Warning: Permanently added '[localhost]:4310' (ED25519) to the list of known hosts. [ 146.690417][ T28] audit: type=1400 audit(146.510:58): avc: denied { name_bind } for pid=3131 comm="sshd" src=30002 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 147.050972][ T28] audit: type=1400 audit(146.870:59): avc: denied { execute } for pid=3133 comm="sh" name="syz-fuzzer" dev="vda" ino=1735 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 147.052346][ T28] audit: type=1400 audit(146.870:60): avc: denied { execute_no_trans } for pid=3133 comm="sh" path="/syz-fuzzer" dev="vda" ino=1735 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 1970/01/01 00:02:27 fuzzer started 1970/01/01 00:02:31 dialing manager at localhost:30002 1970/01/01 00:02:31 checking machine... 1970/01/01 00:02:31 checking revisions... [ 153.199514][ T28] audit: type=1400 audit(153.020:61): avc: denied { getattr } for pid=3133 comm="syz-fuzzer" path="user:[4026531837]" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 153.201868][ T28] audit: type=1400 audit(153.020:62): avc: denied { read } for pid=3133 comm="syz-fuzzer" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 153.209326][ T28] audit: type=1400 audit(153.020:63): avc: denied { open } for pid=3133 comm="syz-fuzzer" path="user:[4026531837]" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 153.333838][ T28] audit: type=1400 audit(153.140:64): avc: denied { read } for pid=3133 comm="syz-fuzzer" name="raw-gadget" dev="devtmpfs" ino=703 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 153.334804][ T28] audit: type=1400 audit(153.150:65): avc: denied { open } for pid=3133 comm="syz-fuzzer" path="/dev/raw-gadget" dev="devtmpfs" ino=703 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 1970/01/01 00:02:33 testing simple program... [ 153.601586][ T28] audit: type=1400 audit(153.420:66): avc: denied { mounton } for pid=3142 comm="syz-executor" path="/syzcgroup/unified" dev="vda" ino=1738 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 153.611667][ T28] audit: type=1400 audit(153.430:67): avc: denied { mount } for pid=3142 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 153.650065][ T3142] cgroup: Unknown subsys name 'net' [ 153.676205][ T28] audit: type=1400 audit(153.500:68): avc: denied { unmount } for pid=3142 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 153.995466][ T3142] cgroup: Unknown subsys name 'rlimit' [ 154.393465][ T28] audit: type=1400 audit(154.210:69): avc: denied { mounton } for pid=3142 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 154.396904][ T28] audit: type=1400 audit(154.220:70): avc: denied { mount } for pid=3142 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 154.885496][ T3146] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). executing program [ 154.985512][ T3142] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k executing program [ 158.695332][ T3148] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 158.709652][ T3148] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 160.438645][ T3148] hsr_slave_0: entered promiscuous mode [ 160.490017][ T3148] hsr_slave_1: entered promiscuous mode executing program [ 161.473804][ T28] kauditd_printk_skb: 11 callbacks suppressed [ 161.474787][ T28] audit: type=1400 audit(161.290:82): avc: denied { create } for pid=3148 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 161.485496][ T28] audit: type=1400 audit(161.300:83): avc: denied { write } for pid=3148 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 161.488468][ T28] audit: type=1400 audit(161.310:84): avc: denied { read } for pid=3148 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 161.505936][ T3148] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 161.600416][ T3148] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 161.701413][ T3148] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 161.778068][ T3148] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 163.340236][ T3148] 8021q: adding VLAN 0 to HW filter on device bond0 executing program executing program [ 168.246707][ T3148] veth0_vlan: entered promiscuous mode [ 168.305459][ T3148] veth1_vlan: entered promiscuous mode [ 168.517386][ T3148] veth0_macvtap: entered promiscuous mode [ 168.556976][ T3148] veth1_macvtap: entered promiscuous mode [ 168.719509][ T3148] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.720493][ T3148] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.720819][ T3148] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.721135][ T3148] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.025248][ T28] audit: type=1400 audit(168.840:85): avc: denied { mounton } for pid=3148 comm="syz-executor.0" path="/dev/binderfs" dev="devtmpfs" ino=1517 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 169.069944][ T28] audit: type=1400 audit(168.890:86): avc: denied { mount } for pid=3148 comm="syz-executor.0" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 169.554443][ T28] audit: type=1400 audit(169.370:87): avc: denied { read write } for pid=3148 comm="syz-executor.0" name="loop0" dev="devtmpfs" ino=640 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 169.556018][ T28] audit: type=1400 audit(169.380:88): avc: denied { open } for pid=3148 comm="syz-executor.0" path="/dev/loop0" dev="devtmpfs" ino=640 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 169.557631][ T28] audit: type=1400 audit(169.380:89): avc: denied { ioctl } for pid=3148 comm="syz-executor.0" path="/dev/loop0" dev="devtmpfs" ino=640 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 executing program 1970/01/01 00:02:49 building call list... [ 170.717411][ T1318] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 170.936704][ T1318] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 171.187874][ T1318] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 171.406477][ T1318] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 172.315913][ T28] audit: type=1400 audit(172.130:90): avc: denied { read } for pid=2986 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 executing program [ 174.395717][ T1318] hsr_slave_0: left promiscuous mode [ 174.437442][ T1318] hsr_slave_1: left promiscuous mode [ 174.776473][ T1318] veth1_macvtap: left promiscuous mode [ 174.778010][ T1318] veth0_macvtap: left promiscuous mode [ 174.779195][ T1318] veth1_vlan: left promiscuous mode [ 174.780370][ T1318] veth0_vlan: left promiscuous mode executing program [ 177.175704][ T1318] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 177.298982][ T1318] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 177.829756][ T1318] bond0 (unregistering): Released all slaves executing program [ 180.398191][ T28] audit: type=1400 audit(180.220:91): avc: denied { read } for pid=3133 comm="syz-fuzzer" name="fuse" dev="devtmpfs" ino=93 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 180.401304][ T28] audit: type=1400 audit(180.220:92): avc: denied { open } for pid=3133 comm="syz-fuzzer" path="/dev/fuse" dev="devtmpfs" ino=93 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 180.725679][ T28] audit: type=1400 audit(180.540:93): avc: denied { read } for pid=3133 comm="syz-fuzzer" name="autofs" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 180.729011][ T28] audit: type=1400 audit(180.550:94): avc: denied { open } for pid=3133 comm="syz-fuzzer" path="/dev/autofs" dev="devtmpfs" ino=92 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 180.816388][ T28] audit: type=1400 audit(180.630:95): avc: denied { read } for pid=3133 comm="syz-fuzzer" name="cachefiles" dev="devtmpfs" ino=5 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 180.824393][ T28] audit: type=1400 audit(180.640:96): avc: denied { open } for pid=3133 comm="syz-fuzzer" path="/dev/cachefiles" dev="devtmpfs" ino=5 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cachefiles_device_t tclass=chr_file permissive=1 [ 180.900682][ T3137] damon-dbgfs: DAMON debugfs interface is deprecated, so users should move to DAMON_SYSFS. If you cannot, please report your usecase to damon@lists.linux.dev and linux-mm@kvack.org. [ 180.980793][ T28] audit: type=1400 audit(180.800:97): avc: denied { read } for pid=3133 comm="syz-fuzzer" name="renderD128" dev="devtmpfs" ino=619 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 180.984769][ T28] audit: type=1400 audit(180.810:98): avc: denied { open } for pid=3133 comm="syz-fuzzer" path="/dev/dri/renderD128" dev="devtmpfs" ino=619 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 181.106294][ T28] audit: type=1400 audit(180.920:99): avc: denied { read } for pid=3133 comm="syz-fuzzer" name="fb0" dev="devtmpfs" ino=622 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 181.109478][ T28] audit: type=1400 audit(180.930:100): avc: denied { open } for pid=3133 comm="syz-fuzzer" path="/dev/fb0" dev="devtmpfs" ino=622 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 executing program [ 183.420843][ T3137] can: request_module (can-proto-0) failed. [ 183.654786][ T3137] can: request_module (can-proto-0) failed. [ 183.827664][ T3137] can: request_module (can-proto-0) failed. executing program [ 185.426859][ T28] kauditd_printk_skb: 29 callbacks suppressed [ 185.426935][ T28] audit: type=1400 audit(185.250:130): avc: denied { create } for pid=3133 comm="syz-fuzzer" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 186.105003][ T28] audit: type=1400 audit(185.920:131): avc: denied { create } for pid=3133 comm="syz-fuzzer" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 187.018064][ T28] audit: type=1400 audit(186.840:132): avc: denied { create } for pid=3133 comm="syz-fuzzer" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 executing program [ 188.060915][ T3137] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 189.987416][ T28] audit: type=1400 audit(189.810:133): avc: denied { create } for pid=3133 comm="syz-fuzzer" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 190.810153][ T3137] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 190.815027][ T28] audit: type=1400 audit(190.630:134): avc: denied { create } for pid=3133 comm="syz-fuzzer" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 executing program [ 191.097105][ T28] audit: type=1400 audit(190.920:135): avc: denied { create } for pid=3133 comm="syz-fuzzer" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 191.107229][ T28] audit: type=1400 audit(190.930:136): avc: denied { create } for pid=3133 comm="syz-fuzzer" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 191.732479][ T28] audit: type=1400 audit(191.550:137): avc: denied { create } for pid=3133 comm="syz-fuzzer" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 191.736561][ T28] audit: type=1400 audit(191.560:138): avc: denied { create } for pid=3133 comm="syz-fuzzer" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 191.739135][ T28] audit: type=1400 audit(191.560:139): avc: denied { create } for pid=3133 comm="syz-fuzzer" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 191.746636][ T28] audit: type=1400 audit(191.560:140): avc: denied { create } for pid=3133 comm="syz-fuzzer" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 191.747416][ T28] audit: type=1400 audit(191.570:141): avc: denied { create } for pid=3133 comm="syz-fuzzer" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 191.753365][ T28] audit: type=1400 audit(191.570:142): avc: denied { create } for pid=3133 comm="syz-fuzzer" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 191.793600][ T28] audit: type=1400 audit(191.610:143): avc: denied { create } for pid=3133 comm="syz-fuzzer" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 executing program 1970/01/01 00:03:15 syscalls: 3042 1970/01/01 00:03:15 code coverage: CONFIG_KCOV is not enabled 1970/01/01 00:03:15 comparison tracing: CONFIG_KCOV is not enabled 1970/01/01 00:03:15 extra coverage: CONFIG_KCOV is not enabled 1970/01/01 00:03:15 delay kcov mmap: CONFIG_KCOV is not enabled 1970/01/01 00:03:15 setuid sandbox: enabled 1970/01/01 00:03:15 namespace sandbox: enabled 1970/01/01 00:03:15 Android sandbox: enabled 1970/01/01 00:03:15 fault injection: enabled 1970/01/01 00:03:15 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 1970/01/01 00:03:15 net packet injection: enabled 1970/01/01 00:03:15 net device setup: enabled 1970/01/01 00:03:15 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 1970/01/01 00:03:15 devlink PCI setup: PCI device 0000:00:10.0 is not available 1970/01/01 00:03:15 NIC VF setup: PCI device 0000:00:11.0 is not available 1970/01/01 00:03:15 USB emulation: enabled 1970/01/01 00:03:15 hci packet injection: /dev/vhci does not exist 1970/01/01 00:03:15 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 1970/01/01 00:03:15 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 1970/01/01 00:03:15 swap file: enabled 1970/01/01 00:03:15 fetching corpus: 0, signal 0/0 (executing program) 1970/01/01 00:03:15 fetching corpus: 0, signal 0/0 (executing program) 1970/01/01 00:03:37 starting 2 fuzzer processes 00:03:37 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1262, 0x0) 00:03:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7ffffff2}, 0x0) [ 217.565987][ T28] kauditd_printk_skb: 16 callbacks suppressed [ 217.566137][ T28] audit: type=1400 audit(217.380:160): avc: denied { mount } for pid=3370 comm="syz-executor.1" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 221.669400][ T3370] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 221.685681][ T3370] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 221.926318][ T3371] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 221.945337][ T3371] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 223.511929][ T3370] hsr_slave_0: entered promiscuous mode [ 223.556033][ T3370] hsr_slave_1: entered promiscuous mode [ 223.966453][ T3371] hsr_slave_0: entered promiscuous mode [ 224.005496][ T3371] hsr_slave_1: entered promiscuous mode [ 224.044564][ T3371] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 224.045356][ T3371] Cannot create hsr debugfs directory [ 225.414885][ T28] audit: type=1400 audit(225.230:161): avc: denied { write } for pid=3370 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 225.428760][ T28] audit: type=1400 audit(225.250:162): avc: denied { read } for pid=3370 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 225.648331][ T3370] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 225.724256][ T3370] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 225.950724][ T3370] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 226.146661][ T3370] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 226.889646][ T2956] Unable to handle kernel paging request at virtual address dfff800000000001 [ 226.891741][ T2956] KASAN: null-ptr-deref in range [0x0000000000000008-0x000000000000000f] [ 226.892364][ T2956] Mem abort info: [ 226.892774][ T2956] ESR = 0x0000000096000005 [ 226.895376][ T2956] EC = 0x25: DABT (current EL), IL = 32 bits [ 226.896118][ T2956] SET = 0, FnV = 0 [ 226.896483][ T2956] EA = 0, S1PTW = 0 [ 226.896877][ T2956] FSC = 0x05: level 1 translation fault [ 226.897201][ T2956] Data abort info: [ 226.897497][ T2956] ISV = 0, ISS = 0x00000005, ISS2 = 0x00000000 [ 226.897891][ T2956] CM = 0, WnR = 0, TnD = 0, TagAccess = 0 [ 226.898181][ T2956] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0 [ 226.898515][ T2956] [dfff800000000001] address between user and kernel address ranges [ 226.900230][ T2956] Internal error: Oops: 0000000096000005 [#1] PREEMPT SMP [ 226.900759][ T2956] Modules linked in: [ 226.901346][ T2956] CPU: 1 PID: 2956 Comm: udevd Not tainted 6.7.0-rc4-syzkaller-00009-gbee0e7762ad2 #0 [ 226.901808][ T2956] Hardware name: linux,dummy-virt (DT) [ 226.902368][ T2956] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) [ 226.902667][ T2956] pc : list_lru_add+0x174/0x464 [ 226.904110][ T2956] lr : list_lru_add+0x354/0x464 [ 226.904410][ T2956] sp : ffff80008da67bb0 [ 226.904704][ T2956] x29: ffff80008da67bb0 x28: 0000000000000008 x27: ffff00001571e000 [ 226.905406][ T2956] x26: 0000000000000001 x25: 0000000000000000 x24: 0000000000000000 [ 226.905930][ T2956] x23: 1fffe00002a53fcb x22: 0000000000000000 x21: ffff000014dc0770 [ 226.906416][ T2956] x20: ffff00001529fe58 x19: ffff00000a5abb00 x18: ffff00000e23c1d8 [ 226.906775][ T2956] x17: 0000000000000000 x16: 0000000000000002 x15: 1fffe00001c4783a [ 226.907143][ T2956] x14: 1fffe00001c47849 x13: 1fffe00001c47837 x12: 0000000000000004 [ 226.907464][ T2956] x11: 1fffe00001c47844 x10: 1ffff0001110318c x9 : 000000000000000a [ 226.907845][ T2956] x8 : ffff00000e23c228 x7 : 00000000f1f1f1f1 x6 : dfff800000000000 [ 226.908081][ T2956] x5 : ffff700011b4cf4c x4 : 00000000f204f1f1 x3 : 1fffe0000d517fe9 [ 226.908358][ T2956] x2 : 0000000000000000 x1 : 0000000000000000 x0 : dfff800000000000 [ 226.908754][ T2956] Call trace: [ 226.908925][ T2956] list_lru_add+0x174/0x464 [ 226.909156][ T2956] d_lru_add+0x180/0x31c [ 226.909319][ T2956] dput+0x4ac/0x96c [ 226.909459][ T2956] __fput+0x268/0x958 [ 226.909651][ T2956] __fput_sync+0x74/0x84 [ 226.909799][ T2956] __arm64_sys_close+0x6c/0xbc [ 226.909951][ T2956] invoke_syscall+0x6c/0x258 [ 226.910112][ T2956] el0_svc_common.constprop.0+0xac/0x230 [ 226.910271][ T2956] do_el0_svc+0x40/0x58 [ 226.910465][ T2956] el0_svc+0x58/0x140 [ 226.910601][ T2956] el0t_64_sync_handler+0x100/0x12c [ 226.910762][ T2956] el0t_64_sync+0x190/0x194 [ 226.911230][ T2956] Code: 9100231c d2d00000 f2fbffe0 d343ff9a (38e06b40) [ 226.912158][ T2956] ---[ end trace 0000000000000000 ]--- [ 226.912882][ T2956] Kernel panic - not syncing: Oops: Fatal exception [ 226.913472][ T2956] SMP: stopping secondary CPUs [ 226.914370][ T2956] Kernel Offset: disabled [ 226.914616][ T2956] CPU features: 0x1,10000202,34020000,0100421b [ 226.915179][ T2956] Memory Limit: none [ 226.915622][ T2956] Rebooting in 86400 seconds.. VM DIAGNOSIS: 00:01:31 Registers: info registers vcpu 0 CPU#0 PC=ffff800080013168 X00=0000aaaab6a322c0 X01=0000aaaab6a36870 X02=0000000000000000 X03=0000ffffab607860 X04=0000ffffab8ea168 X05=0000000000000001 X06=0000ffffab8ea010 X07=7f7fffffffff7f7f X08=0000000000001140 X09=0000000000000000 X10=00005554f4e6ab95 X11=0000000000000000 X12=0000000000000000 X13=0000000000000000 X14=0000000000000001 X15=0000aaaab6a4005d X16=0000ffffab8bb538 X17=0000ffffab72e09c X18=000000000000270f X19=0000aaaab6a33950 X20=0000000000000000 X21=0000000000000000 X22=0000aaaab6a36870 X23=0000aaaab6a33950 X24=0000000000000003 X25=0000000000000000 X26=0000000000000000 X27=00000000ffffffff X28=0000aaaab6a43b18 X29=0000ffffc26db6c0 X30=0000ffffab83c228 SP=ffff800089eb8000 PSTATE=400003c5 -Z-- EL1h FPCR=00000000 FPSR=00000000 Q00=0000aaaab6a43a40:6c69665f70006d72 Q01=f00f000000000000:00000000000f0000 Q02=f00ff00ff00ff00f:f00ff00ff00ff00f Q03=ff00000000000f00:ff00000000000f00 Q04=3003300330033003:3003300330033003 Q05=f00ff00ff00ff00f:f00ff00ff00ff00f Q06=cc00000000000c00:cc00000000000c00 Q07=0000000000000000:0000000000000000 Q08=0000000000000000:0000000000000000 Q09=0000000000000000:0000000000000000 Q10=0000000000000000:0000000000000000 Q11=0000000000000000:0000000000000000 Q12=0000000000000000:0000000000000000 Q13=0000000000000000:0000000000000000 Q14=0000000000000000:0000000000000000 Q15=0000000000000000:0000000000000000 Q16=0000000000000000:0000000000000000 Q17=0000000000000000:0000000000000000 Q18=0000000000000000:0000000000000000 Q19=0000000000000000:0000000000000000 Q20=0000000000000000:0000000000000000 Q21=0000000000000000:0000000000000000 Q22=0000000000000000:0000000000000000 Q23=0000000000000000:0000000000000000 Q24=0000000000000000:0000000000000000 Q25=0000000000000000:0000000000000000 Q26=0000000000000000:0000000000000000 Q27=0000000000000000:0000000000000000 Q28=0000000000000000:0000000000000000 Q29=0000000000000000:0000000000000000 Q30=0000000000000000:0000000000000000 Q31=0000000000000000:0000000000000000 info registers vcpu 1 CPU#1 PC=ffff8000818d8b74 X00=0000000000000002 X01=0000000000000000 X02=0000000000000002 X03=dfff800000000000 X04=0000000000000018 X05=0000000000000002 X06=1fffe0000150222f X07=0000000000000030 X08=ffff00000e23c2a0 X09=0000000000000152 X10=1ffff000111052dc X11=1fffe00001c47853 X12=0000000000000004 X13=1fffe00001c47837 X14=1fffe00001c47858 X15=1fffe00001c4783a X16=0000000000000000 X17=0000000000000000 X18=ffff00000e23c1d8 X19=ffff00000a811080 X20=ffff8000893fd018 X21=ffff800086d04c80 X22=0000000000000032 X23=dfff800000000000 X24=ffff8000890c58a4 X25=0000000000000004 X26=ffff00000a8112d8 X27=ffff00000a811080 X28=0000000000000044 X29=ffff80008da67350 X30=ffff8000818d8e00 SP=ffff80008da67350 PSTATE=800000c5 N--- EL1h FPCR=00000000 FPSR=00000000 Q00=0000ffff9eeec700:6d69737665647465 Q01=f00f00000000000f:0000000000000000 Q02=f00ff00ff00ff00f:f00ff00ff00ff00f Q03=ff00000f00000000:ff00000f00000000 Q04=3003300330033003:3003300330033003 Q05=f00ff00ff00ff00f:f00ff00ff00ff00f Q06=03000000cc000000:03000000cc000000 Q07=0000aaaae6f86790:000002da00000000 Q08=0000000000000000:0000000000000000 Q09=0000000000000000:0000000000000000 Q10=0000000000000000:0000000000000000 Q11=0000000000000000:0000000000000000 Q12=0000000000000000:0000000000000000 Q13=0000000000000000:0000000000000000 Q14=0000000000000000:0000000000000000 Q15=0000000000000000:0000000000000000 Q16=0000000000002000:0000000000000000 Q17=000000000000000b:0000000000000000 Q18=0000000000000000:0000000000000000 Q19=0000000000000000:0000000000000000 Q20=0000000000000000:0000000000000000 Q21=0000000000000000:0000000000000000 Q22=0000000000000000:0000000000000000 Q23=0000000000000000:0000000000000000 Q24=0000000000000000:0000000000000000 Q25=0000000000000000:0000000000000000 Q26=0000000000000000:0000000000000000 Q27=0000000000000000:0000000000000000 Q28=0000000000000000:0000000000000000 Q29=0000000000000000:0000000000000000 Q30=0000000000000000:0000000000000000 Q31=0000000000000000:0000000000000000