Warning: Permanently added '[localhost]:56044' (ECDSA) to the list of known hosts. [ 207.421349][ T26] audit: type=1400 audit(207.160:58): avc: denied { execute } for pid=3076 comm="sh" name="syz-fuzzer" dev="vda" ino=1735 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 207.422789][ T26] audit: type=1400 audit(207.170:59): avc: denied { execute_no_trans } for pid=3076 comm="sh" path="/syz-fuzzer" dev="vda" ino=1735 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 1970/01/01 00:03:29 fuzzer started 1970/01/01 00:03:32 connecting to host at localhost:34209 1970/01/01 00:03:33 checking machine... 1970/01/01 00:03:33 checking revisions... [ 214.786795][ T26] audit: type=1400 audit(214.530:60): avc: denied { getattr } for pid=3076 comm="syz-fuzzer" path="user:[4026531837]" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 214.797717][ T26] audit: type=1400 audit(214.540:61): avc: denied { read } for pid=3076 comm="syz-fuzzer" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 214.814795][ T26] audit: type=1400 audit(214.560:62): avc: denied { open } for pid=3076 comm="syz-fuzzer" path="user:[4026531837]" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 214.906521][ T26] audit: type=1400 audit(214.650:63): avc: denied { read } for pid=3076 comm="syz-fuzzer" name="raw-gadget" dev="devtmpfs" ino=703 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 214.908888][ T26] audit: type=1400 audit(214.650:64): avc: denied { open } for pid=3076 comm="syz-fuzzer" path="/dev/raw-gadget" dev="devtmpfs" ino=703 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 1970/01/01 00:03:34 testing simple program... [ 215.180200][ T26] audit: type=1400 audit(214.920:65): avc: denied { mounton } for pid=3084 comm="syz-executor" path="/syzcgroup/unified" dev="vda" ino=1737 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 215.195414][ T26] audit: type=1400 audit(214.940:66): avc: denied { mount } for pid=3084 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 215.251527][ T3084] cgroup: Unknown subsys name 'net' [ 215.278748][ T26] audit: type=1400 audit(215.020:67): avc: denied { unmount } for pid=3084 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 215.671462][ T3084] cgroup: Unknown subsys name 'rlimit' [ 216.013439][ T26] audit: type=1400 audit(215.760:68): avc: denied { setattr } for pid=3084 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=703 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 executing program [ 216.546576][ T3087] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 216.562430][ T26] audit: type=1400 audit(216.300:69): avc: denied { relabelto } for pid=3087 comm="mkswap" name="swap-file" dev="vda" ino=1740 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 216.696085][ T3084] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS [ 216.753304][ T3078] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=3078 'syz-fuzzer' [ 217.077406][ T3088] ================================================================================ [ 217.078181][ T3088] UBSAN: array-index-out-of-bounds in kernel/pid.c:244:15 [ 217.078813][ T3088] index 1 is out of range for type 'upid [1]' [ 217.082122][ T3088] CPU: 0 PID: 3088 Comm: syz-executor.0 Not tainted 6.4.0-syzkaller-04247-g3a8a670eeeaa #0 [ 217.082874][ T3088] Hardware name: linux,dummy-virt (DT) [ 217.083547][ T3088] Call trace: [ 217.083898][ T3088] dump_backtrace+0x9c/0x11c [ 217.084375][ T3088] show_stack+0x18/0x24 [ 217.084730][ T3088] dump_stack_lvl+0xac/0xd4 [ 217.085351][ T3088] dump_stack+0x1c/0x28 [ 217.085781][ T3088] __ubsan_handle_out_of_bounds+0xb0/0xe8 [ 217.086245][ T3088] alloc_pid+0x918/0xaf0 [ 217.086631][ T3088] copy_process+0x2fd4/0x57c0 [ 217.086969][ T3088] kernel_clone+0x12c/0x754 [ 217.087329][ T3088] __do_sys_clone+0xa4/0xe0 [ 217.087649][ T3088] __arm64_sys_clone+0xa4/0xfc [ 217.087997][ T3088] invoke_syscall+0x6c/0x260 [ 217.088336][ T3088] el0_svc_common.constprop.0+0xc4/0x244 [ 217.088733][ T3088] do_el0_svc+0x50/0x124 [ 217.089197][ T3088] el0_svc+0x4c/0x134 [ 217.090118][ T3088] el0t_64_sync_handler+0xc0/0xc4 [ 217.091338][ T3088] el0t_64_sync+0x190/0x194 [ 217.092774][ T3088] ================================================================================ [ 217.093523][ T3088] ================================================================================ [ 217.094072][ T3088] UBSAN: array-index-out-of-bounds in kernel/pid.c:245:15 [ 217.094580][ T3088] index 1 is out of range for type 'upid [1]' [ 217.095034][ T3088] CPU: 0 PID: 3088 Comm: syz-executor.0 Not tainted 6.4.0-syzkaller-04247-g3a8a670eeeaa #0 [ 217.095489][ T3088] Hardware name: linux,dummy-virt (DT) [ 217.095829][ T3088] Call trace: [ 217.096120][ T3088] dump_backtrace+0x9c/0x11c [ 217.096545][ T3088] show_stack+0x18/0x24 [ 217.096882][ T3088] dump_stack_lvl+0xac/0xd4 [ 217.097223][ T3088] dump_stack+0x1c/0x28 [ 217.097577][ T3088] __ubsan_handle_out_of_bounds+0xb0/0xe8 [ 217.097947][ T3088] alloc_pid+0x93c/0xaf0 [ 217.098292][ T3088] copy_process+0x2fd4/0x57c0 [ 217.098669][ T3088] kernel_clone+0x12c/0x754 [ 217.099118][ T3088] __do_sys_clone+0xa4/0xe0 [ 217.099555][ T3088] __arm64_sys_clone+0xa4/0xfc [ 217.099912][ T3088] invoke_syscall+0x6c/0x260 [ 217.101535][ T3088] el0_svc_common.constprop.0+0xc4/0x244 [ 217.103350][ T3088] do_el0_svc+0x50/0x124 [ 217.104550][ T3088] el0_svc+0x4c/0x134 [ 217.104899][ T3088] el0t_64_sync_handler+0xc0/0xc4 [ 217.105272][ T3088] el0t_64_sync+0x190/0x194 [ 217.106783][ T3088] ================================================================================ [ 217.108028][ T3088] ================================================================================ [ 217.108926][ T3088] UBSAN: array-index-out-of-bounds in ./include/linux/pid.h:156:20 [ 217.109818][ T3088] index 1 is out of range for type 'upid [1]' [ 217.110321][ T3088] CPU: 0 PID: 3088 Comm: syz-executor.0 Not tainted 6.4.0-syzkaller-04247-g3a8a670eeeaa #0 [ 217.110931][ T3088] Hardware name: linux,dummy-virt (DT) [ 217.111315][ T3088] Call trace: [ 217.111625][ T3088] dump_backtrace+0x9c/0x11c [ 217.112074][ T3088] show_stack+0x18/0x24 [ 217.112445][ T3088] dump_stack_lvl+0x74/0xd4 [ 217.112842][ T3088] dump_stack+0x1c/0x28 [ 217.113187][ T3088] __ubsan_handle_out_of_bounds+0xb0/0xe8 [ 217.113568][ T3088] copy_process+0x4d24/0x57c0 [ 217.113928][ T3088] kernel_clone+0x12c/0x754 [ 217.114274][ T3088] __do_sys_clone+0xa4/0xe0 [ 217.114736][ T3088] __arm64_sys_clone+0xa4/0xfc [ 217.115162][ T3088] invoke_syscall+0x6c/0x260 [ 217.115518][ T3088] el0_svc_common.constprop.0+0xc4/0x244 [ 217.115907][ T3088] do_el0_svc+0x50/0x124 [ 217.116280][ T3088] el0_svc+0x4c/0x134 [ 217.116681][ T3088] el0t_64_sync_handler+0xc0/0xc4 [ 217.117047][ T3088] el0t_64_sync+0x190/0x194 [ 217.117590][ T3088] ================================================================================ [ 217.118044][ T3088] ================================================================================ [ 217.118596][ T3088] UBSAN: array-index-out-of-bounds in ./include/linux/pid.h:168:21 [ 217.119299][ T3088] index 1 is out of range for type 'upid [1]' [ 217.119699][ T3088] CPU: 0 PID: 3088 Comm: syz-executor.0 Not tainted 6.4.0-syzkaller-04247-g3a8a670eeeaa #0 [ 217.120326][ T3088] Hardware name: linux,dummy-virt (DT) [ 217.120666][ T3088] Call trace: [ 217.121008][ T3088] dump_backtrace+0x9c/0x11c [ 217.121388][ T3088] show_stack+0x18/0x24 [ 217.121734][ T3088] dump_stack_lvl+0x74/0xd4 [ 217.122086][ T3088] dump_stack+0x1c/0x28 [ 217.122456][ T3088] __ubsan_handle_out_of_bounds+0xb0/0xe8 [ 217.122865][ T3088] copy_process+0x49d8/0x57c0 [ 217.123229][ T3088] kernel_clone+0x12c/0x754 [ 217.123583][ T3088] __do_sys_clone+0xa4/0xe0 [ 217.124125][ T3088] __arm64_sys_clone+0xa4/0xfc [ 217.124511][ T3088] invoke_syscall+0x6c/0x260 [ 217.124942][ T3088] el0_svc_common.constprop.0+0xc4/0x244 [ 217.125353][ T3088] do_el0_svc+0x50/0x124 [ 217.125702][ T3088] el0_svc+0x4c/0x134 [ 217.126031][ T3088] el0t_64_sync_handler+0xc0/0xc4 [ 217.126423][ T3088] el0t_64_sync+0x190/0x194 [ 217.126791][ T3088] ================================================================================ [ 217.127270][ T3088] ================================================================================ [ 217.127743][ T3088] UBSAN: array-index-out-of-bounds in ./include/linux/pid.h:156:20 [ 217.128196][ T3088] index 1 is out of range for type 'upid [1]' [ 217.128555][ T3088] CPU: 0 PID: 3088 Comm: syz-executor.0 Not tainted 6.4.0-syzkaller-04247-g3a8a670eeeaa #0 [ 217.129163][ T3088] Hardware name: linux,dummy-virt (DT) [ 217.129529][ T3088] Call trace: [ 217.131051][ T3088] dump_backtrace+0x9c/0x11c [ 217.131577][ T3088] show_stack+0x18/0x24 [ 217.131919][ T3088] dump_stack_lvl+0x74/0xd4 [ 217.133381][ T3088] dump_stack+0x1c/0x28 [ 217.133725][ T3088] __ubsan_handle_out_of_bounds+0xb0/0xe8 [ 217.134105][ T3088] copy_process+0x49f8/0x57c0 [ 217.135327][ T3088] kernel_clone+0x12c/0x754 [ 217.135668][ T3088] __do_sys_clone+0xa4/0xe0 [ 217.136018][ T3088] __arm64_sys_clone+0xa4/0xfc [ 217.136367][ T3088] invoke_syscall+0x6c/0x260 [ 217.137874][ T3088] el0_svc_common.constprop.0+0xc4/0x244 [ 217.139233][ T3088] do_el0_svc+0x50/0x124 [ 217.140574][ T3088] el0_svc+0x4c/0x134 [ 217.142084][ T3088] el0t_64_sync_handler+0xc0/0xc4 [ 217.144325][ T3088] el0t_64_sync+0x190/0x194 [ 217.144699][ T3088] ================================================================================ [ 217.148779][ T3088] ================================================================================ [ 217.150162][ T3088] UBSAN: array-index-out-of-bounds in kernel/pid.c:112:19 [ 217.150814][ T3088] index 1 is out of range for type 'upid [1]' [ 217.151293][ T3088] CPU: 0 PID: 3088 Comm: syz-executor.0 Not tainted 6.4.0-syzkaller-04247-g3a8a670eeeaa #0 [ 217.151768][ T3088] Hardware name: linux,dummy-virt (DT) [ 217.152124][ T3088] Call trace: [ 217.152436][ T3088] dump_backtrace+0x9c/0x11c [ 217.152827][ T3088] show_stack+0x18/0x24 [ 217.153222][ T3088] dump_stack_lvl+0xac/0xd4 [ 217.153587][ T3088] dump_stack+0x1c/0x28 [ 217.153953][ T3088] __ubsan_handle_out_of_bounds+0xb0/0xe8 [ 217.154388][ T3088] put_pid.part.0+0x140/0x14c [ 217.154855][ T3088] put_pid+0x14/0x24 [ 217.155189][ T3088] kernel_clone+0x200/0x754 [ 217.155546][ T3088] __do_sys_clone+0xa4/0xe0 [ 217.155979][ T3088] __arm64_sys_clone+0xa4/0xfc [ 217.156959][ T3088] invoke_syscall+0x6c/0x260 [ 217.157450][ T3088] el0_svc_common.constprop.0+0xc4/0x244 [ 217.157815][ T3088] do_el0_svc+0x50/0x124 [ 217.158124][ T3088] el0_svc+0x4c/0x134 [ 217.158470][ T3088] el0t_64_sync_handler+0xc0/0xc4 [ 217.158818][ T3088] el0t_64_sync+0x190/0x194 [ 217.161317][ T3089] ================================================================================ [ 217.162421][ T3089] UBSAN: array-index-out-of-bounds in ./include/linux/pid.h:156:20 [ 217.162963][ T3089] index 1 is out of range for type 'upid [1]' [ 217.163434][ T3089] CPU: 0 PID: 3089 Comm: syz-executor.0 Not tainted 6.4.0-syzkaller-04247-g3a8a670eeeaa #0 [ 217.163903][ T3089] Hardware name: linux,dummy-virt (DT) [ 217.164296][ T3089] Call trace: [ 217.164605][ T3089] dump_backtrace+0x9c/0x11c [ 217.165005][ T3089] show_stack+0x18/0x24 [ 217.165351][ T3089] dump_stack_lvl+0xac/0xd4 [ 217.165707][ T3089] dump_stack+0x1c/0x28 [ 217.166092][ T3089] __ubsan_handle_out_of_bounds+0xb0/0xe8 [ 217.166562][ T3089] __task_pid_nr_ns+0x3a0/0x3ac [ 217.166954][ T3089] schedule_tail+0xf4/0x170 [ 217.167372][ T3089] ret_from_fork+0x4/0x20 [ 217.167800][ T3089] ================================================================================ [ 217.170338][ T3088] ================================================================================ [ 217.201399][ T3089] ================================================================================ [ 217.202249][ T3089] UBSAN: array-index-out-of-bounds in ./include/linux/pid.h:156:20 [ 217.202839][ T3089] index 1 is out of range for type 'upid [1]' [ 217.203306][ T3089] CPU: 0 PID: 3089 Comm: syz-executor.0 Not tainted 6.4.0-syzkaller-04247-g3a8a670eeeaa #0 [ 217.203743][ T3089] Hardware name: linux,dummy-virt (DT) [ 217.204106][ T3089] Call trace: [ 217.204440][ T3089] dump_backtrace+0x9c/0x11c [ 217.204854][ T3089] show_stack+0x18/0x24 [ 217.205213][ T3089] dump_stack_lvl+0xac/0xd4 [ 217.205581][ T3089] dump_stack+0x1c/0x28 [ 217.205916][ T3089] __ubsan_handle_out_of_bounds+0xb0/0xe8 [ 217.206683][ T3089] pid_vnr+0x1c0/0x1f4 [ 217.207082][ T3089] ksys_setsid+0x6c/0x280 [ 217.207454][ T3089] __arm64_sys_setsid+0x10/0x20 [ 217.207765][ T3089] invoke_syscall+0x6c/0x260 [ 217.208178][ T3089] el0_svc_common.constprop.0+0xc4/0x244 [ 217.208526][ T3089] do_el0_svc+0x50/0x124 [ 217.208842][ T3089] el0_svc+0x4c/0x134 [ 217.209342][ T3089] el0t_64_sync_handler+0xc0/0xc4 [ 217.209713][ T3089] el0t_64_sync+0x190/0x194 [ 217.212360][ T3089] ================================================================================ executing program executing program [ 223.825481][ T3089] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 223.854527][ T3089] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link executing program [ 226.351313][ T3089] hsr_slave_0: entered promiscuous mode [ 226.397719][ T3089] hsr_slave_1: entered promiscuous mode [ 227.847610][ T26] kauditd_printk_skb: 9 callbacks suppressed [ 227.847796][ T26] audit: type=1400 audit(227.590:79): avc: denied { create } for pid=3089 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 227.868015][ T26] audit: type=1400 audit(227.610:80): avc: denied { write } for pid=3089 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 227.881148][ T26] audit: type=1400 audit(227.620:81): avc: denied { read } for pid=3089 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 227.897251][ T3089] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 227.996987][ T3089] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 228.103950][ T3089] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 228.196316][ T3089] netdevsim netdevsim0 netdevsim3: renamed from eth3 executing program [ 230.732321][ T3089] 8021q: adding VLAN 0 to HW filter on device bond0 executing program executing program executing program [ 239.903941][ T3089] veth0_vlan: entered promiscuous mode [ 240.019827][ T3089] veth1_vlan: entered promiscuous mode [ 240.333631][ T3089] veth0_macvtap: entered promiscuous mode [ 240.392883][ T3089] veth1_macvtap: entered promiscuous mode executing program [ 240.650594][ T3089] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.651408][ T3089] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.651684][ T3089] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.651943][ T3089] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.866842][ T26] audit: type=1400 audit(240.610:82): avc: denied { mounton } for pid=3089 comm="syz-executor.0" path="/dev/binderfs" dev="devtmpfs" ino=1517 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 240.908233][ T26] audit: type=1400 audit(240.650:83): avc: denied { mount } for pid=3089 comm="syz-executor.0" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 241.021905][ T3089] ================================================================================ [ 241.023336][ T3089] UBSAN: array-index-out-of-bounds in ./include/linux/pid.h:156:20 [ 241.023950][ T3089] index 1 is out of range for type 'upid [1]' [ 241.024436][ T3089] CPU: 1 PID: 3089 Comm: syz-executor.0 Not tainted 6.4.0-syzkaller-04247-g3a8a670eeeaa #0 [ 241.024926][ T3089] Hardware name: linux,dummy-virt (DT) [ 241.025334][ T3089] Call trace: [ 241.025661][ T3089] dump_backtrace+0x9c/0x11c [ 241.026102][ T3089] show_stack+0x18/0x24 [ 241.026505][ T3089] dump_stack_lvl+0xac/0xd4 [ 241.026908][ T3089] dump_stack+0x1c/0x28 [ 241.027302][ T3089] __ubsan_handle_out_of_bounds+0xb0/0xe8 [ 241.027683][ T3089] find_task_by_vpid+0xdc/0xe8 [ 241.028042][ T3089] cgroup_procs_write_start+0x27c/0x450 [ 241.028432][ T3089] __cgroup_procs_write+0xd4/0x57c [ 241.028810][ T3089] cgroup_procs_write+0x1c/0x34 [ 241.030069][ T3089] cgroup_file_write+0x218/0x5ac [ 241.030529][ T3089] kernfs_fop_write_iter+0x264/0x3c4 [ 241.030982][ T3089] vfs_write+0x4d0/0x758 [ 241.031388][ T3089] ksys_write+0xe8/0x1cc [ 241.031746][ T3089] __arm64_sys_write+0x6c/0x9c [ 241.032123][ T3089] invoke_syscall+0x6c/0x260 [ 241.032482][ T3089] el0_svc_common.constprop.0+0xc4/0x244 [ 241.032871][ T3089] do_el0_svc+0x50/0x124 [ 241.033241][ T3089] el0_svc+0x4c/0x134 [ 241.033624][ T3089] el0t_64_sync_handler+0xc0/0xc4 [ 241.033999][ T3089] el0t_64_sync+0x190/0x194 [ 241.038721][ T3089] ================================================================================ [ 241.552823][ T26] audit: type=1400 audit(241.300:84): avc: denied { read write } for pid=3089 comm="syz-executor.0" name="loop0" dev="devtmpfs" ino=640 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 241.558095][ T26] audit: type=1400 audit(241.300:85): avc: denied { open } for pid=3089 comm="syz-executor.0" path="/dev/loop0" dev="devtmpfs" ino=640 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 241.567390][ T26] audit: type=1400 audit(241.310:86): avc: denied { ioctl } for pid=3089 comm="syz-executor.0" path="/dev/loop0" dev="devtmpfs" ino=640 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 242.178475][ T3158] ================================================================================ [ 242.182444][ T3158] UBSAN: array-index-out-of-bounds in ./include/linux/pid.h:156:20 [ 242.182943][ T3158] index 1 is out of range for type 'upid [1]' [ 242.183293][ T3158] CPU: 1 PID: 3158 Comm: syz-executor.0 Not tainted 6.4.0-syzkaller-04247-g3a8a670eeeaa #0 [ 242.183596][ T3158] Hardware name: linux,dummy-virt (DT) [ 242.184429][ T3158] Call trace: [ 242.184868][ T3158] dump_backtrace+0x9c/0x11c [ 242.185279][ T3158] show_stack+0x18/0x24 [ 242.185653][ T3158] dump_stack_lvl+0xac/0xd4 [ 242.186051][ T3158] dump_stack+0x1c/0x28 [ 242.186499][ T3158] __ubsan_handle_out_of_bounds+0xb0/0xe8 [ 242.186934][ T3158] task_active_pid_ns+0xc0/0xcc [ 242.187295][ T3158] copy_process+0x180/0x57c0 [ 242.187669][ T3158] kernel_clone+0x12c/0x754 [ 242.188010][ T3158] __do_sys_clone+0xa4/0xe0 [ 242.188436][ T3158] __arm64_sys_clone+0xa4/0xfc [ 242.188798][ T3158] invoke_syscall+0x6c/0x260 [ 242.189291][ T3158] el0_svc_common.constprop.0+0xc4/0x244 [ 242.189759][ T3158] do_el0_svc+0x50/0x124 [ 242.190151][ T3158] el0_svc+0x4c/0x134 [ 242.190650][ T3158] el0t_64_sync_handler+0xc0/0xc4 [ 242.191060][ T3158] el0t_64_sync+0x190/0x194 [ 242.194138][ T3158] ================================================================================ 1970/01/01 00:04:02 building call list... [ 243.236169][ T925] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 243.384595][ T925] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 executing program [ 243.545671][ T925] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 243.690674][ T925] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 244.305332][ T26] audit: type=1400 audit(244.050:87): avc: denied { read } for pid=2929 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 executing program VM DIAGNOSIS: 00:40:01 Registers: info registers vcpu 0 PC=ffff800084b6d754 X00=ffff800084b6d750 X01=0000000000000003 X02=0000000000000000 X03=1fffe00001baf001 X04=1ffff00010000fca X05=0000000000000000 X06=00000000f3f3f3f3 X07=1fffe00001baf150 X08=ffff00000dd78a80 X09=ffff800087a1f900 X10=ffff7000111e3994 X11=1ffff000111e3994 X12=ffff7000111e3995 X13=0000000000000000 X14=0000000000000001 X15=1ffff00010000f52 X16=ffff800080000000 X17=ffff7fffe4683000 X18=000000000000145c X19=ffff8000864fb500 X20=ffff8000864fb530 X21=0000000000000000 X22=0000000000000028 X23=ffff8000864fb5c0 X24=0000000000000004 X25=ffff8000864fb530 X26=0000000000000000 X27=0000000000000003 X28=dfff800000000000 X29=ffff800080007e10 X30=ffff800084b6bedc SP=ffff800080007e10 PSTATE=100000c5 ---V EL1h FPCR=00000000 FPSR=00000000 Q00=0000000000000000:0000000000000000 Q01=6f723d5245535500:6365786500302e72 Q02=69616d2f7261762f:3d4c49414d00746f Q03=0000002000020080:0000002000020080 Q04=0000000000000000:0000000000200000 Q05=0101000000000000:0101000000000000 Q06=0000000100000001:0000000000000000 Q07=8020080280200802:8020080280200802 Q08=0000000000000000:0000000000000000 Q09=0000000000000000:0000000000000000 Q10=0000000000000000:0000000000000000 Q11=0000000000000000:0000000000000000 Q12=0000000000000000:0000000000000000 Q13=0000000000000000:0000000000000000 Q14=0000000000000000:0000000000000000 Q15=0000000000000000:0000000000000000 Q16=4010040140100401:4010040140100401 Q17=000000ff00ff00ff:000000ff00ff00ff Q18=0000000000000000:0000000000000000 Q19=0000000000000000:0000000000000000 Q20=0000000000000000:0000000000000000 Q21=0000000000000000:0000000000000000 Q22=0000000000000000:0000000000000000 Q23=0000000000000000:0000000000000000 Q24=0000000000000000:0000000000000000 Q25=0000000000000000:0000000000000000 Q26=0000000000000000:0000000000000000 Q27=0000000000000000:0000000000000000 Q28=0000000000000000:0000000000000000 Q29=0000000000000000:0000000000000000 Q30=0000000000000000:0000000000000000 Q31=0000000000000000:0000000000000000 info registers vcpu 1 PC=ffff80008026c9f0 X00=0000000000000000 X01=0000000000000000 X02=1fffe0000d525fcd X03=ffff80008026c9f0 X04=ffff60000d525fce X05=ffff00006a92fe68 X06=0000000000000001 X07=ffff00006a92fe6b X08=00009ffff2ada033 X09=dfff800000000000 X10=ffff60000d525fcd X11=1fffe0000d525fcd X12=ffff60000d525fce X13=00000000f3f3f300 X14=0000000000000001 X15=1ffff0001124ef26 X16=1ffff00010c99539 X17=0000000000000000 X18=0000000000000000 X19=ffff00006a91cc88 X20=ffff00006a92f3c0 X21=ffff00006a92fe68 X22=00000000008b82b0 X23=0000000000000001 X24=000000327c386b30 X25=0000000000000000 X26=ffff800088e28f60 X27=0000000000000000 X28=0000000000000000 X29=ffff800089277c60 X30=ffff80008026c9f0 SP=ffff800089277c60 PSTATE=600000c5 -ZC- EL1h FPCR=00000000 FPSR=00000000 Q00=0000000000000000:0000000000000000 Q01=0000000000000000:0000000000000000 Q02=0000000000000000:0000000000000000 Q03=0000000000000000:0000000000000000 Q04=0000000000000000:0000000000000000 Q05=0000000000000000:0000000000000000 Q06=0000000000000000:0000000000000000 Q07=0000000000000000:0000000000000000 Q08=0000000000000000:0000000000000000 Q09=0000000000000000:0000000000000000 Q10=0000000000000000:0000000000000000 Q11=0000000000000000:0000000000000000 Q12=0000000000000000:0000000000000000 Q13=0000000000000000:0000000000000000 Q14=0000000000000000:0000000000000000 Q15=0000000000000000:0000000000000000 Q16=0000000000000000:0000000000000000 Q17=0000000000000000:0000000000000000 Q18=0000000000000000:0000000000000000 Q19=0000000000000000:0000000000000000 Q20=0000000000000000:0000000000000000 Q21=0000000000000000:0000000000000000 Q22=0000000000000000:0000000000000000 Q23=0000000000000000:0000000000000000 Q24=0000000000000000:0000000000000000 Q25=0000000000000000:0000000000000000 Q26=0000000000000000:0000000000000000 Q27=0000000000000000:0000000000000000 Q28=0000000000000000:0000000000000000 Q29=0000000000000000:0000000000000000 Q30=0000000000000000:0000000000000000 Q31=0000000000000000:0000000000000000