Warning: Permanently added '[localhost]:63668' (ECDSA) to the list of known hosts. [ 248.157117][ T26] audit: type=1400 audit(247.790:58): avc: denied { execute } for pid=3077 comm="sh" name="syz-fuzzer" dev="vda" ino=1735 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 248.160995][ T26] audit: type=1400 audit(247.800:59): avc: denied { execute_no_trans } for pid=3077 comm="sh" path="/syz-fuzzer" dev="vda" ino=1735 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 1970/01/01 00:04:09 fuzzer started 1970/01/01 00:04:12 connecting to host at localhost:35637 1970/01/01 00:04:12 checking machine... 1970/01/01 00:04:12 checking revisions... [ 254.231459][ T26] audit: type=1400 audit(253.870:60): avc: denied { getattr } for pid=3077 comm="syz-fuzzer" path="user:[4026531837]" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 254.233233][ T26] audit: type=1400 audit(253.870:61): avc: denied { read } for pid=3077 comm="syz-fuzzer" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 254.234307][ T26] audit: type=1400 audit(253.870:62): avc: denied { open } for pid=3077 comm="syz-fuzzer" path="user:[4026531837]" dev="nsfs" ino=4026531837 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 254.294137][ T26] audit: type=1400 audit(253.930:63): avc: denied { read } for pid=3077 comm="syz-fuzzer" name="raw-gadget" dev="devtmpfs" ino=703 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 254.299006][ T26] audit: type=1400 audit(253.940:64): avc: denied { open } for pid=3077 comm="syz-fuzzer" path="/dev/raw-gadget" dev="devtmpfs" ino=703 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 1970/01/01 00:04:13 testing simple program... [ 254.610108][ T26] audit: type=1400 audit(254.250:65): avc: denied { mounton } for pid=3086 comm="syz-executor" path="/syzcgroup/unified" dev="vda" ino=1737 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 254.623748][ T26] audit: type=1400 audit(254.260:66): avc: denied { mount } for pid=3086 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 254.650769][ T3086] cgroup: Unknown subsys name 'net' [ 254.670644][ T26] audit: type=1400 audit(254.310:67): avc: denied { unmount } for pid=3086 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 255.012872][ T3086] cgroup: Unknown subsys name 'rlimit' [ 255.382309][ T26] audit: type=1400 audit(255.020:68): avc: denied { setattr } for pid=3086 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=703 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 executing program [ 256.008695][ T3090] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 256.015661][ T26] audit: type=1400 audit(255.650:69): avc: denied { relabelto } for pid=3090 comm="mkswap" name="swap-file" dev="vda" ino=1740 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 256.143905][ T3086] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS [ 256.201615][ T3083] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=3083 'syz-fuzzer' [ 256.380824][ T3091] ================================================================================ [ 256.381294][ T3091] UBSAN: array-index-out-of-bounds in kernel/pid.c:244:15 [ 256.381634][ T3091] index 1 is out of range for type 'upid [1]' [ 256.382073][ T3091] CPU: 1 PID: 3091 Comm: syz-executor.0 Not tainted 6.4.0-syzkaller-04630-g86e203edf24b #0 [ 256.382456][ T3091] Hardware name: linux,dummy-virt (DT) [ 256.382943][ T3091] Call trace: [ 256.383145][ T3091] dump_backtrace+0x9c/0x11c [ 256.383387][ T3091] show_stack+0x18/0x24 [ 256.383879][ T3091] dump_stack_lvl+0xac/0xd4 [ 256.384946][ T3091] dump_stack+0x1c/0x28 [ 256.385140][ T3091] __ubsan_handle_out_of_bounds+0xb0/0xe8 [ 256.385709][ T3091] alloc_pid+0x918/0xaf0 [ 256.385933][ T3091] copy_process+0x2fd4/0x57c0 [ 256.386188][ T3091] kernel_clone+0x12c/0x754 [ 256.386348][ T3091] __do_sys_clone+0xa4/0xe0 [ 256.386502][ T3091] __arm64_sys_clone+0xa4/0xfc [ 256.386662][ T3091] invoke_syscall+0x6c/0x260 [ 256.386835][ T3091] el0_svc_common.constprop.0+0xc4/0x244 [ 256.387023][ T3091] do_el0_svc+0x50/0x124 [ 256.387180][ T3091] el0_svc+0x4c/0x134 [ 256.387333][ T3091] el0t_64_sync_handler+0xc0/0xc4 [ 256.387548][ T3091] el0t_64_sync+0x190/0x194 [ 256.388963][ T3091] ================================================================================ [ 256.389396][ T3091] ================================================================================ [ 256.389649][ T3091] UBSAN: array-index-out-of-bounds in kernel/pid.c:245:15 [ 256.389868][ T3091] index 1 is out of range for type 'upid [1]' [ 256.390066][ T3091] CPU: 1 PID: 3091 Comm: syz-executor.0 Not tainted 6.4.0-syzkaller-04630-g86e203edf24b #0 [ 256.390312][ T3091] Hardware name: linux,dummy-virt (DT) [ 256.390471][ T3091] Call trace: [ 256.390597][ T3091] dump_backtrace+0x9c/0x11c [ 256.390771][ T3091] show_stack+0x18/0x24 [ 256.390922][ T3091] dump_stack_lvl+0xac/0xd4 [ 256.391086][ T3091] dump_stack+0x1c/0x28 [ 256.391244][ T3091] __ubsan_handle_out_of_bounds+0xb0/0xe8 [ 256.391412][ T3091] alloc_pid+0x93c/0xaf0 [ 256.391560][ T3091] copy_process+0x2fd4/0x57c0 [ 256.391713][ T3091] kernel_clone+0x12c/0x754 [ 256.391866][ T3091] __do_sys_clone+0xa4/0xe0 [ 256.392026][ T3091] __arm64_sys_clone+0xa4/0xfc [ 256.392199][ T3091] invoke_syscall+0x6c/0x260 [ 256.392373][ T3091] el0_svc_common.constprop.0+0xc4/0x244 [ 256.392618][ T3091] do_el0_svc+0x50/0x124 [ 256.392783][ T3091] el0_svc+0x4c/0x134 [ 256.392932][ T3091] el0t_64_sync_handler+0xc0/0xc4 [ 256.393136][ T3091] el0t_64_sync+0x190/0x194 [ 256.393354][ T3091] ================================================================================ [ 256.394077][ T3091] ================================================================================ [ 256.394788][ T3091] UBSAN: array-index-out-of-bounds in ./include/linux/pid.h:156:20 [ 256.395149][ T3091] index 1 is out of range for type 'upid [1]' [ 256.395389][ T3091] CPU: 1 PID: 3091 Comm: syz-executor.0 Not tainted 6.4.0-syzkaller-04630-g86e203edf24b #0 [ 256.395625][ T3091] Hardware name: linux,dummy-virt (DT) [ 256.395791][ T3091] Call trace: [ 256.395923][ T3091] dump_backtrace+0x9c/0x11c [ 256.396101][ T3091] show_stack+0x18/0x24 [ 256.396248][ T3091] dump_stack_lvl+0x74/0xd4 [ 256.396404][ T3091] dump_stack+0x1c/0x28 [ 256.396550][ T3091] __ubsan_handle_out_of_bounds+0xb0/0xe8 [ 256.396744][ T3091] copy_process+0x4d24/0x57c0 [ 256.396904][ T3091] kernel_clone+0x12c/0x754 [ 256.397067][ T3091] __do_sys_clone+0xa4/0xe0 [ 256.397279][ T3091] __arm64_sys_clone+0xa4/0xfc [ 256.397465][ T3091] invoke_syscall+0x6c/0x260 [ 256.397630][ T3091] el0_svc_common.constprop.0+0xc4/0x244 [ 256.397868][ T3091] do_el0_svc+0x50/0x124 [ 256.398192][ T3091] el0_svc+0x4c/0x134 [ 256.398509][ T3091] el0t_64_sync_handler+0xc0/0xc4 [ 256.398716][ T3091] el0t_64_sync+0x190/0x194 [ 256.398902][ T3091] ================================================================================ [ 256.399155][ T3091] ================================================================================ [ 256.399368][ T3091] UBSAN: array-index-out-of-bounds in ./include/linux/pid.h:168:21 [ 256.399566][ T3091] index 1 is out of range for type 'upid [1]' [ 256.399736][ T3091] CPU: 1 PID: 3091 Comm: syz-executor.0 Not tainted 6.4.0-syzkaller-04630-g86e203edf24b #0 [ 256.399958][ T3091] Hardware name: linux,dummy-virt (DT) [ 256.400130][ T3091] Call trace: [ 256.400259][ T3091] dump_backtrace+0x9c/0x11c [ 256.400432][ T3091] show_stack+0x18/0x24 [ 256.400619][ T3091] dump_stack_lvl+0x74/0xd4 [ 256.400785][ T3091] dump_stack+0x1c/0x28 [ 256.400938][ T3091] __ubsan_handle_out_of_bounds+0xb0/0xe8 [ 256.401123][ T3091] copy_process+0x49d8/0x57c0 [ 256.401367][ T3091] kernel_clone+0x12c/0x754 [ 256.401626][ T3091] __do_sys_clone+0xa4/0xe0 [ 256.401784][ T3091] __arm64_sys_clone+0xa4/0xfc [ 256.401982][ T3091] invoke_syscall+0x6c/0x260 [ 256.402146][ T3091] el0_svc_common.constprop.0+0xc4/0x244 [ 256.402392][ T3091] do_el0_svc+0x50/0x124 [ 256.402627][ T3091] el0_svc+0x4c/0x134 [ 256.402814][ T3091] el0t_64_sync_handler+0xc0/0xc4 [ 256.402981][ T3091] el0t_64_sync+0x190/0x194 [ 256.403158][ T3091] ================================================================================ [ 256.403516][ T3091] ================================================================================ [ 256.403959][ T3091] UBSAN: array-index-out-of-bounds in ./include/linux/pid.h:156:20 [ 256.404410][ T3091] index 1 is out of range for type 'upid [1]' [ 256.404748][ T3091] CPU: 1 PID: 3091 Comm: syz-executor.0 Not tainted 6.4.0-syzkaller-04630-g86e203edf24b #0 [ 256.405315][ T3091] Hardware name: linux,dummy-virt (DT) [ 256.405730][ T3091] Call trace: [ 256.406035][ T3091] dump_backtrace+0x9c/0x11c [ 256.406386][ T3091] show_stack+0x18/0x24 [ 256.406715][ T3091] dump_stack_lvl+0x74/0xd4 [ 256.407069][ T3091] dump_stack+0x1c/0x28 [ 256.407387][ T3091] __ubsan_handle_out_of_bounds+0xb0/0xe8 [ 256.407733][ T3091] copy_process+0x49f8/0x57c0 [ 256.408066][ T3091] kernel_clone+0x12c/0x754 [ 256.408386][ T3091] __do_sys_clone+0xa4/0xe0 [ 256.408711][ T3091] __arm64_sys_clone+0xa4/0xfc [ 256.409181][ T3091] invoke_syscall+0x6c/0x260 [ 256.409548][ T3091] el0_svc_common.constprop.0+0xc4/0x244 [ 256.409992][ T3091] do_el0_svc+0x50/0x124 [ 256.410324][ T3091] el0_svc+0x4c/0x134 [ 256.410656][ T3091] el0t_64_sync_handler+0xc0/0xc4 [ 256.411023][ T3091] el0t_64_sync+0x190/0x194 [ 256.411350][ T3091] ================================================================================ [ 256.416020][ T3091] ================================================================================ [ 256.416493][ T3092] ================================================================================ [ 256.416937][ T3091] UBSAN: array-index-out-of-bounds in kernel/pid.c:112:19 [ 256.417052][ T3091] index 1 is out of range for type 'upid [1]' [ 256.417368][ T3092] UBSAN: array-index-out-of-bounds in ./include/linux/pid.h:156:20 [ 256.417607][ T3092] index 1 is out of range for type 'upid [1]' [ 256.417882][ T3092] CPU: 0 PID: 3092 Comm: syz-executor.0 Not tainted 6.4.0-syzkaller-04630-g86e203edf24b #0 [ 256.418236][ T3092] Hardware name: linux,dummy-virt (DT) [ 256.418303][ T3092] Call trace: [ 256.418479][ T3092] dump_backtrace+0x9c/0x11c [ 256.418801][ T3092] show_stack+0x18/0x24 [ 256.421339][ T3092] dump_stack_lvl+0xac/0xd4 [ 256.421754][ T3092] dump_stack+0x1c/0x28 [ 256.422099][ T3092] __ubsan_handle_out_of_bounds+0xb0/0xe8 [ 256.422466][ T3092] __task_pid_nr_ns+0x3a0/0x3ac [ 256.422869][ T3092] schedule_tail+0xf4/0x170 [ 256.423239][ T3092] ret_from_fork+0x4/0x20 [ 256.423629][ T3092] ================================================================================ [ 256.423665][ T3091] CPU: 1 PID: 3091 Comm: syz-executor.0 Not tainted 6.4.0-syzkaller-04630-g86e203edf24b #0 [ 256.424697][ T3091] Hardware name: linux,dummy-virt (DT) [ 256.425281][ T3091] Call trace: [ 256.425672][ T3091] dump_backtrace+0x9c/0x11c [ 256.426107][ T3091] show_stack+0x18/0x24 [ 256.426459][ T3091] dump_stack_lvl+0xac/0xd4 [ 256.426808][ T3091] dump_stack+0x1c/0x28 [ 256.427159][ T3091] __ubsan_handle_out_of_bounds+0xb0/0xe8 [ 256.427535][ T3091] put_pid.part.0+0x140/0x14c [ 256.427873][ T3091] put_pid+0x14/0x24 [ 256.428204][ T3091] kernel_clone+0x200/0x754 [ 256.428534][ T3091] __do_sys_clone+0xa4/0xe0 [ 256.428862][ T3091] __arm64_sys_clone+0xa4/0xfc [ 256.429201][ T3091] invoke_syscall+0x6c/0x260 [ 256.429568][ T3091] el0_svc_common.constprop.0+0xc4/0x244 [ 256.429974][ T3091] do_el0_svc+0x50/0x124 [ 256.430314][ T3091] el0_svc+0x4c/0x134 [ 256.430639][ T3091] el0t_64_sync_handler+0xc0/0xc4 [ 256.430971][ T3091] el0t_64_sync+0x190/0x194 [ 256.433366][ T3091] ================================================================================ [ 256.454200][ T3092] ================================================================================ [ 256.456016][ T3092] UBSAN: array-index-out-of-bounds in ./include/linux/pid.h:156:20 [ 256.456369][ T3092] index 1 is out of range for type 'upid [1]' [ 256.456656][ T3092] CPU: 1 PID: 3092 Comm: syz-executor.0 Not tainted 6.4.0-syzkaller-04630-g86e203edf24b #0 [ 256.457039][ T3092] Hardware name: linux,dummy-virt (DT) [ 256.457286][ T3092] Call trace: [ 256.457503][ T3092] dump_backtrace+0x9c/0x11c [ 256.457701][ T3092] show_stack+0x18/0x24 [ 256.457944][ T3092] dump_stack_lvl+0xac/0xd4 [ 256.458121][ T3092] dump_stack+0x1c/0x28 [ 256.458316][ T3092] __ubsan_handle_out_of_bounds+0xb0/0xe8 [ 256.458578][ T3092] pid_vnr+0x1c0/0x1f4 [ 256.458799][ T3092] ksys_setsid+0x6c/0x280 [ 256.459010][ T3092] __arm64_sys_setsid+0x10/0x20 [ 256.459245][ T3092] invoke_syscall+0x6c/0x260 [ 256.459465][ T3092] el0_svc_common.constprop.0+0xc4/0x244 [ 256.459731][ T3092] do_el0_svc+0x50/0x124 [ 256.459883][ T3092] el0_svc+0x4c/0x134 [ 256.460037][ T3092] el0t_64_sync_handler+0xc0/0xc4 [ 256.460214][ T3092] el0t_64_sync+0x190/0x194 [ 256.460414][ T3092] ================================================================================ executing program executing program [ 262.463877][ T3092] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 262.492947][ T3092] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link executing program [ 265.389069][ T3092] hsr_slave_0: entered promiscuous mode [ 265.510561][ T3092] hsr_slave_1: entered promiscuous mode [ 266.787978][ T26] kauditd_printk_skb: 9 callbacks suppressed [ 266.788139][ T26] audit: type=1400 audit(266.430:79): avc: denied { create } for pid=3092 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 266.796298][ T26] audit: type=1400 audit(266.430:80): avc: denied { write } for pid=3092 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 266.807380][ T26] audit: type=1400 audit(266.440:81): avc: denied { read } for pid=3092 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 266.818944][ T3092] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 266.896236][ T3092] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 266.970004][ T3092] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 267.046982][ T3092] netdevsim netdevsim0 netdevsim3: renamed from eth3 executing program [ 269.168564][ T3092] 8021q: adding VLAN 0 to HW filter on device bond0 executing program executing program executing program [ 276.975030][ T3092] veth0_vlan: entered promiscuous mode [ 277.032774][ T3092] veth1_vlan: entered promiscuous mode [ 277.200604][ T3092] veth0_macvtap: entered promiscuous mode [ 277.254420][ T3092] veth1_macvtap: entered promiscuous mode [ 277.433997][ T3092] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.440086][ T3092] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.440625][ T3092] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.441064][ T3092] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.689672][ T26] audit: type=1400 audit(277.330:82): avc: denied { mounton } for pid=3092 comm="syz-executor.0" path="/dev/binderfs" dev="devtmpfs" ino=1517 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 277.722922][ T26] audit: type=1400 audit(277.360:83): avc: denied { mount } for pid=3092 comm="syz-executor.0" name="/" dev="binder" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 277.797150][ T3092] ================================================================================ [ 277.798319][ T3092] UBSAN: array-index-out-of-bounds in ./include/linux/pid.h:156:20 [ 277.799786][ T3092] index 1 is out of range for type 'upid [1]' [ 277.800037][ T3092] CPU: 0 PID: 3092 Comm: syz-executor.0 Not tainted 6.4.0-syzkaller-04630-g86e203edf24b #0 [ 277.800296][ T3092] Hardware name: linux,dummy-virt (DT) [ 277.800460][ T3092] Call trace: [ 277.800598][ T3092] dump_backtrace+0x9c/0x11c [ 277.800804][ T3092] show_stack+0x18/0x24 [ 277.801010][ T3092] dump_stack_lvl+0xac/0xd4 [ 277.801188][ T3092] dump_stack+0x1c/0x28 [ 277.801499][ T3092] __ubsan_handle_out_of_bounds+0xb0/0xe8 [ 277.801726][ T3092] find_task_by_vpid+0xdc/0xe8 [ 277.801985][ T3092] cgroup_procs_write_start+0x27c/0x450 [ 277.802199][ T3092] __cgroup_procs_write+0xd4/0x57c [ 277.802383][ T3092] cgroup_procs_write+0x1c/0x34 [ 277.802556][ T3092] cgroup_file_write+0x218/0x5ac [ 277.802781][ T3092] kernfs_fop_write_iter+0x264/0x3c4 [ 277.802955][ T3092] vfs_write+0x4d0/0x758 [ 277.803186][ T3092] ksys_write+0xe8/0x1cc [ 277.803478][ T3092] __arm64_sys_write+0x6c/0x9c [ 277.803761][ T3092] invoke_syscall+0x6c/0x260 [ 277.804044][ T3092] el0_svc_common.constprop.0+0xc4/0x244 [ 277.804431][ T3092] do_el0_svc+0x50/0x124 [ 277.804717][ T3092] el0_svc+0x4c/0x134 [ 277.804958][ T3092] el0t_64_sync_handler+0xc0/0xc4 [ 277.805307][ T3092] el0t_64_sync+0x190/0x194 [ 277.810119][ T3092] ================================================================================ [ 278.042682][ T26] audit: type=1400 audit(277.680:84): avc: denied { read write } for pid=3092 comm="syz-executor.0" name="loop0" dev="devtmpfs" ino=640 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 278.043376][ T26] audit: type=1400 audit(277.680:85): avc: denied { open } for pid=3092 comm="syz-executor.0" path="/dev/loop0" dev="devtmpfs" ino=640 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 278.043934][ T26] audit: type=1400 audit(277.680:86): avc: denied { ioctl } for pid=3092 comm="syz-executor.0" path="/dev/loop0" dev="devtmpfs" ino=640 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 278.167948][ T3160] ================================================================================ [ 278.168539][ T3160] UBSAN: array-index-out-of-bounds in ./include/linux/pid.h:156:20 [ 278.169152][ T3160] index 1 is out of range for type 'upid [1]' [ 278.169559][ T3160] CPU: 0 PID: 3160 Comm: syz-executor.0 Not tainted 6.4.0-syzkaller-04630-g86e203edf24b #0 [ 278.170108][ T3160] Hardware name: linux,dummy-virt (DT) [ 278.170387][ T3160] Call trace: [ 278.170807][ T3160] dump_backtrace+0x9c/0x11c [ 278.171209][ T3160] show_stack+0x18/0x24 [ 278.171570][ T3160] dump_stack_lvl+0xac/0xd4 [ 278.171928][ T3160] dump_stack+0x1c/0x28 [ 278.172284][ T3160] __ubsan_handle_out_of_bounds+0xb0/0xe8 [ 278.172688][ T3160] task_active_pid_ns+0xc0/0xcc [ 278.173117][ T3160] copy_process+0x180/0x57c0 [ 278.173560][ T3160] kernel_clone+0x12c/0x754 [ 278.173971][ T3160] __do_sys_clone+0xa4/0xe0 [ 278.174489][ T3160] __arm64_sys_clone+0xa4/0xfc [ 278.174879][ T3160] invoke_syscall+0x6c/0x260 [ 278.175301][ T3160] el0_svc_common.constprop.0+0xc4/0x244 [ 278.175478][ T3160] do_el0_svc+0x50/0x124 [ 278.175642][ T3160] el0_svc+0x4c/0x134 [ 278.175859][ T3160] el0t_64_sync_handler+0xc0/0xc4 [ 278.176021][ T3160] el0t_64_sync+0x190/0x194 [ 278.203258][ T3160] ================================================================================ 1970/01/01 00:04:38 building call list... [ 279.198273][ T51] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 279.403798][ T51] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 executing program [ 279.979492][ T51] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 280.188362][ T51] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 280.620584][ T26] audit: type=1400 audit(280.260:87): avc: denied { read } for pid=2930 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 282.621465][ T51] hsr_slave_0: left promiscuous mode [ 282.686847][ T51] hsr_slave_1: left promiscuous mode executing program [ 282.929277][ T51] veth1_macvtap: left promiscuous mode [ 282.931615][ T51] veth0_macvtap: left promiscuous mode [ 282.948767][ T51] veth1_vlan: left promiscuous mode [ 282.951934][ T51] veth0_vlan: left promiscuous mode [ 285.494069][ T51] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 285.612795][ T51] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface executing program [ 286.006006][ T51] bond0 (unregistering): Released all slaves VM DIAGNOSIS: 17:43:19 Registers: info registers vcpu 0 PC=ffff800084b69ea0 X00=000000000001ee23 X01=0000000000000000 X02=0000000000000003 X03=0000000000000001 X04=ffff60000d521511 X05=ffff00006a90a880 X06=0000000000000001 X07=ffff00006a90a883 X08=00009ffff2adeaf0 X09=dfff800000000000 X10=ffff60000d521510 X11=1fffe0000d521510 X12=ffff60000d521511 X13=00000000f3f3f300 X14=0000000000000001 X15=1ffff00010c54f48 X16=00000000000eb000 X17=0000000000000000 X18=0000000000000002 X19=ffff80008025d290 X20=0000000000000000 X21=0000000000000000 X22=1ffff00010c5b97d X23=0000000000000000 X24=ffff8000862dcc88 X25=1ffff00010c54fb4 X26=ffff8000862fd180 X27=0000000000000000 X28=0000000000000000 X29=ffff8000862a7cf0 X30=ffff800084b69eb4 SP=ffff8000862a7cf0 PSTATE=100000c5 ---V EL1h FPCR=00000000 FPSR=00000010 Q00=0000000000000000:0000000000000004 Q01=0000000000000000:c1162e42fefa39ef Q02=0aba22e21d18af3b:9a3cc594bf0df6b3 Q03=0000000040000000:0000000000000000 Q04=4010040140100401:4000000000000000 Q05=4010040140100401:4010040140100401 Q06=5555400000400000:5555400000400000 Q07=0000000000000000:0000000000000000 Q08=0000000000000000:0000000000000000 Q09=0000000000000000:0000000000000000 Q10=0000000000000000:0000000000000000 Q11=0000000000000000:0000000000000000 Q12=0000000000000000:0000000000000000 Q13=0000000000000000:0000000000000000 Q14=0000000000000000:0000000000000000 Q15=0000000000000000:0000000000000000 Q16=0000000000000000:0000000000000000 Q17=0000000000000000:0000000000000000 Q18=0000000000000000:0000000000000000 Q19=0000000000000000:0000000000000000 Q20=0000000000000000:0000000000000000 Q21=0000000000000000:0000000000000000 Q22=0000000000000000:0000000000000000 Q23=0000000000000000:0000000000000000 Q24=0000000000000000:0000000000000000 Q25=0000000000000000:0000000000000000 Q26=0000000000000000:0000000000000000 Q27=0000000000000000:0000000000000000 Q28=0000000000000000:0000000000000000 Q29=0000000000000000:0000000000000000 Q30=0000000000000010:00000039c183cad0 Q31=0000000000000000:0000000000000000 info registers vcpu 1 PC=ffff8000802d97d0 X00=00000000000000c0 X01=00000000ffffe31d X02=0000000000000000 X03=ffff8000802d9778 X04=ffff7000112f0e53 X05=ffff800089787290 X06=0000000000000001 X07=ffff800089787297 X08=00008fffeed0f1ae X09=dfff800000000000 X10=ffff7000112f0e52 X11=1ffff000112f0e52 X12=ffff7000112f0e53 X13=0000000000000000 X14=0000000000000000 X15=ffff8000878f4fa0 X16=0000000000000001 X17=0000000000000000 X18=000000000000145c X19=1ffff000112f0e87 X20=ffff800089787430 X21=ffff800089787438 X22=ffff8000863d39e0 X23=ffff800089787290 X24=1ffff000112f0e4e X25=00000000ffffe31d X26=000000000000000d X27=00000000ffffe31d X28=ffff800089787430 X29=ffff800089787210 X30=ffff8000802d9778 SP=ffff800089787210 PSTATE=600000c5 -ZC- EL1h FPCR=00000000 FPSR=00000000 Q00=0000000000000000:0000000000000000 Q01=6f723d5245535500:6365786500302e72 Q02=69616d2f7261762f:3d4c49414d00746f Q03=0000002000020080:0000002000020080 Q04=0000000000000000:0000000000200000 Q05=0101000000000000:0101000000000000 Q06=0000000100000001:0000000000000000 Q07=8020080280200802:8020080280200802 Q08=0000000000000000:0000000000000000 Q09=0000000000000000:0000000000000000 Q10=0000000000000000:0000000000000000 Q11=0000000000000000:0000000000000000 Q12=0000000000000000:0000000000000000 Q13=0000000000000000:0000000000000000 Q14=0000000000000000:0000000000000000 Q15=0000000000000000:0000000000000000 Q16=4010040140100401:4010040140100401 Q17=000000ff00ff00ff:000000ff00ff00ff Q18=0000000000000000:0000000000000000 Q19=0000000000000000:0000000000000000 Q20=0000000000000000:0000000000000000 Q21=0000000000000000:0000000000000000 Q22=0000000000000000:0000000000000000 Q23=0000000000000000:0000000000000000 Q24=0000000000000000:0000000000000000 Q25=0000000000000000:0000000000000000 Q26=0000000000000000:0000000000000000 Q27=0000000000000000:0000000000000000 Q28=0000000000000000:0000000000000000 Q29=0000000000000000:0000000000000000 Q30=0000000000000000:0000000000000000 Q31=0000000000000000:0000000000000000