5:84218cc0 [ 77.737763][ T3838] r4:200000c0 [ 77.737944][ T3838] [<813a3780>] (do_devconfig_ioctl) from [<813a484c>] (comedi_unlocked_ioctl+0x5dc/0x1c50) [ 77.738404][ T3838] r8:83b4b000 r7:200000c0 r6:200000c0 r5:84218cc0 r4:85afca80 [ 77.738747][ T3838] [<813a4270>] (comedi_unlocked_ioctl) from [<8056cdc8>] (sys_ioctl+0x130/0xba0) [ 77.739234][ T3838] r10:83b4b000 r9:00000003 r8:85afca80 r7:200000c0 r6:85afca81 r5:00000000 [ 77.739669][ T3838] r4:40946400 [ 77.739852][ T3838] [<8056cc98>] (sys_ioctl) from [<80200060>] (ret_fast_syscall+0x0/0x1c) [ 77.740265][ T3838] Exception stack(0xdfe8dfa8 to 0xdfe8dff0) [ 77.740584][ T3838] dfa0: 00000000 00000000 00000003 40946400 200000c0 00000000 [ 77.740966][ T3838] dfc0: 00000000 00000000 002f6308 00000036 002e0000 00000000 00006364 76f580bc [ 77.741343][ T3838] dfe0: 76f57ec0 76f57eb0 0001948c 001322c0 [ 77.741638][ T3838] r10:00000036 r9:83b4b000 r8:8020029c r7:00000036 r6:002f6308 r5:00000000 [ 77.741996][ T3838] r4:00000000 [ 77.742499][ T3838] Code: e6ef3076 e0842002 e7f32052 e2422612 (e5c23000) [ 77.743311][ T3838] ---[ end trace 0000000000000000 ]--- [ 77.746202][ T3838] Kernel panic - not syncing: Fatal exception [ 77.749955][ T3838] Rebooting in 86400 seconds.. VM DIAGNOSIS: 02:42:08 Registers: info registers vcpu 0 CPU#0 R00=00000000 R01=00000000 R02=00000000 R03=60000193 R04=00000000 R05=83b4b000 R06=8281f790 R07=00000000 R08=00000000 R09=83b4b000 R10=00000000 R11=dfe8da0c R12=dfe8da10 R13=dfe8d988 R14=802e2480 R15=802e09d8 PSR=60000193 -ZC- A S svc32 s00=00000000 s01=00000000 d00=0000000000000000 s02=00000000 s03=00000000 d01=0000000000000000 s04=00000000 s05=00000000 d02=0000000000000000 s06=00000000 s07=00000000 d03=0000000000000000 s08=00000000 s09=00000000 d04=0000000000000000 s10=00000000 s11=00000000 d05=0000000000000000 s12=00000000 s13=00000000 d06=0000000000000000 s14=00000000 s15=00000000 d07=0000000000000000 s16=00000000 s17=00000000 d08=0000000000000000 s18=00000000 s19=00000000 d09=0000000000000000 s20=00000000 s21=00000000 d10=0000000000000000 s22=00000000 s23=00000000 d11=0000000000000000 s24=00000000 s25=00000000 d12=0000000000000000 s26=00000000 s27=00000000 d13=0000000000000000 s28=00000000 s29=00000000 d14=0000000000000000 s30=00000000 s31=00000000 d15=0000000000000000 s32=00000000 s33=00000000 d16=0000000000000000 s34=00000000 s35=00000000 d17=0000000000000000 s36=00000000 s37=00000000 d18=0000000000000000 s38=00000000 s39=00000000 d19=0000000000000000 s40=00000000 s41=00000000 d20=0000000000000000 s42=00000000 s43=00000000 d21=0000000000000000 s44=00000000 s45=00000000 d22=0000000000000000 s46=00000000 s47=00000000 d23=0000000000000000 s48=00000000 s49=00000000 d24=0000000000000000 s50=00000000 s51=00000000 d25=0000000000000000 s52=00000000 s53=00000000 d26=0000000000000000 s54=00000000 s55=00000000 d27=0000000000000000 s56=00000000 s57=00000000 d28=0000000000000000 s58=00000000 s59=00000000 d29=0000000000000000 s60=00000000 s61=00000000 d30=0000000000000000 s62=00000000 s63=00000000 d31=0000000000000000 FPSCR: 00000000 info registers vcpu 1 CPU#1 R00=00000001 R01=82260500 R02=00045464 R03=00000001 R04=83216000 R05=00000001 R06=83216000 R07=8280c6d0 R08=00000001 R09=00000000 R10=00000000 R11=df865f84 R12=df865f58 R13=df865f68 R14=81a39d98 R15=81a3a8a0 PSR=60000193 -ZC- A S svc32 s00=00000000 s01=00000000 d00=0000000000000000 s02=00000000 s03=00000000 d01=0000000000000000 s04=00000000 s05=00000000 d02=0000000000000000 s06=00000000 s07=00000000 d03=0000000000000000 s08=00000000 s09=00000000 d04=0000000000000000 s10=00000000 s11=00000000 d05=0000000000000000 s12=00000000 s13=00000000 d06=0000000000000000 s14=00000000 s15=00000000 d07=0000000000000000 s16=00000000 s17=00000000 d08=0000000000000000 s18=00000000 s19=00000000 d09=0000000000000000 s20=00000000 s21=00000000 d10=0000000000000000 s22=00000000 s23=00000000 d11=0000000000000000 s24=00000000 s25=00000000 d12=0000000000000000 s26=00000000 s27=00000000 d13=0000000000000000 s28=00000000 s29=00000000 d14=0000000000000000 s30=00000000 s31=00000000 d15=0000000000000000 s32=00000000 s33=00000000 d16=0000000000000000 s34=00000000 s35=00000000 d17=0000000000000000 s36=00000000 s37=00000000 d18=0000000000000000 s38=00000000 s39=00000000 d19=0000000000000000 s40=00000000 s41=00000000 d20=0000000000000000 s42=00000000 s43=00000000 d21=0000000000000000 s44=00000000 s45=00000000 d22=0000000000000000 s46=00000000 s47=00000000 d23=0000000000000000 s48=00000000 s49=00000000 d24=0000000000000000 s50=00000000 s51=00000000 d25=0000000000000000 s52=00000000 s53=00000000 d26=0000000000000000 s54=00000000 s55=00000000 d27=0000000000000000 s56=00000000 s57=00000000 d28=0000000000000000 s58=00000000 s59=00000000 d29=0000000000000000 s60=00000000 s61=00000000 d30=0000000000000000 s62=00000000 s63=00000000 d31=0000000000000000 FPSCR: 00000000