[....] Starting enhanced syslogd: rsyslogd[ 16.346442] audit: type=1400 audit(1519273960.753:5): avc: denied { syslog } for pid=3983 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 18.836559] audit: type=1400 audit(1519273963.243:6): avc: denied { map } for pid=4121 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.15.207' (ECDSA) to the list of known hosts. 2018/02/22 04:32:49 fuzzer started [ 25.098462] audit: type=1400 audit(1519273969.505:7): avc: denied { map } for pid=4132 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16479 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2018/02/22 04:32:49 dialing manager at 10.128.0.26:35979 [ 31.209081] can: request_module (can-proto-0) failed. [ 31.218279] can: request_module (can-proto-0) failed. 2018/02/22 04:32:56 kcov=true, comps=true [ 31.765524] audit: type=1400 audit(1519273976.172:8): avc: denied { map } for pid=4132 comm="syz-fuzzer" path="/sys/kernel/debug/kcov" dev="debugfs" ino=9019 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 2018/02/22 04:33:00 executing program 0: 2018/02/22 04:33:00 executing program 7: 2018/02/22 04:33:00 executing program 1: 2018/02/22 04:33:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f00004e8000), 0x0, 0x20000001, &(0x7f000007f000)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x3, 0x4) close(r0) 2018/02/22 04:33:00 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f000015ac60)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0xd0, 0xd0, 0x1a0, 0xffffffff, 0xffffffff, 0x270, 0x270, 0x270, 0xffffffff, 0x4, &(0x7f0000f92000), {[{{@uncond, 0x0, 0xa8, 0xd0, 0x0, {}, []}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}, {{@uncond, 0x0, 0xa8, 0xd0, 0x0, {}, []}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0, 0x0, {}, []}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffffffffffe}}}}, 0x3a0) syz_emit_ethernet(0x4a, &(0x7f0000fc0efd)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff], [], {@ipv6={0x86dd, {0x0, 0x6, "c000e2", 0x14, 0x3a, 0x0, @ipv4={[], [0xff, 0xff], @local={0xac, 0x14, 0xffffffffffffffff, 0xaa}}, @mcast2={0xff, 0x2, [], 0x1}, {[], @tcp={{0xffffffffffffffff, 0xffffffffffffffff, 0x42424242, 0x42424242, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, {[]}}}}}}}}, 0x0) 2018/02/22 04:33:00 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast=0xffffffff}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000f59000), 0x4) sendto$inet(r0, &(0x7f0000fd0000), 0xfffffffffffffcda, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback=0x7f000001}, 0x10) sendto$inet(r0, &(0x7f00005be000)="acbb915d6846975d5d248d4c727115f29ae03c05a1540f53036c3cc3396fab70b8f72443207b3bc9d2b76a2124327a8dc22115702dfd81d9c5daf3734095c968bb4c931a63cd94bbfe810cf243974b73d5c0d300e011c378c17bde5460ef55a7bcfe93f760a0a1928b8c0954a22b092351d191d71a236ce3666aa7ed8790364a8664a2aa4109e8650d689716fdd64b09ac2e381c7014ca3a8fa0789368ed7cadc4a90c9c709f638c87fd2626e9f143321441200882ff803c947f747015e7d218c1402ac032121d941deaab10c5c16b4489e3e41891e3e03225c17582cfc7d60f9b0d7295e9c621d8a52eed30b64530", 0xef, 0x0, 0x0, 0x0) readv(r0, &(0x7f00001c9fc0)=[{&(0x7f0000c4f000)=""/4096, 0x1000}], 0x1) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x81, &(0x7f0000e66000)={0x2, 0xffffffffffffffff, @rand_addr}, 0x10) writev(r0, &(0x7f00002e1fe0)=[{&(0x7f0000c62f65)="db", 0x1}], 0x1) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000280)=""/80, 0x50}, {&(0x7f0000000380)=""/35, 0x23}], 0x2) shutdown(r0, 0x1) 2018/02/22 04:33:00 executing program 5: 2018/02/22 04:33:00 executing program 6: shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1=0xe0000001}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040)=0x6, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000150000), 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @empty}, 0x7f) [ 35.963310] audit: type=1400 audit(1519273980.370:9): avc: denied { map } for pid=4132 comm="syz-fuzzer" path="/root/syzkaller-shm628386760" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 36.018293] audit: type=1400 audit(1519273980.424:10): avc: denied { sys_admin } for pid=4178 comm="syz-executor0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 36.040695] IPVS: ftp: loaded support on port[0] = 21 [ 36.104846] audit: type=1400 audit(1519273980.511:11): avc: denied { net_admin } for pid=4183 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 36.106913] IPVS: ftp: loaded support on port[0] = 21 [ 36.167561] IPVS: ftp: loaded support on port[0] = 21 [ 36.222779] IPVS: ftp: loaded support on port[0] = 21 [ 36.294719] IPVS: ftp: loaded support on port[0] = 21 [ 36.380350] IPVS: ftp: loaded support on port[0] = 21 [ 36.482929] IPVS: ftp: loaded support on port[0] = 21 [ 36.596372] IPVS: ftp: loaded support on port[0] = 21 [ 37.349659] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 37.426515] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 37.507076] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 37.802994] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 37.838191] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 37.940972] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 38.116763] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 38.192395] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 39.789753] audit: type=1400 audit(1519273984.196:12): avc: denied { sys_chroot } for pid=4184 comm="syz-executor2" capability=18 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 39.827629] TCP: request_sock_TCPv6: Possible SYN flooding on port 20010. Sending cookies. Check SNMP counters. 2018/02/22 04:33:04 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000ff3000), 0x10000020c) 2018/02/22 04:33:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup2(r0, r0) r2 = mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000000, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f00000001c0)={0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000480)={0x100, 0x0, &(0x7f00000002c0)=[@transaction={0x40406300, {0x2, 0x0, 0x2, 0x0, 0x10, 0x0, 0x0, 0x50, 0x48, &(0x7f0000000000)=[@flat={0x73622a85, 0x1, r2, 0x1}, @fd={0x66642a85, 0x0, r0}, @fda={0x66646185, 0x9, 0x4, 0x2}], &(0x7f0000000080)=[0x0, 0x28, 0x0, 0x0, 0x38, 0x38, 0x78, 0x20, 0x48]}}, @request_death={0x400c630e, 0x4, 0x4}, @dead_binder_done={0x40086310}, @release={0x40046306, 0x4}, @transaction_sg={0x40486311, {{0x3, 0x0, 0x4, 0x0, 0x11, 0x0, 0x0, 0x28, 0x10, &(0x7f0000000140)=[@ptr={0x70742a85, 0x1, &(0x7f0000000100), 0x1, 0x4, 0x8}], &(0x7f0000000180)=[0x40, 0x28]}, 0x8a4}}, @transaction_sg={0x40486311, {{0x3, 0x0, 0x3, 0x0, 0x10, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000200)=[@fda={0x66646185, 0x7, 0x3, 0x30}, @fda={0x66646185, 0x2, 0x0, 0x1f}, @flat={0x736a2a85, 0x1, r3, 0x1}], &(0x7f0000000280)=[0x48, 0x38, 0x48]}, 0x7}}], 0x8d, 0x0, &(0x7f00000003c0)="f269a94db23c330ad8a9f2849292d6bc15d43d4086211139188d5f6f5170bb62d82d5e82d9041ef17175988171fef792bc472a27aaf7c02600ccfbdbb07b4fed79278389fe62e2ac7d860bdd5f72e98185d79984ab914c3736e0a79be7c369e997b25d5a1502b3cde8e3c02f71ac504a20ea0951389fb0db2472df52fd25451ddf955bb15de9e18163ec4f0772"}) sendmsg$nl_route(r0, &(0x7f00003e4000)={&(0x7f0000e87000)={0x10}, 0xc, &(0x7f0000861000)={&(0x7f0000a16fb8)=@ipmr_newroute={0x30, 0x18, 0xc21, 0xffffffffffffffff, 0xffffffffffffffff, {0x80, 0x20, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5}, [@RTA_UID={0x8, 0x19}, @RTA_MULTIPATH={0x3, 0x9, [{}]}]}, 0x30}, 0x1}, 0x0) 2018/02/22 04:33:04 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000be0ff8)='./file0\x00', 0x0) mount(&(0x7f0000e20000)='./file0\x00', &(0x7f00000e4000)='./file0\x00', &(0x7f000044fff9)='autofs\x00', 0x1000, &(0x7f00006b8000)) creat(&(0x7f0000000080)='./file0\x00', 0x0) [ 39.931813] audit: type=1400 audit(1519273984.338:13): avc: denied { net_raw } for pid=5109 comm="syz-executor2" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/02/22 04:33:04 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000ff8), 0x8) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000080)="f716583105be068faa6125dd968b3215ebe06b56f757f129e887700a0d3f3e58c09b6a43af9683b5c0642d3785699954b864227b0ab1c583add10c1a4fb3295859a3e36246789e66f86c1b9fc8c78434a0613a8dffa948ed15a92865ae4d3086414438de7e96a7441c0c68dfcf4a78d925f56dd53b475ae3f74045bce3f3f4cc7088c0ddec080511d185a994826c795e7b", 0x91, 0xfffffffffffffffa) keyctl$revoke(0x3, r1) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x402, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000001c0)) setpgid(r3, r3) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$ASHMEM_GET_NAME(r2, 0x81007702, &(0x7f0000000040)=""/32) 2018/02/22 04:33:04 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00006a6fe4)=[@in6={0xa, 0x3, 0x0, @empty}], 0x1c) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x3, 0x0, @loopback={0x0, 0x1}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x3, 0x5, @remote={0xfe, 0x80, [], 0x0, 0xbb}, 0x6}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000ba2fe8)={0x0, 0x0, 0x20}, &(0x7f00007a4ffc)=0x18) 2018/02/22 04:33:04 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) pipe(&(0x7f0000000000)={0x0, 0x0}) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000140)={@mcast2, 0x0}, &(0x7f0000000180)=0x14) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000040)={0xa4}, 0x1) recvfrom$packet(r1, &(0x7f0000000040)=""/225, 0xe1, 0x3, &(0x7f00000001c0)={0x11, 0x9, r2, 0x1, 0x1, 0x6, @broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, 0x14) connect$inet6(r0, &(0x7f00007b9fe4)={0xa, 0xffffffffffffffff, 0x0, @loopback={0x0, 0x1}}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000a06000)=""/4096, &(0x7f00000f0000)=0x1000) [ 40.060510] audit: type=1400 audit(1519273984.467:14): avc: denied { dac_read_search } for pid=4184 comm="syz-executor2" capability=2 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 2018/02/22 04:33:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x45, &(0x7f0000ab2fe2)=""/30, &(0x7f0000000000)=0x1e) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) getpeername$netlink(r1, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 2018/02/22 04:33:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00009a9000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x7b4, 0x82}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000000)) [ 40.180879] syz-executor2 (5159) used greatest stack depth: 16432 bytes left [ 40.439943] kasan: CONFIG_KASAN_INLINE enabled [ 40.444712] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 40.452125] general protection fault: 0000 [#1] SMP KASAN [ 40.457651] Dumping ftrace buffer: [ 40.461179] (ftrace buffer empty) [ 40.464885] Modules linked in: [ 40.468076] CPU: 0 PID: 5221 Comm: syz-executor3 Not tainted 4.16.0-rc2+ #323 [ 40.475334] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 40.484674] RIP: 0010:ip6t_do_table+0x132d/0x1a30 [ 40.489489] RSP: 0018:ffff8801c5626608 EFLAGS: 00010246 [ 40.494824] RAX: 0000000000000000 RBX: ffff8801bc37a980 RCX: ffffffff84dc31c1 [ 40.502071] RDX: 00000000000004b0 RSI: 0000000000000000 RDI: ffff8801bc37aade [ 40.509316] RBP: ffff8801c5626850 R08: ffff8801c5626948 R09: 0000000000000000 [ 40.516560] R10: 00000000000000d0 R11: 0000000000000000 R12: 0000000000000001 [ 40.523801] R13: 0000000000000000 R14: dffffc0000000000 R15: ffff8801bc37aa50 [ 40.531045] FS: 00007f25498ff700(0000) GS:ffff8801db400000(0000) knlGS:0000000000000000 [ 40.539249] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 40.545104] CR2: 0000000020f92000 CR3: 00000001d7e94002 CR4: 00000000001606f0 [ 40.552349] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 40.559591] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 40.566830] Call Trace: [ 40.569395] ? ip6t_error+0x60/0x60 [ 40.573016] ? ip6t_error+0x60/0x60 [ 40.576617] ? ip6table_mangle_hook+0x117/0x920 [ 40.581263] ? check_noncircular+0x20/0x20 [ 40.585473] ? lock_acquire+0x1d5/0x580 [ 40.589425] ? ip6table_mangle_net_exit+0xa0/0xa0 [ 40.594242] ? lock_release+0xa40/0xa40 [ 40.598190] ip6table_filter_hook+0x65/0x80 [ 40.602488] nf_hook_slow+0xba/0x1a0 [ 40.606180] ip6_input+0x35c/0x560 [ 40.609696] ? ip6_input_finish+0x17a0/0x17a0 [ 40.614161] ? ipv6_chk_mcast_addr+0x2f2/0x810 [ 40.618718] ? ip6_make_skb+0x5e0/0x5e0 [ 40.622670] ip6_mc_input+0x3a8/0xb10 [ 40.626445] ? ipv6_rcv+0x1fa0/0x1fa0 [ 40.630230] ip6_rcv_finish+0x297/0x8c0 [ 40.634177] ? ip6_input+0x560/0x560 [ 40.637866] ? ip6table_nat_in+0x2c/0x40 [ 40.641904] ? nf_hook_slow+0xd3/0x1a0 [ 40.645765] ipv6_rcv+0xf37/0x1fa0 [ 40.649286] ? ip6_rcv_finish+0x8c0/0x8c0 [ 40.653408] ? lock_downgrade+0x980/0x980 [ 40.657530] ? lock_release+0xa40/0xa40 [ 40.661486] ? is_bpf_text_address+0xa4/0x120 [ 40.665957] ? ip6_input+0x560/0x560 [ 40.669645] ? ip6_rcv_finish+0x8c0/0x8c0 [ 40.673766] __netif_receive_skb_core+0x1a41/0x3460 [ 40.678758] ? nf_ingress+0x9f0/0x9f0 [ 40.682537] ? __skb_flow_dissect+0x4ce/0x3f00 [ 40.687091] ? SyS_writev+0x27/0x30 [ 40.690691] ? do_syscall_64+0x280/0x940 [ 40.694782] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 40.699949] ? __skb_flow_get_ports+0x420/0x420 [ 40.704596] ? __skb_flow_get_ports+0x420/0x420 [ 40.709236] ? check_noncircular+0x20/0x20 [ 40.713443] ? __lock_is_held+0xb6/0x140 [ 40.717482] ? print_irqtrace_events+0x270/0x270 [ 40.722219] ? find_held_lock+0x35/0x1d0 [ 40.726260] ? netif_receive_skb_internal+0x1d7/0x670 [ 40.731422] ? lock_downgrade+0x980/0x980 [ 40.735551] ? pvclock_read_flags+0x160/0x160 [ 40.740026] ? lock_acquire+0x1d5/0x580 [ 40.743976] ? lock_acquire+0x1d5/0x580 [ 40.747927] ? netif_receive_skb_internal+0xa2/0x670 [ 40.753007] ? ktime_get_with_offset+0x2c1/0x420 [ 40.757742] ? lock_release+0xa40/0xa40 [ 40.761687] ? do_gettimeofday+0x190/0x190 [ 40.765898] ? tun_build_skb.isra.50+0x397/0x1850 [ 40.770716] __netif_receive_skb+0x2c/0x1b0 [ 40.775010] ? __netif_receive_skb+0x2c/0x1b0 [ 40.779486] netif_receive_skb_internal+0x10b/0x670 [ 40.784474] ? dev_cpu_dead+0xb00/0xb00 [ 40.788425] ? plist_add+0x5cb/0x760 [ 40.792115] ? rcu_pm_notify+0xc0/0xc0 [ 40.795982] netif_receive_skb+0xae/0x390 [ 40.800106] ? netif_receive_skb_internal+0x670/0x670 [ 40.805271] ? find_held_lock+0x35/0x1d0 [ 40.809308] ? tun_rx_batched.isra.52+0x5c4/0x870 [ 40.814125] tun_rx_batched.isra.52+0x5ee/0x870 [ 40.818768] ? tun_sock_write_space+0x370/0x370 [ 40.823418] tun_get_user+0x25a5/0x3810 [ 40.827365] ? debug_check_no_locks_freed+0x3c0/0x3c0 [ 40.832531] ? futex_wake+0x680/0x680 [ 40.836316] ? tun_build_skb.isra.50+0x1850/0x1850 [ 40.841235] ? futex_wait_setup+0x3d0/0x3d0 [ 40.845533] ? mmdrop+0x18/0x30 [ 40.848783] ? drop_futex_key_refs.isra.13+0x63/0xa0 [ 40.853869] ? tun_get+0x1ab/0x2e0 [ 40.857385] ? lock_release+0xa40/0xa40 [ 40.861334] ? __lock_is_held+0xb6/0x140 [ 40.865374] ? tun_get+0x1d4/0x2e0 [ 40.868892] ? tun_do_read+0x26c0/0x26c0 [ 40.872925] ? __check_object_size+0x8b/0x530 [ 40.877396] ? rcu_note_context_switch+0x710/0x710 [ 40.882301] tun_chr_write_iter+0xbd/0x1c0 [ 40.886510] do_iter_readv_writev+0x55c/0x830 [ 40.890981] ? vfs_dedupe_file_range+0x8f0/0x8f0 [ 40.895714] ? rw_verify_area+0xe5/0x2b0 [ 40.899748] do_iter_write+0x154/0x540 [ 40.903611] ? dup_iter+0x260/0x260 [ 40.907216] ? do_ip6t_set_ctl+0x104/0x5f0 [ 40.911429] vfs_writev+0x18a/0x340 [ 40.915035] ? vfs_iter_write+0xb0/0xb0 [ 40.918986] ? mutex_unlock+0xd/0x10 [ 40.922677] ? nf_setsockopt+0x93/0xc0 [ 40.926542] ? __fdget_pos+0x130/0x190 [ 40.930401] ? __fdget_raw+0x20/0x20 [ 40.934095] do_writev+0xfc/0x2a0 [ 40.937518] ? do_writev+0xfc/0x2a0 [ 40.941121] ? vfs_writev+0x340/0x340 [ 40.944899] ? move_addr_to_kernel+0x60/0x60 [ 40.949285] ? SyS_readv+0x30/0x30 [ 40.952796] SyS_writev+0x27/0x30 [ 40.956223] do_syscall_64+0x280/0x940 [ 40.960083] ? __do_page_fault+0xc90/0xc90 [ 40.964290] ? finish_task_switch+0x1c0/0x860 [ 40.968756] ? finish_task_switch+0x181/0x860 [ 40.973226] ? syscall_return_slowpath+0x550/0x550 [ 40.978126] ? syscall_return_slowpath+0x2ac/0x550 [ 40.983030] ? prepare_exit_to_usermode+0x350/0x350 [ 40.988024] ? entry_SYSCALL_64_after_hwframe+0x52/0xb7 [ 40.993364] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 40.998182] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 41.003347] RIP: 0033:0x453c81 [ 41.006509] RSP: 002b:00007f25498feba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 41.014189] RAX: ffffffffffffffda RBX: 000000000000004a RCX: 0000000000453c81 [ 41.021430] RDX: 0000000000000001 RSI: 00007f25498febf0 RDI: 0000000000000012 [ 41.028676] RBP: 0000000020fc0efd R08: 0000000000000012 R09: 0000000000000000 [ 41.035918] R10: 000000000000004a R11: 0000000000000293 R12: 00000000ffffffff [ 41.043159] R13: 0000000000000610 R14: 00000000006f9220 R15: 0000000000000000 [ 41.050412] Code: 41 f6 87 83 00 00 00 04 75 37 e8 0f da 94 fc 8b 85 14 fe ff ff 48 8b b5 50 fe ff ff 4c 8d 2c c6 44 8d 60 01 4c 89 e8 48 c1 e8 03 <42> 80 3c 30 00 0f 85 26 03 00 00 4d 89 7d 00 44 89 a5 14 fe ff [ 41.069518] RIP: ip6t_do_table+0x132d/0x1a30 RSP: ffff8801c5626608 [ 41.075854] ---[ end trace 9b978faa22a50d42 ]--- [ 41.080616] Kernel panic - not syncing: Fatal exception in interrupt [ 41.087518] Dumping ftrace buffer: [ 41.091033] (ftrace buffer empty) [ 41.094712] Kernel Offset: disabled [ 41.098310] Rebooting in 86400 seconds..