last executing test programs: 5.746915824s ago: executing program 0 (id=1): openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x109040, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000002140)=ANY=[@ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_i', @ANYRESDEC=0x0]) read$FUSE(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in=@remote, 0x4e22, 0xeb, 0x4e20, 0x1, 0xa, 0x80, 0x120, 0x73}, {0x5, 0x9, 0x0, 0xeb, 0x70000, 0x5, 0x4, 0x3}, {0x8, 0x7, 0x80000001, 0x400}, 0x6, 0x0, 0x0, 0x1, 0x2, 0x3}, {{@in=@rand_addr=0x64010101, 0x4d5, 0x33}, 0x2, @in=@private=0xa010102, 0x3502, 0x4, 0x2, 0x1, 0x201, 0x9, 0xb03}}, 0xe8) syz_emit_ethernet(0x46, &(0x7f0000000440)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60f91e2e00107300fc04000000000000"], 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, 0x0) sendmsg(r4, 0x0, 0x0) 1.608108016s ago: executing program 1 (id=10): bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x2c, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x54}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000002580)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000080a01010000000000000000020000000900010073797a300000000038000000060a17d50000000000000000020000000900020073797a32000000000900010073797a30000000000c0003400000000000000002"], 0xcdc}}, 0x0) 1.249711224s ago: executing program 1 (id=11): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000280)={{}, 'syz1\x00', 0x10}) ioctl$UI_DEV_CREATE(r1, 0x5501) syz_open_dev$evdev(&(0x7f00000000c0), 0x40, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 710.581405ms ago: executing program 1 (id=12): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x8, &(0x7f00000000c0)) eventfd2(0x0, 0x0) 619.201533ms ago: executing program 1 (id=13): r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000d00000295"], &(0x7f0000000700)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r0, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000780)={r1}, 0x4) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map=0x1, r2, 0x2f, 0x0, 0xffffffffffffffff, @void, @value}, 0x20) 240.626994ms ago: executing program 1 (id=14): r0 = syz_io_uring_setup(0x5c2, &(0x7f0000000480)={0x0, 0x40, 0x2}, &(0x7f00000002c0), &(0x7f00000001c0)) io_uring_enter(r0, 0x219, 0x0, 0x7, 0x0, 0x0) io_uring_register$IORING_REGISTER_IOWQ_AFF(r0, 0x11, &(0x7f0000000300)="af", 0x1) 0s ago: executing program 1 (id=15): r0 = userfaultfd(0x1) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) mlock(&(0x7f00004ef000/0x4000)=nil, 0x4000) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa05, &(0x7f00000001c0)={&(0x7f000036e000/0x3000)=nil, &(0x7f000092e000/0x1000)=nil, 0x3000, 0x3}) kernel console output (not intermixed with test programs): [ 51.344312][ T31] audit: type=1400 audit(51.280:68): avc: denied { read write } for pid=3105 comm="sftp-server" name="null" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 51.344947][ T31] audit: type=1400 audit(51.280:69): avc: denied { open } for pid=3105 comm="sftp-server" path="/dev/null" dev="devtmpfs" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 Warning: Permanently added '[localhost]:51873' (ED25519) to the list of known hosts. [ 61.295481][ T31] audit: type=1400 audit(61.230:70): avc: denied { name_bind } for pid=3106 comm="sshd" src=30000 scontext=system_u:system_r:sshd_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 63.763723][ T31] audit: type=1400 audit(63.690:71): avc: denied { execute } for pid=3108 comm="sh" name="syz-executor" dev="vda" ino=680 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 63.776268][ T31] audit: type=1400 audit(63.710:72): avc: denied { execute_no_trans } for pid=3108 comm="sh" path="/syz-executor" dev="vda" ino=680 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 67.615945][ T31] audit: type=1400 audit(67.550:73): avc: denied { mounton } for pid=3108 comm="syz-executor" path="/syzcgroup/unified" dev="vda" ino=681 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 67.618914][ T31] audit: type=1400 audit(67.550:74): avc: denied { mount } for pid=3108 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 67.639491][ T3108] cgroup: Unknown subsys name 'net' [ 67.651158][ T31] audit: type=1400 audit(67.580:75): avc: denied { unmount } for pid=3108 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 67.870609][ T3108] cgroup: Unknown subsys name 'cpuset' [ 67.878520][ T3108] cgroup: Unknown subsys name 'hugetlb' [ 67.879518][ T3108] cgroup: Unknown subsys name 'rlimit' [ 68.136648][ T31] audit: type=1400 audit(68.070:76): avc: denied { setattr } for pid=3108 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=707 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 68.139439][ T31] audit: type=1400 audit(68.070:77): avc: denied { mounton } for pid=3108 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 68.141386][ T31] audit: type=1400 audit(68.070:78): avc: denied { mount } for pid=3108 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 68.417542][ T3110] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 68.419356][ T31] audit: type=1400 audit(68.350:79): avc: denied { relabelto } for pid=3110 comm="mkswap" name="swap-file" dev="vda" ino=684 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 68.442689][ T31] audit: type=1400 audit(68.350:80): avc: denied { write } for pid=3110 comm="mkswap" path="/swap-file" dev="vda" ino=684 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" Setting up swapspace version 1, size = 127995904 bytes [ 68.483255][ T31] audit: type=1400 audit(68.410:81): avc: denied { read } for pid=3108 comm="syz-executor" name="swap-file" dev="vda" ino=684 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 68.495511][ T31] audit: type=1400 audit(68.420:82): avc: denied { open } for pid=3108 comm="syz-executor" path="/swap-file" dev="vda" ino=684 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 73.942593][ T3108] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 75.738759][ T31] audit: type=1400 audit(75.670:83): avc: denied { execmem } for pid=3111 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 75.784809][ T31] audit: type=1400 audit(75.720:84): avc: denied { read } for pid=3114 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 75.785671][ T31] audit: type=1400 audit(75.720:86): avc: denied { open } for pid=3114 comm="syz-executor" path="net:[4026531840]" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 75.793986][ T31] audit: type=1400 audit(75.720:85): avc: denied { read } for pid=3113 comm="syz-executor" dev="nsfs" ino=4026531840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 75.795008][ T31] audit: type=1400 audit(75.720:87): avc: denied { mounton } for pid=3114 comm="syz-executor" path="/" dev="vda" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 75.810750][ T31] audit: type=1400 audit(75.740:88): avc: denied { module_request } for pid=3114 comm="syz-executor" kmod="netdev-nr1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 75.875784][ T31] audit: type=1400 audit(75.810:89): avc: denied { sys_module } for pid=3114 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 76.420393][ T31] audit: type=1400 audit(76.350:90): avc: denied { ioctl } for pid=3114 comm="syz-executor" path="/dev/net/tun" dev="devtmpfs" ino=691 ioctlcmd=0x54ca scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 77.618982][ T3114] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 77.624810][ T3114] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 77.849344][ T3113] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 77.858485][ T3113] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 78.472062][ T3114] hsr_slave_0: entered promiscuous mode [ 78.477168][ T3114] hsr_slave_1: entered promiscuous mode [ 78.721232][ T31] audit: type=1400 audit(78.650:91): avc: denied { create } for pid=3114 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 78.728451][ T3114] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 78.729832][ T31] audit: type=1400 audit(78.660:92): avc: denied { write } for pid=3114 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 78.737095][ T3114] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 78.741381][ T3114] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 78.746689][ T3114] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 78.821536][ T3113] hsr_slave_0: entered promiscuous mode [ 78.822961][ T3113] hsr_slave_1: entered promiscuous mode [ 78.825858][ T3113] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 78.826233][ T3113] Cannot create hsr debugfs directory [ 79.135271][ T3113] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 79.141968][ T3113] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 79.157111][ T3113] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 79.165142][ T3113] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 79.471320][ T3114] 8021q: adding VLAN 0 to HW filter on device bond0 [ 79.667307][ T3113] 8021q: adding VLAN 0 to HW filter on device bond0 [ 82.082959][ T3114] veth0_vlan: entered promiscuous mode [ 82.117061][ T3114] veth1_vlan: entered promiscuous mode [ 82.200765][ T3114] veth0_macvtap: entered promiscuous mode [ 82.218839][ T3114] veth1_macvtap: entered promiscuous mode [ 82.291845][ T3114] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.292704][ T3114] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.299048][ T3114] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.299566][ T3114] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.474334][ T31] kauditd_printk_skb: 1 callbacks suppressed [ 82.474455][ T31] audit: type=1400 audit(82.390:94): avc: denied { mount } for pid=3114 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 82.475722][ T31] audit: type=1400 audit(82.400:95): avc: denied { mounton } for pid=3114 comm="syz-executor" path="/syzkaller.6SmQRs/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 82.476724][ T31] audit: type=1400 audit(82.410:96): avc: denied { mount } for pid=3114 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 82.477576][ T31] audit: type=1400 audit(82.410:97): avc: denied { mounton } for pid=3114 comm="syz-executor" path="/syzkaller.6SmQRs/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 82.482268][ T31] audit: type=1400 audit(82.410:98): avc: denied { mounton } for pid=3114 comm="syz-executor" path="/syzkaller.6SmQRs/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=718 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 82.487871][ T31] audit: type=1400 audit(82.420:99): avc: denied { unmount } for pid=3114 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 82.493050][ T31] audit: type=1400 audit(82.420:100): avc: denied { mounton } for pid=3114 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=779 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 82.497618][ T31] audit: type=1400 audit(82.430:101): avc: denied { mount } for pid=3114 comm="syz-executor" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 82.501375][ T31] audit: type=1400 audit(82.430:102): avc: denied { mounton } for pid=3114 comm="syz-executor" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 82.502164][ T31] audit: type=1400 audit(82.430:103): avc: denied { mount } for pid=3114 comm="syz-executor" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 82.559966][ T3114] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 82.930614][ T3113] veth0_vlan: entered promiscuous mode [ 82.950748][ T3113] veth1_vlan: entered promiscuous mode [ 83.001388][ T3113] veth0_macvtap: entered promiscuous mode [ 83.010876][ T3113] veth1_macvtap: entered promiscuous mode [ 83.074592][ T3113] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.075076][ T3113] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.075375][ T3113] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.075662][ T3113] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.315450][ T3798] fuse: Unknown parameter '0x0000000000000004' [ 83.478924][ T3800] vxcan0: entered promiscuous mode [ 83.479356][ T3800] vlan2: entered promiscuous mode [ 83.482877][ T3800] vxcan0: left promiscuous mode [ 86.315067][ T3811] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 87.986928][ T3824] input: syz1 as /devices/virtual/input/input3 [ 88.774069][ T31] kauditd_printk_skb: 22 callbacks suppressed [ 88.774178][ T31] audit: type=1400 audit(88.690:126): avc: denied { sqpoll } for pid=3833 comm="syz.1.14" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 88.780197][ T31] audit: type=1400 audit(88.710:127): avc: denied { map } for pid=3833 comm="syz.1.14" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=2560 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 88.781112][ T31] audit: type=1400 audit(88.710:128): avc: denied { read write } for pid=3833 comm="syz.1.14" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=2560 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 89.041523][ T3837] ------------[ cut here ]------------ [ 89.041876][ T3837] WARNING: CPU: 1 PID: 3837 at mm/highmem.c:622 kunmap_local_indexed+0x20c/0x224 [ 89.042768][ T3837] Modules linked in: [ 89.044217][ T3837] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 89.045420][ T3837] CPU: 1 UID: 0 PID: 3837 Comm: syz.1.15 Not tainted 6.12.0-rc2-syzkaller #0 [ 89.046394][ T3837] Hardware name: ARM-Versatile Express [ 89.047046][ T3837] Call trace: [ 89.047361][ T3837] [<81998dd8>] (dump_backtrace) from [<81998ed4>] (show_stack+0x18/0x1c) [ 89.047821][ T3837] r7:00000000 r6:826228c4 r5:00000000 r4:8203d394 [ 89.048056][ T3837] [<81998ebc>] (show_stack) from [<819b7364>] (dump_stack_lvl+0x54/0x7c) [ 89.048360][ T3837] [<819b7310>] (dump_stack_lvl) from [<819b73a4>] (dump_stack+0x18/0x1c) [ 89.048595][ T3837] r5:00000000 r4:82870d18 [ 89.048715][ T3837] [<819b738c>] (dump_stack) from [<81999a00>] (panic+0x120/0x374) [ 89.048950][ T3837] [<819998e0>] (panic) from [<802420e0>] (get_taint+0x0/0x1c) [ 89.049148][ T3837] r3:8260c5c4 r2:00000001 r1:82025774 r0:8202d1dc [ 89.049321][ T3837] r7:8048c614 [ 89.049412][ T3837] [<8024206c>] (check_panic_on_warn) from [<80242244>] (__warn+0x80/0x188) [ 89.049615][ T3837] [<802421c4>] (__warn) from [<802424c4>] (warn_slowpath_fmt+0x178/0x1f4) [ 89.049856][ T3837] r8:00000009 r7:82054dd8 r6:e03add24 r5:83eb1800 r4:00000000 [ 89.050034][ T3837] [<80242350>] (warn_slowpath_fmt) from [<8048c614>] (kunmap_local_indexed+0x20c/0x224) [ 89.050360][ T3837] r10:ffedcb70 r9:83b1cf00 r8:2092e000 r7:00000000 r6:00000003 r5:83eb1800 [ 89.050628][ T3837] r4:ffedc000 [ 89.050727][ T3837] [<8048c408>] (kunmap_local_indexed) from [<80505a48>] (move_pages+0x7e8/0x149c) [ 89.050989][ T3837] r7:00000000 r6:00000000 r5:850d1820 r4:ffeda970 [ 89.051178][ T3837] [<80505260>] (move_pages) from [<80581c70>] (userfaultfd_ioctl+0x114c/0x2080) [ 89.051435][ T3837] r10:83b1cf00 r9:e03ade98 r8:00000001 r7:20371000 r6:00000000 r5:200001c0 [ 89.051625][ T3837] r4:84cbe000 [ 89.051727][ T3837] [<80580b24>] (userfaultfd_ioctl) from [<8052f654>] (sys_ioctl+0x134/0xda8) [ 89.052003][ T3837] r10:83eb1800 r9:84a7e6c0 r8:00000003 r7:200001c0 r6:84a7e6c1 r5:00000000 [ 89.052297][ T3837] r4:c028aa05 [ 89.052448][ T3837] [<8052f520>] (sys_ioctl) from [<80200060>] (ret_fast_syscall+0x0/0x1c) [ 89.052737][ T3837] Exception stack(0xe03adfa8 to 0xe03adff0) [ 89.052988][ T3837] dfa0: 00000000 00000000 00000003 c028aa05 200001c0 00000000 [ 89.053200][ T3837] dfc0: 00000000 00000000 002862f0 00000036 00000000 00006364 003d0f00 76bfb0bc [ 89.053712][ T3837] dfe0: 76bfaec0 76bfaeb0 00018af8 00132ec0 [ 89.053954][ T3837] r10:00000036 r9:83eb1800 r8:8020029c r7:00000036 r6:002862f0 r5:00000000 [ 89.054203][ T3837] r4:00000000 [ 89.055738][ T3837] Rebooting in 86400 seconds.. VM DIAGNOSIS: 14:03:16 Registers: info registers vcpu 0 CPU#0 R00=00000000 R01=7effffff R02=00000001 R03=df95dbc0 R04=00be2730 R05=00000007 R06=df95dbc8 R07=b5003500 R08=b5403587 R09=00000001 R10=00000001 R11=df95df4c R12=81be2737 R13=df95db78 R14=80531e84 R15=80531e84 PSR=80000113 N--- A S svc32 s00=00000000 s01=00000000 d00=0000000000000000 s02=00000000 s03=00000000 d01=0000000000000000 s04=00000000 s05=00000000 d02=0000000000000000 s06=00000000 s07=00000000 d03=0000000000000000 s08=00000000 s09=00000000 d04=0000000000000000 s10=00000000 s11=00000000 d05=0000000000000000 s12=00000000 s13=00000000 d06=0000000000000000 s14=00000000 s15=00000000 d07=0000000000000000 s16=005027e9 s17=00000000 d08=00000000005027e9 s18=00000000 s19=00000000 d09=0000000000000000 s20=00000000 s21=00000000 d10=0000000000000000 s22=00000000 s23=00000000 d11=0000000000000000 s24=00000000 s25=00000000 d12=0000000000000000 s26=00000000 s27=00000000 d13=0000000000000000 s28=00000000 s29=00000000 d14=0000000000000000 s30=00000000 s31=00000000 d15=0000000000000000 s32=08040001 s33=0001d403 d16=0001d40308040001 s34=d8030204 s35=30040001 d17=30040001d8030204 s36=0001dc03 s37=e0808084 d18=e08080840001dc03 s38=de030201 s39=80840001 d19=80840001de030201 s40=030010b0 s41=840001de d20=840001de030010b0 s42=0210b880 s43=0001e003 d21=0001e0030210b880 s44=e4032804 s45=04040001 d22=04040001e4032804 s46=0801e803 s47=ffffffdf d23=ffffffdf0801e803 s48=00000001 s49=00000000 d24=0000000000000001 s50=00000000 s51=00000000 d25=0000000000000000 s52=b1a02211 s53=03de5bfa d26=03de5bfab1a02211 s54=ad5da88b s55=051b8a14 d27=051b8a14ad5da88b s56=aa6ad07c s57=466d1b49 d28=466d1b49aa6ad07c s58=e23348ae s59=a0e8bad5 d29=a0e8bad5e23348ae s60=b17a6022 s61=9f99a938 d30=9f99a938b17a6022 s62=3ff991d1 s63=3666000a d31=3666000a3ff991d1 FPSCR: 00000000 info registers vcpu 1 CPU#1 R00=8203d394 R01=83eb1800 R02=00400040 R03=00000000 R04=83eb1800 R05=8203d394 R06=827f2226 R07=82871154 R08=00000001 R09=00000000 R10=00000efd R11=e03adc6c R12=00000000 R13=e03adc20 R14=8196c894 R15=80348738 PSR=60000093 -ZC- A S svc32 s00=00000000 s01=00000000 d00=0000000000000000 s02=00000000 s03=00000000 d01=0000000000000000 s04=00000000 s05=00000000 d02=0000000000000000 s06=00000000 s07=00000000 d03=0000000000000000 s08=00000000 s09=00000000 d04=0000000000000000 s10=00000000 s11=00000000 d05=0000000000000000 s12=00000000 s13=00000000 d06=0000000000000000 s14=00000000 s15=00000000 d07=0000000000000000 s16=00000000 s17=00000000 d08=0000000000000000 s18=00000000 s19=00000000 d09=0000000000000000 s20=00000000 s21=00000000 d10=0000000000000000 s22=00000000 s23=00000000 d11=0000000000000000 s24=00000000 s25=00000000 d12=0000000000000000 s26=00000000 s27=00000000 d13=0000000000000000 s28=00000000 s29=00000000 d14=0000000000000000 s30=00000000 s31=00000000 d15=0000000000000000 s32=00000000 s33=00000000 d16=0000000000000000 s34=00000000 s35=00000000 d17=0000000000000000 s36=00000000 s37=00000000 d18=0000000000000000 s38=00000000 s39=00000000 d19=0000000000000000 s40=00000000 s41=00000000 d20=0000000000000000 s42=00000000 s43=00000000 d21=0000000000000000 s44=00000000 s45=00000000 d22=0000000000000000 s46=00000000 s47=00000000 d23=0000000000000000 s48=00000000 s49=00000000 d24=0000000000000000 s50=00000000 s51=00000000 d25=0000000000000000 s52=00000000 s53=00000000 d26=0000000000000000 s54=00000000 s55=00000000 d27=0000000000000000 s56=00000000 s57=00000000 d28=0000000000000000 s58=00000000 s59=00000000 d29=0000000000000000 s60=00000000 s61=00000000 d30=0000000000000000 s62=00000000 s63=00000000 d31=0000000000000000 FPSCR: 00000000