[....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 33.918794] random: sshd: uninitialized urandom read (32 bytes read) [ 34.168730] kauditd_printk_skb: 9 callbacks suppressed [ 34.168738] audit: type=1400 audit(1569019874.229:35): avc: denied { map } for pid=6840 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 34.210996] random: sshd: uninitialized urandom read (32 bytes read) [ 34.816112] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.1.28' (ECDSA) to the list of known hosts. [ 40.275143] random: sshd: uninitialized urandom read (32 bytes read) 2019/09/20 22:51:20 fuzzer started [ 40.469032] audit: type=1400 audit(1569019880.529:36): avc: denied { map } for pid=6850 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 40.937226] random: cc1: uninitialized urandom read (8 bytes read) 2019/09/20 22:51:21 dialing manager at 10.128.0.105:35365 2019/09/20 22:51:21 syscalls: 2472 2019/09/20 22:51:21 code coverage: enabled 2019/09/20 22:51:21 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/09/20 22:51:21 extra coverage: extra coverage is not supported by the kernel 2019/09/20 22:51:21 setuid sandbox: enabled 2019/09/20 22:51:21 namespace sandbox: enabled 2019/09/20 22:51:21 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/20 22:51:21 fault injection: enabled 2019/09/20 22:51:21 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/20 22:51:21 net packet injection: enabled 2019/09/20 22:51:21 net device setup: enabled [ 43.073420] random: crng init done 22:52:55 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') r1 = socket$caif_seqpacket(0x25, 0x5, 0x0) sendfile(r1, r0, 0x0, 0x4000000000dc) 22:52:55 executing program 0: r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000ac0)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x2200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) 22:52:55 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket(0x0, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:52:55 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/if_inet6\x00') r1 = socket$netlink(0x10, 0x3, 0x0) sendfile(r1, r0, &(0x7f0000000240)=0x202, 0x4000000000df) 22:52:55 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x208204) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x20000001020026fe) 22:52:55 executing program 4: setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f00000000c0), 0x4) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000001540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x500010}, 0xc, &(0x7f0000001500), 0x1, 0x0, 0x0, 0x80}, 0x48040) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fgetxattr(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003400000bfa300000000000007020000fffeffff7a03f0fff8ffffff79a4f0ff00000000b7060000000000012d640500000000006502faff000000000404000001007d60b7030000001000006a0a00fe000000008500000026000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = getpid() tkill(r1, 0x9) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) fchmod(0xffffffffffffffff, 0x100) [ 135.813844] audit: type=1400 audit(1569019975.879:37): avc: denied { map } for pid=6850 comm="syz-fuzzer" path="/root/syzkaller-shm250258477" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 135.861125] audit: type=1400 audit(1569019975.889:38): avc: denied { map } for pid=6868 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=13822 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 136.031643] IPVS: ftp: loaded support on port[0] = 21 [ 136.859201] chnl_net:caif_netlink_parms(): no params data found [ 136.871384] IPVS: ftp: loaded support on port[0] = 21 [ 136.900178] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.907070] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.914310] device bridge_slave_0 entered promiscuous mode [ 136.922043] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.928941] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.936095] device bridge_slave_1 entered promiscuous mode [ 136.950352] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 136.959442] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 136.984926] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 136.992746] team0: Port device team_slave_0 added [ 137.002402] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 137.009833] team0: Port device team_slave_1 added [ 137.016899] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 137.026034] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 137.049618] IPVS: ftp: loaded support on port[0] = 21 [ 137.072005] device hsr_slave_0 entered promiscuous mode [ 137.110419] device hsr_slave_1 entered promiscuous mode [ 137.152556] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 137.159530] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 137.202916] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.209359] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.216251] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.222619] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.260745] IPVS: ftp: loaded support on port[0] = 21 [ 137.278237] chnl_net:caif_netlink_parms(): no params data found [ 137.369589] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.376724] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.383678] device bridge_slave_0 entered promiscuous mode [ 137.392047] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.398390] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.405707] device bridge_slave_1 entered promiscuous mode [ 137.432863] chnl_net:caif_netlink_parms(): no params data found [ 137.449645] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 137.480797] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 137.494141] IPVS: ftp: loaded support on port[0] = 21 [ 137.522252] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.529016] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.536531] device bridge_slave_0 entered promiscuous mode [ 137.543181] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.549518] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.556593] device bridge_slave_1 entered promiscuous mode [ 137.563212] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 137.570658] team0: Port device team_slave_0 added [ 137.577838] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 137.585033] team0: Port device team_slave_1 added [ 137.599450] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 137.606087] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.612543] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 137.628885] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 137.637884] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 137.659492] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 137.722309] device hsr_slave_0 entered promiscuous mode [ 137.770365] device hsr_slave_1 entered promiscuous mode [ 137.812451] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 137.820292] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 137.843439] IPVS: ftp: loaded support on port[0] = 21 [ 137.893606] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 137.901222] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.909148] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.916335] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.923456] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 137.933958] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 137.940298] 8021q: adding VLAN 0 to HW filter on device team0 [ 137.957684] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 137.965064] team0: Port device team_slave_0 added [ 137.971306] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 137.979605] team0: Port device team_slave_1 added [ 137.985223] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 137.992859] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 138.002293] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 138.012328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 138.020264] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 138.027927] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.034422] bridge0: port 1(bridge_slave_0) entered forwarding state [ 138.044490] chnl_net:caif_netlink_parms(): no params data found [ 138.072977] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 138.096255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 138.104122] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 138.112012] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.118348] bridge0: port 2(bridge_slave_1) entered forwarding state [ 138.131853] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 138.213410] device hsr_slave_0 entered promiscuous mode [ 138.251910] device hsr_slave_1 entered promiscuous mode [ 138.293201] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 138.300158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 138.308023] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 138.344556] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.351222] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.358062] device bridge_slave_0 entered promiscuous mode [ 138.364818] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.371358] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.378265] device bridge_slave_1 entered promiscuous mode [ 138.393326] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 138.403335] chnl_net:caif_netlink_parms(): no params data found [ 138.436649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 138.445985] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 138.461392] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 138.468852] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 138.477763] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 138.487325] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 138.505883] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 138.518163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 138.525943] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 138.533586] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 138.541555] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 138.549248] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 138.579134] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 138.586896] team0: Port device team_slave_0 added [ 138.592624] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 138.599669] team0: Port device team_slave_1 added [ 138.616156] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 138.623322] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 138.633921] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.640730] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.647752] device bridge_slave_0 entered promiscuous mode [ 138.680243] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 138.687835] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 138.697050] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 138.706139] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 138.716665] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 138.722921] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 138.731848] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 138.739461] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.746315] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.753413] device bridge_slave_1 entered promiscuous mode [ 138.771888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 138.779742] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 138.798726] 8021q: adding VLAN 0 to HW filter on device bond0 [ 138.814726] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 138.834015] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 138.845671] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 138.856325] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 138.871668] chnl_net:caif_netlink_parms(): no params data found [ 138.881227] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 138.897556] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 138.942223] device hsr_slave_0 entered promiscuous mode [ 138.960438] device hsr_slave_1 entered promiscuous mode [ 139.024500] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 139.032817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 139.039795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 139.054959] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 139.063333] team0: Port device team_slave_0 added [ 139.068931] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 139.076594] team0: Port device team_slave_1 added [ 139.081952] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 139.089843] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 139.102277] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 139.119658] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 139.126977] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.148423] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.159605] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 139.168503] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 139.195728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 139.204291] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 139.216105] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.222617] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.237702] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 139.284164] device hsr_slave_0 entered promiscuous mode [ 139.320389] device hsr_slave_1 entered promiscuous mode 22:52:59 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000002c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) r2 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) [ 139.360891] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 139.368430] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 139.380657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 139.388221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 22:52:59 executing program 5: [ 139.405604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 139.413721] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.420519] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.437527] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 139.457775] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready 22:52:59 executing program 5: [ 139.483592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 139.490886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 139.499114] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.506540] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.520933] device bridge_slave_0 entered promiscuous mode 22:52:59 executing program 5: 22:52:59 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x0, 0x3}}) [ 139.528387] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 139.538808] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 139.553332] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.569639] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 22:52:59 executing program 5: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) unshare(0x2000400) select(0x40, &(0x7f0000000040)={0x3f}, 0x0, 0x0, 0x0) [ 139.583554] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.590327] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.597252] device bridge_slave_1 entered promiscuous mode [ 139.612699] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 139.624218] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 22:52:59 executing program 5: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) unshare(0x2000400) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) select(0x40, &(0x7f0000000040)={0x3f}, 0x0, 0x0, 0x0) [ 139.633615] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 139.641828] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 139.651233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 139.664951] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 139.672878] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.679310] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.686662] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 139.695816] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 139.713647] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 139.723766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 139.732232] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 139.743468] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 139.752266] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.760452] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 139.769615] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 139.778640] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 139.786769] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 139.801575] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 139.815455] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 139.824435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 139.835685] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 139.843999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 139.851958] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 139.859395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 139.867593] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 139.875166] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.881542] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.888657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 139.896016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 139.904735] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 139.921780] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 139.928639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 139.936550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 139.944257] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 139.959795] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 139.967269] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.976279] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 139.985971] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 139.992533] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 139.999640] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 140.009304] team0: Port device team_slave_0 added [ 140.015025] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 140.022756] team0: Port device team_slave_1 added [ 140.028162] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 140.036052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 140.045268] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 140.059941] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 140.067069] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 140.075009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 140.083179] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 140.091709] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 140.101417] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 140.110717] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 140.119681] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 140.138307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 140.146592] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 140.154639] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.161043] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.168050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 140.175738] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 140.183363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 140.191032] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 140.198600] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 140.206993] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 140.218830] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 140.273612] device hsr_slave_0 entered promiscuous mode [ 140.320455] device hsr_slave_1 entered promiscuous mode [ 140.360870] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 140.367798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 140.377435] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 140.388552] 8021q: adding VLAN 0 to HW filter on device bond0 [ 140.396677] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 140.405054] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 140.415166] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 140.422017] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 140.430618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 140.438548] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 140.446766] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.453248] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.464906] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 140.476368] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 140.486608] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 140.495367] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 140.505127] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 140.511867] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 140.522383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 140.530460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 140.538121] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 140.546169] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 140.557282] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 140.567724] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 140.574844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 140.584361] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 140.592172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 140.599534] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 140.611054] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 140.619681] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 140.626394] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.634760] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 140.652792] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 140.660734] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 140.668431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 140.676129] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 140.685886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 140.693868] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 140.697885] Invalid argument reading file caps for ./file0 [ 140.701980] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.709390] ptrace attach of "/root/syz-executor.0"[6937] was attempted by "/root/syz-executor.0"[6938] [ 140.713732] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.718118] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 140.740709] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 140.750748] Invalid argument reading file caps for ./file0 [ 140.757235] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready 22:53:00 executing program 0: [ 140.765855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 140.791857] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 140.809601] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.816034] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.823462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 140.831433] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 140.839734] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 140.849513] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 140.856050] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 140.863686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 140.882039] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 140.898269] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 140.906155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 140.928323] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 140.939871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 140.952400] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 140.971314] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 140.978117] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 140.988254] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 140.998021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 141.006352] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 141.027618] 8021q: adding VLAN 0 to HW filter on device bond0 [ 141.037893] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 141.047926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 141.056287] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 141.069185] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 141.079318] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 141.087078] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 141.097878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 141.104974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 141.116046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 141.123741] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 141.139053] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 141.145219] 8021q: adding VLAN 0 to HW filter on device team0 [ 141.152895] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 141.159020] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 141.169774] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 141.179452] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 141.196604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 141.209101] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.215567] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.236680] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 141.246473] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 141.257018] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 141.264807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 141.279739] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 141.291424] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.297971] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.300375] hrtimer: interrupt took 39919 ns [ 141.305916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 141.323421] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 141.330863] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 141.337983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 141.353991] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 141.365302] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 141.375689] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 141.383877] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 141.395466] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 141.406257] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 141.417159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 141.438283] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 141.448956] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready 22:53:01 executing program 3: [ 141.461486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 141.469095] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 141.484267] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 141.493868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 141.502209] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 141.511466] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 141.517511] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 141.536807] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 141.548205] 8021q: adding VLAN 0 to HW filter on device batadv0 22:53:02 executing program 1: [ 141.973882] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=26161 sclass=netlink_route_socket pig=6982 comm=syz-executor.1 [ 141.997317] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=26161 sclass=netlink_route_socket pig=6983 comm=syz-executor.1 [ 142.638124] audit: type=1804 audit(1569019982.699:39): pid=6990 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir133475261/syzkaller.rwpMA0/0/bus" dev="sda1" ino=16540 res=1 22:53:02 executing program 0: 22:53:02 executing program 2: 22:53:02 executing program 5: 22:53:02 executing program 3: 22:53:02 executing program 1: 22:53:02 executing program 4: setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f00000000c0), 0x4) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000001540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x500010}, 0xc, &(0x7f0000001500), 0x1, 0x0, 0x0, 0x80}, 0x48040) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fgetxattr(r0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003400000bfa300000000000007020000fffeffff7a03f0fff8ffffff79a4f0ff00000000b7060000000000012d640500000000006502faff000000000404000001007d60b7030000001000006a0a00fe000000008500000026000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = getpid() tkill(r1, 0x9) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) fchmod(0xffffffffffffffff, 0x100) [ 142.826563] audit: type=1804 audit(1569019982.889:40): pid=6991 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir133475261/syzkaller.rwpMA0/0/bus" dev="sda1" ino=16540 res=1 22:53:03 executing program 1: 22:53:03 executing program 0: 22:53:03 executing program 4: 22:53:03 executing program 5: 22:53:03 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x1a001000000}, [@ldst={0x6, 0x5, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f00000000c0)}, 0x2a) 22:53:03 executing program 3: clock_gettime(0x0, &(0x7f0000001b00)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') preadv(r2, &(0x7f00000017c0), 0x1000000000000304, 0x400000000100) 22:53:03 executing program 4: 22:53:03 executing program 1: 22:53:03 executing program 4: 22:53:03 executing program 0: 22:53:03 executing program 5: 22:53:03 executing program 2: 22:53:03 executing program 3: 22:53:03 executing program 1: 22:53:03 executing program 4: 22:53:03 executing program 0: 22:53:03 executing program 2: 22:53:03 executing program 4: 22:53:03 executing program 5: 22:53:03 executing program 1: 22:53:03 executing program 3: 22:53:03 executing program 0: 22:53:03 executing program 2: 22:53:03 executing program 1: 22:53:03 executing program 4: 22:53:03 executing program 3: 22:53:03 executing program 5: 22:53:03 executing program 0: 22:53:03 executing program 2: 22:53:03 executing program 4: 22:53:03 executing program 5: 22:53:03 executing program 1: 22:53:03 executing program 0: 22:53:03 executing program 3: 22:53:03 executing program 2: 22:53:03 executing program 4: 22:53:03 executing program 0: 22:53:03 executing program 3: 22:53:03 executing program 5: 22:53:03 executing program 1: 22:53:03 executing program 2: 22:53:03 executing program 0: 22:53:03 executing program 4: 22:53:03 executing program 1: 22:53:03 executing program 3: 22:53:03 executing program 2: 22:53:03 executing program 5: 22:53:03 executing program 0: 22:53:03 executing program 4: 22:53:03 executing program 3: 22:53:03 executing program 1: 22:53:03 executing program 2: 22:53:03 executing program 5: 22:53:03 executing program 0: 22:53:03 executing program 4: 22:53:03 executing program 2: 22:53:03 executing program 0: 22:53:03 executing program 5: 22:53:03 executing program 1: 22:53:03 executing program 3: 22:53:04 executing program 4: 22:53:04 executing program 1: 22:53:04 executing program 3: 22:53:04 executing program 5: 22:53:04 executing program 2: 22:53:04 executing program 0: 22:53:04 executing program 1: 22:53:04 executing program 2: 22:53:04 executing program 3: 22:53:04 executing program 0: 22:53:04 executing program 4: 22:53:04 executing program 5: 22:53:04 executing program 1: 22:53:04 executing program 0: 22:53:04 executing program 1: 22:53:04 executing program 3: 22:53:04 executing program 4: 22:53:04 executing program 0: 22:53:04 executing program 5: 22:53:04 executing program 2: 22:53:04 executing program 3: 22:53:04 executing program 4: 22:53:04 executing program 1: 22:53:04 executing program 5: 22:53:04 executing program 2: 22:53:04 executing program 0: 22:53:04 executing program 1: 22:53:04 executing program 3: 22:53:04 executing program 4: 22:53:04 executing program 5: 22:53:04 executing program 2: 22:53:04 executing program 0: 22:53:04 executing program 1: 22:53:04 executing program 3: 22:53:04 executing program 4: 22:53:04 executing program 0: 22:53:04 executing program 1: 22:53:04 executing program 2: 22:53:04 executing program 5: 22:53:04 executing program 3: 22:53:04 executing program 2: 22:53:04 executing program 1: 22:53:04 executing program 5: 22:53:04 executing program 0: 22:53:04 executing program 3: 22:53:04 executing program 4: 22:53:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000002, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 22:53:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)) socket$vsock_stream(0x28, 0x1, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) ioctl$TIOCGSID(r1, 0x5429, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x2}, 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 22:53:04 executing program 2: io_setup(0x3, &(0x7f0000000200)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000002600)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x6b6b6b, r1, 0x0, 0x0, 0x0, 0x0, 0x7, r2}]) 22:53:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x4) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x0) 22:53:04 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x7253c62370401d68) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc0bc5310, &(0x7f0000000000)={0x80, @time={0x77359400}}) [ 144.713622] audit: type=1400 audit(1569019984.779:41): avc: denied { create } for pid=7196 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 22:53:04 executing program 1: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0xfffffffffffffffd, &(0x7f00000019c0), 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x1000002, 0x400002172, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0xb4972, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) io_setup(0x2344, &(0x7f0000000100)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 22:53:04 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00p\x80\x00', 0x1}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") ioctl(r0, 0x8936, &(0x7f0000000000)) 22:53:04 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000300)='bpq0\x00', 0x10) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000080)={@multicast2, @initdev}, &(0x7f00000002c0)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 22:53:04 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) execve(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) 22:53:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, 0x0) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f0000001840)) socket$inet_udplite(0x2, 0x2, 0x88) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x800) fchownat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x800) open(0x0, 0x0, 0x0) 22:53:05 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x7253c62370401d68) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc0bc5310, &(0x7f0000000000)={0x80, @time={0x77359400}}) [ 144.893831] audit: type=1400 audit(1569019984.789:42): avc: denied { write } for pid=7196 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 22:53:05 executing program 3: getpeername$inet(0xffffffffffffffff, 0x0, 0x0) getresuid(&(0x7f0000000040), 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) getegid() socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000140)="40c74adc7724e27d876f441d952bf111375896d876c4ed0f2e703cd5f8b64ff3cd946b507daea1c09fc1fe6c"}, 0x20) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x501, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000200)=0xa7) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x3, &(0x7f0000000180)=@raw=[@map, @alu={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff0}], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r2, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x70ad) [ 144.955683] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 22:53:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000005700)=[{{&(0x7f0000000340)=@ipx={0x4, 0x0, 0x0, "0e2872f92a74", 0xe19e}, 0x80, &(0x7f0000000400)=[{&(0x7f00000003c0)="dbf2772de1c7edc442b27e5e05", 0xd}], 0x1, &(0x7f0000000440)=[@txtime={{0x18, 0x1, 0x3d, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x88}}], 0x30}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000480)="53e9ecf6177d0f3c7b78bda5f5c3f2433c1e72", 0x13}, {&(0x7f00000004c0)="ebaf3c4fd1a6be2c3ec93395032d5f9ba9ac1e8322e414f9e8607d3965e35e00f40474e909b4e214f065fc7e9a64e8b886055c6fd3083744040b303f04a2dd448d2e1f2d918d93224db567dd3e1e29fb1dd93e190abaaff96083a9d8a42456f463e5e27b9a302094a2756b95cf7e3fcaeeef6642581d03b84b916d5b05481f19407c2bda2f6b6c0398168f5d95d8323ad9c303bdd217bb9e734be9ceb40a6171c9bd9c2f00846875fcbb7e43ad537b32c1a872338d87fd80f7db349d0c12f6c264bfc2eec9fc970c40b01e63e5f6dc2d7798b01176d18396a3b67972", 0xdc}, {&(0x7f00000005c0)="b19b050476a0298e21b7cf8872fe76691d76be113ce7ed12a0eef93327f9e5605388bee731349f64abc1ce4422bc657a761611eaceafe0d09360752466e585606c774b2169c4a06c31157ec4dd00b64b1af074efc39c7e7eff397b6480635f29bc4be02005404a5c7b7ec936e499d5b05e274a7ec16fe2162a5ae00c8c836c", 0x7f}], 0x3}}, {{&(0x7f00000006c0)=@isdn={0x22, 0x4, 0x4, 0x3}, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000740)="345beaf8538bc6b2ae5ac227b4f3b0df25c2e2b05624cd274fbc6e6d40c6bf967df10a1f3cfe3922e174240b0fc6d30ad001adf86924d6d7d1078f", 0x3b}, {&(0x7f0000000780)="36614c53905745dbb60117a12b72185bf63318c197097a0ac98510491235ff28de9b1a2d8d316fde9a63808cad19070ed24cb332fd7c6d3dd068e9dc12bb40e58851098917af77cd94d513f4836bd469c4d2e897abcf0a6120fcfba521e15c4bd5ab03c7d9b09296", 0x68}, {0x0}, {&(0x7f0000000940)="84f6429eefc29e5cdeab97bf51dedc17e40eaa50c2eb2fb6aaed87bf2df49530a127f96ce4150ed4f8e0a1ab", 0x2c}, {&(0x7f0000000980)="aa1a73be2ad414f2a33c", 0xa}, {&(0x7f00000009c0)="3eae0ea240509833d022a6dbfc9c74229579775bcb617dc01555d023257fc61c4655e7af8840a5e341d15d332e5c4594eedc7792a2800448e0690f7fdc4dddfabc30cd3a99033026a2ca8d76c5ded8eeb8edf5636b1a477cef3c5a2dc27cf210a40b7533c0e73b04982e75d02859fbda81db851fa761f7b5d2465b6a291e8c489cf0bd677c9425c7816e07987d888273464e8a3ce9a9eb14", 0x98}, {&(0x7f0000000b40)="0749213b4f901adef1c324c77f98da41ead3b8e9f0c3e424da0bba1d8a6d68b3df28b1293997a4a3bf2915ddc24b711ea45d960582efb7f7d171a892dd953cbe1cac7fcdeabc0c02d1b707b4769f6fa4c22a06b51b7dd8b97fd2a6e0784c7b2795740499c8ec77975680c677850384a7889f4a4ff7767cb7648fefdfb572488dc91a63ca7aa84ab90b376852fbd4daf211d5fa86c5adf5bd68440882fe7728a7e6d7341480e84edcfadcdc907cbc04a6af05100b28a935b3d2f2acce1282214bab21b18fb890635a2f95ac6e2c69fc377f13d237c38bb8fdd4fd4aa71938274a1f5052f28bb1de335ba8fab6890d8475f159e5364247637b01e687bd", 0xfc}, {&(0x7f0000000c40)="f6278fc29ac5060655cb4b73ee9a9a66f9bc1015f1b18bf86cd2fda2dd3ce83753779dc1efdba6acfea9b490b2c4aa1cb3dfacb73761a168fe8b2c8ce5b583455cb848fd66cc96ec83a6647378b00886f47f67d84599c64ce30f3672ae8b5c94789e2728fced3f849c7c3fb121d953ae6489076c83c211191483b734ca47da0c958cede738", 0x85}, {&(0x7f0000000d00)="f3f9f66e9a076591aea8e38906a949d6b8d8f3238be09e3528fc484796d3243207bf2691126d8381391f5dffd9ef7e1973688515a32ee8ea965a797b96e7e1682870d5dbac4396f31d03513f37e0f272149e150517ae5fdba2089b408ae4e07cb8fd30204dd1ba87cd1c5d175809611c8a25727333716a2b18ad6442332ef978470f8307a4b47bfbeb1ceec8a8fc7b9d749fde368dc60c9a947e330cc7d0ff9687a2b640d797512e727ffa2ac1440f82b7375ceb1462a710b499", 0xba}], 0x9, &(0x7f0000000a80)}}, {{&(0x7f0000000e80)=@ethernet={0x1}, 0x80, &(0x7f00000011c0)=[{&(0x7f0000000ac0)}, {0x0}, {&(0x7f0000001000)="422fc9bd1205844d9dd0b28d1b2a51e8f383f8a356b79c6c0e1db6e38355590db1abeab22263b4dfd6b400295a15e27175f60f", 0x33}, {&(0x7f0000001100)="938ccef3c6a3e3ec10c006b21587a10e3d0d2b2012c890406db8a2c673b6814e188396ee563e262e6fe264628e409d53d5311343debac6e458e0a25fa369a246a40b679f40b92c4e10e95cc91b7ff7370acd96fff14c77485f78683bd038c5bd508e42012dac39d2c3293b92e6bad1baae447c560f0c9336420019", 0x7b}, {&(0x7f0000001040)="fa75d71c4c091fcd3508829e74c6eb023840", 0x12}], 0x5, &(0x7f0000001240)=[@txtime={{0x18, 0x1, 0x3d, 0xae}}, @timestamping={{0x14, 0x1, 0x25, 0x3f}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x7ff}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}], 0x90}}, {{0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001300)}, {0x0}, {0x0}, {&(0x7f0000001080)}, {&(0x7f00000015c0)="53080438261c4929a7b05ad9d92510879b8a4f5732397827754adb3e9bd920d7179ae6b13fab00554d16dc", 0x2b}], 0x5, &(0x7f0000001680)=[@timestamping={{0x14, 0x1, 0x25, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0x7ff}}, @mark={{0x14}}], 0x48}}, {{0x0, 0x0, &(0x7f0000001a00)=[{0x0}, {&(0x7f0000001940)="e7ca133f0d982e1b5836592b8fb035bd3398b2b18f184ff94e1ac55143610d817ddb97372c6bb63eee3f2488631104388ab1", 0x32}], 0x2, &(0x7f0000001a40)}}, {{&(0x7f0000001a80)=@pppoe={0x18, 0x0, {0x0, @link_local, 'veth1_to_bridge\x00'}}, 0x80, &(0x7f0000003040)=[{&(0x7f0000001b00)="48dcfc2c9efa2bd6f3ebcd0a4454073266082c8dcbdcfb9054f96502b75a8a216f24e828a66e234734ee3d712b3870f7d8257f58895c4ebd718940b914a0581200ff37ba30d80c144a82dfc5fe5d9cd6763c9ff0bcf3c6abf34937b262b85f886085dab960743a672c350ddebf2538267614945aaf0a0dd225b18aa0a52badcd959f90fa2e00c625b32f4c7a220439dc513f0dcb135443dd6548fe3a5a32ca5d6d97286551ca6aca39427aea18894992391102b6eb1737d6f72a68c39c41a8ee3ac6d240baa61e3f76df2027dc3125cafa8be489cec734359256e933d9cdc2e9d3e85b0030e3182775355d2d5d07a2a636a93817cb0d462b3d80cfd3c1", 0xfd}, {0x0}, {0x0}, {&(0x7f0000001ec0)="ef0b9b", 0x3}, {&(0x7f0000001f00)}, {0x0}], 0x6, &(0x7f0000003100)=[@mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}, @mark={{0x14, 0x1, 0x24, 0xeb}}], 0x48}}], 0x7, 0x4000800) [ 145.075593] device nr0 entered promiscuous mode 22:53:05 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x80002, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mknod(&(0x7f00000005c0)='./bus\x00', 0x8, 0x0) setxattr$security_capability(&(0x7f0000000380)='./bus\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000400)=@v3={0x3000000, [], 0xee01}, 0x18, 0x0) execve(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 22:53:05 executing program 4: bind$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x1000002, 0x400002172, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0xb4972, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) io_setup(0x2344, &(0x7f0000000100)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 22:53:05 executing program 2: r0 = open$dir(&(0x7f0000000000)='./bus\x00', 0x340, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000000c0)={0x0, 0x4000000000000, 0x1}) 22:53:05 executing program 1: syz_open_dev$sndtimer(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) mlockall(0x1) openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340), 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syslog(0x3, 0x0, 0x0) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000040)={'bridge0\x00'}) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f00000004c0)=@buf={0x5c, &(0x7f0000000400)="8d9e8b9b9bf03732e81b4b4c3fc85817f2a47711423331e8b17b14677f333807d57214549408675bd0ca7f43a2a7b35363e7fcaa3e7ca78e489fa1dc2549586e4c72584d2d2eba4fdc199af72b119bcd8b1eb07992ab5b158a0bd20c"}) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$nl_generic(r0, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400048}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)={0x138, 0x2e, 0x0, 0x0, 0x25dfdbfb, {0x12}, [@typed={0x68, 0x0, @binary="8c9f29a2974b9f1531759b4afad579e672a50ddd948f170ad50f76339f2b0f23a1c00189bcf26963981f89281bbc5ca77122c4b65b808156134f5ca9a6eb1dd23803e9254a094bffb9850467c484cf937ecbda1a1f1230b6d04e1b530daf530ad9"}, @generic="ddf9c4e6cd530474f8ce8d67e35f8efec3c6b43157986496e9416b0eb7705bd06e5bc03174a407cc0fdc0de40f35abfdb32093c1b0d08d7e95249a414859795fa7783bd3ebd4b58204bea6613667892efe7cb1d20005ea7cf2d2", @generic="fede8eef0b437721b4601a86cb29ed5a3ce5b33fcb12cc63c1bd4bdca4488bc5d029dfe6090ddd6954d8c9deb4b39f3353186ba7f759d3bef2877dff1ece78ac9c64f1750eb13da12c14f878eb2d681313f976ca03c51c39b9d7", @typed={0x8, 0x24, @pid}]}, 0x138}}, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 22:53:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_int(r0, 0x0, 0xa, 0x0, &(0x7f0000000080)) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x800000029, 0x0, &(0x7f0000695ffc)) 22:53:05 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f00000003c0), 0x0) 22:53:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) openat$pfkey(0xffffffffffffff9c, 0x0, 0x2000, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0xfffffffffffffeef}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 22:53:05 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 22:53:05 executing program 3: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1300000036ffff018000000600395032303030"], 0x13) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x9}, 0x18) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 22:53:06 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) creat(&(0x7f0000000300)='./bus\x00', 0x0) 22:53:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000002, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000)='\x00', 0xffffffffffffff7f, 0x8000204087ffd, 0x0, 0x138) recvfrom$inet(r0, 0x0, 0x2b4, 0x10123, 0x0, 0xfffffffffffffdfd) 22:53:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, 0x0) ioctl$KVM_GET_XSAVE(r2, 0x5000aea5, &(0x7f0000001840)) socket$inet_udplite(0x2, 0x2, 0x88) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:53:06 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r0, 0x1, 0x0, 0x369e5d84) creat(&(0x7f0000000200)='./file0\x00', 0x0) [ 146.129166] audit: type=1400 audit(1569019986.189:43): avc: denied { ioctl } for pid=7267 comm="syz-executor.1" path="socket:[27193]" dev="sockfs" ino=27193 ioctlcmd=0x8912 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 22:53:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x5) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 22:53:06 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000005402000020feffff7a0af0fff8ffffff79a4f0ff00000000b70600000018d1fe2d640400000000004404000020ffffffb504000000000000b704000010000020620700fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) 22:53:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800a1695e1dcfe87b1071") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001dc0)=@newtfilter={0x38, 0x2c, 0x701, 0x0, 0x0, {0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x4}]}}]}, 0x38}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x332, 0x0) 22:53:06 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet(0x2, 0x2, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="4034980f34baa4de"], 0x8}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 22:53:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, 0x0) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f0000001840)) socket$inet_udplite(0x2, 0x2, 0x88) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x800) fchownat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x800) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 146.462617] ptrace attach of "/root/syz-executor.2"[7333] was attempted by "/root/syz-executor.2"[7337] 22:53:06 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1005, 0x0) read$eventfd(r0, &(0x7f0000000480), 0x1) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x0, 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)) 22:53:06 executing program 5: bind$inet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x1000002, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) io_setup(0x2344, &(0x7f0000000100)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 22:53:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffff87, &(0x7f0000000680)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001e0009010000000000000000070000003262963cae101ae4977c0d04d5be6bfafc0972f070a6d9f3086a2c433c0773aa5ae69ae338e9d9010000000000000086988171e47170d27d0aaf89bad707ca903be1aa67ed84d8567934d93fcc5ccbe6fb914265a77cdd1651eab2bbddc8e650a14742f2c698188e45243d5ee9f8d57a4687dc09614030bd2dd5259132cf5641cc6941a084bc785335116a169f130c6a07b4fb99bd4fd4aba3"], 0x1c}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 22:53:06 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000100)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x25, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) write$P9_RLCREATE(r0, &(0x7f0000000000)={0x18}, 0x18) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x0) 22:53:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, 0x0) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f0000001840)) socket$inet_udplite(0x2, 0x2, 0x88) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x800) fchownat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x800) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 22:53:06 executing program 2: r0 = socket(0x40000000002, 0x3, 0x9) setsockopt$inet_int(r0, 0x0, 0x1600bd7e, &(0x7f0000000000)=0x100000002, 0x4) 22:53:06 executing program 4: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0xfffffffffffffffd, &(0x7f00000019c0), 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x1000002, 0x400002172, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0xb4972, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) io_setup(0x2344, &(0x7f0000000100)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 22:53:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, 0x0) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f0000001840)) socket$inet_udplite(0x2, 0x2, 0x88) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x800) fchownat(0xffffffffffffffff, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x800) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 146.733794] audit: type=1400 audit(1569019986.799:44): avc: denied { map } for pid=7356 comm="syz-executor.0" path=2F6D656D66643A202864656C6574656429 dev="tmpfs" ino=28179 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 22:53:06 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x2, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 22:53:06 executing program 3: syz_read_part_table(0x0, 0xaaaab89, &(0x7f0000000200)=[{&(0x7f0000000080)="0200050000000100001400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) chown(0x0, 0x0, 0x0) syz_mount_image$gfs2(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 22:53:06 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x208204) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x20000001020026fe) 22:53:06 executing program 2: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x81, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x2, 0x2, 0x0) [ 146.984603] audit: type=1804 audit(1569019987.049:45): pid=7385 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir679321465/syzkaller.hgHFsS/30/bus" dev="sda1" ino=16583 res=1 [ 147.091726] ldm_validate_privheads(): Disk read failed. [ 147.102221] loop3: p2 < > [ 147.108559] loop3: partition table partially beyond EOD, truncated [ 147.128847] loop3: p2 size 2 extends beyond EOD, truncated 22:53:07 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00\f\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001dc0)=@newtfilter={0x38, 0x2c, 0x701, 0x0, 0x0, {0x0, r1, {}, {}, {0xe}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x4}]}}]}, 0x38}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 22:53:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = accept(r0, 0x0, 0x0) recvfrom$netrom(r2, &(0x7f0000000100)=""/160, 0xa0, 0x0, &(0x7f00000001c0)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x48) 22:53:07 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0x3, 0x100000000000009}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x1}, 0x20) [ 147.145101] audit: type=1804 audit(1569019987.209:46): pid=7385 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir679321465/syzkaller.hgHFsS/30/bus" dev="sda1" ino=16583 res=1 22:53:07 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1a8a022, &(0x7f00000005c0)={[{@usrjquota='usrjquota='}], [], 0x700}) 22:53:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0), 0x0) keyctl$chown(0x1d, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x31b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:53:07 executing program 2: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000600)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x80000000002c00) [ 147.451386] EXT4-fs (sda1): re-mounted. Opts: usrjquota=, 22:53:07 executing program 4: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0xfffffffffffffffd, &(0x7f00000019c0), 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x1000002, 0x400002172, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0xb4972, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) io_setup(0x2344, &(0x7f0000000100)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 22:53:07 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0xfc, 0x13e) socketpair$unix(0x1, 0x40000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6(0xa, 0x80002, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000040)="0303030003004c0000001100ff015b4202938207d9fb3780398d5375010000007929301ee616d5c01843e06590080053a6e385472da7222a2bb401000000c3b50035110f118d0000f5cfe606f6925cbf34658ea132797b1abc5dc62600009b000000fbffffff00", 0x67, 0x0, 0x0, 0x0) 22:53:07 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) r2 = dup2(r0, r1) write$P9_RFLUSH(r2, &(0x7f0000000180)={0x7, 0x6d, 0x2}, 0x7) 22:53:07 executing program 1: syz_emit_ethernet(0x7e, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4006, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 22:53:07 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1a8a022, &(0x7f00000005c0)={[{@usrjquota='usrjquota='}], [], 0x700}) 22:53:07 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000300), 0x4) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="02000000010006000000000002000100", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000000010000300000000002000000000000000"], 0x34, 0x3) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f00000000c0)) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getpeername(r1, &(0x7f0000000200)=@caif=@util, &(0x7f0000000100)=0x80) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f0000000080)='./file0\x00') 22:53:07 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec6}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) [ 147.686517] EXT4-fs (sda1): re-mounted. Opts: usrjquota=, 22:53:07 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0xfffffffffffffffc) 22:53:07 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1a8a022, &(0x7f00000005c0)={[{@usrjquota='usrjquota='}], [], 0x700}) 22:53:07 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000300), 0x4) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="02000000010006000000000002000100", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000000010000300000000002000000000000000"], 0x34, 0x3) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f00000000c0)) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getpeername(r1, &(0x7f0000000200)=@caif=@util, &(0x7f0000000100)=0x80) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f0000000080)='./file0\x00') 22:53:07 executing program 3: syz_emit_ethernet(0x7e, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4021, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) [ 147.898477] EXT4-fs (sda1): re-mounted. Opts: usrjquota=, 22:53:08 executing program 2: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000040)='./file0\x00', 0x0, r1) 22:53:08 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x3ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() pselect6(0x6029, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x3b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x1e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 22:53:08 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000100)=0x100000001, 0x4) setsockopt$inet_int(r0, 0x0, 0x5, 0x0, 0x0) 22:53:08 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1a8a022, &(0x7f00000005c0)={[{@usrjquota='usrjquota='}], [], 0x700}) 22:53:08 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000300), 0x4) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000580)=ANY=[@ANYBLOB="02000000010006000000000002000100", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000000010000300000000002000000000000000"], 0x34, 0x3) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f00000000c0)) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getpeername(r1, &(0x7f0000000200)=@caif=@util, &(0x7f0000000100)=0x80) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f0000000080)='./file0\x00') 22:53:08 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x22a, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='hybla\x00', 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(0xffffffffffffffff, 0x28, 0x6, 0x0, 0xfffffffffffffe73) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x1a00, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 22:53:08 executing program 0: r0 = socket(0x11, 0x800000003, 0x81) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000001d00)=ANY=[@ANYBLOB="0000000000000000000000000000000088a8"], 0x12) 22:53:08 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x8, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x3c}}, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) 22:53:08 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2003, 0x5}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x4000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r1, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x20, r2, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-monitor\x00', 0x400000, 0x0) r6 = open(&(0x7f0000000400)='./file1\x00', 0x88440, 0x1) r7 = syz_open_dev$vbi(&(0x7f0000000440)='/dev/vbi#\x00', 0x0, 0x2) r8 = syz_open_dev$dmmidi(&(0x7f0000000480)='/dev/dmmidi#\x00', 0xfffffffffffffffb, 0x384200) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="98000000", @ANYRES16=r2, @ANYBLOB="000026bd7000fedbdf25010000000c00050020000000000000000c00020081000000000000000c00080008000000000000000c0005001c000000000000000c00040000000000002800000c0003004aff0000000000003c00070008000100", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="ce7e064d5639e55a263308000200", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r8], 0x98}, 0x1, 0x0, 0x0, 0x800}, 0x8000) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r9 = socket$inet(0x10, 0x3, 0xc) sendmsg(r9, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0xc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r10, 0x4, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000180)='./file1\x00', 0x0) lstat(0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x10) r11 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={0xfffffffffffffdb0}, 0x8, 0x0) read(r11, &(0x7f0000000340)=""/128, 0x80) stat(0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f00000017c0)=[{0x0}, {&(0x7f0000000200)}], 0x2}, 0x10) setgroups(0x1, &(0x7f00000003c0)=[0x0]) 22:53:08 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000100)=0x100000001, 0x4) setsockopt$inet_int(r0, 0x0, 0x5, &(0x7f0000000040)=0x1d, 0x4) [ 148.687712] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 148.722739] EXT4-fs (sda1): re-mounted. Opts: usrjquota=, 22:53:08 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1a8a022, &(0x7f00000005c0)={[{@init_itable='init_itable'}], [], 0x700}) [ 148.736056] audit: type=1400 audit(1569019988.769:47): avc: denied { create } for pid=7511 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 148.757702] ================================================================== [ 148.767667] BUG: KASAN: use-after-free in tcp_init_tso_segs+0x1ae/0x200 [ 148.774433] Read of size 2 at addr ffff888099b6ba30 by task syz-executor.2/7523 [ 148.781879] [ 148.783515] CPU: 0 PID: 7523 Comm: syz-executor.2 Not tainted 4.14.145 #0 [ 148.790445] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 148.799803] Call Trace: [ 148.802387] dump_stack+0x138/0x197 [ 148.802401] ? tcp_init_tso_segs+0x1ae/0x200 [ 148.802412] print_address_description.cold+0x7c/0x1dc [ 148.802421] ? tcp_init_tso_segs+0x1ae/0x200 [ 148.802430] kasan_report.cold+0xa9/0x2af [ 148.802443] __asan_report_load2_noabort+0x14/0x20 [ 148.802452] tcp_init_tso_segs+0x1ae/0x200 [ 148.802460] ? tcp_tso_segs+0x7d/0x1c0 22:53:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") syz_open_dev$dmmidi(0x0, 0x10001, 0x80) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0xf, @u32}]}]}, 0x24}}, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) [ 148.802471] tcp_write_xmit+0x15e/0x4960 [ 148.802481] ? tcp_v6_md5_lookup+0x23/0x30 [ 148.802491] ? tcp_established_options+0x2c5/0x420 [ 148.802504] ? tcp_current_mss+0x1dc/0x2f0 [ 148.802516] ? __alloc_skb+0x3ee/0x500 [ 148.813570] audit: type=1400 audit(1569019988.839:48): avc: denied { write } for pid=7511 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 148.815901] __tcp_push_pending_frames+0xa6/0x260 [ 148.815914] tcp_send_fin+0x17e/0xc40 [ 148.815925] ? lock_sock_nested+0x8c/0x110 [ 148.815936] tcp_shutdown+0xe2/0x110 [ 148.820649] audit: type=1400 audit(1569019988.849:49): avc: denied { read } for pid=7511 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 148.824472] ? tcp_tx_timestamp.part.0+0x290/0x290 [ 148.824485] inet_shutdown+0x178/0x350 [ 148.824498] SyS_shutdown+0xe1/0x170 [ 148.824508] ? SyS_getsockopt+0x1e0/0x1e0 [ 148.824517] ? SyS_clock_gettime+0xf8/0x180 [ 148.824529] ? do_syscall_64+0x53/0x640 [ 148.833714] ? SyS_getsockopt+0x1e0/0x1e0 [ 148.833727] do_syscall_64+0x1e8/0x640 [ 148.841734] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 148.841749] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 148.841756] RIP: 0033:0x459a09 [ 148.841761] RSP: 002b:00007f2412761c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000030 [ 148.841770] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 0000000000459a09 [ 148.841775] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000004 [ 148.841780] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 148.841785] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f24127626d4 [ 148.841790] R13: 00000000004c859b R14: 00000000004df290 R15: 00000000ffffffff [ 148.841806] [ 148.841812] Allocated by task 7509: [ 148.841821] save_stack_trace+0x16/0x20 [ 148.841829] save_stack+0x45/0xd0 [ 148.841835] kasan_kmalloc+0xce/0xf0 [ 148.841841] kasan_slab_alloc+0xf/0x20 [ 148.841853] kmem_cache_alloc_node+0x144/0x780 [ 149.040474] __alloc_skb+0x9c/0x500 [ 149.044112] sk_stream_alloc_skb+0xb3/0x780 [ 149.048420] tcp_sendmsg_locked+0xf61/0x3200 [ 149.052815] tcp_sendmsg+0x30/0x50 [ 149.056474] inet_sendmsg+0x122/0x500 [ 149.060398] sock_sendmsg+0xce/0x110 [ 149.064226] SYSC_sendto+0x206/0x310 [ 149.067941] SyS_sendto+0x40/0x50 [ 149.071400] do_syscall_64+0x1e8/0x640 [ 149.075291] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 149.080554] [ 149.082168] Freed by task 7509: [ 149.085892] save_stack_trace+0x16/0x20 [ 149.090080] save_stack+0x45/0xd0 [ 149.093553] kasan_slab_free+0x75/0xc0 [ 149.097447] kmem_cache_free+0x83/0x2b0 [ 149.101405] kfree_skbmem+0x8d/0x120 [ 149.105110] __kfree_skb+0x1e/0x30 [ 149.108638] tcp_remove_empty_skb.part.0+0x231/0x2e0 [ 149.114000] tcp_sendmsg_locked+0x1ced/0x3200 [ 149.118600] tcp_sendmsg+0x30/0x50 [ 149.122129] inet_sendmsg+0x122/0x500 [ 149.125924] sock_sendmsg+0xce/0x110 [ 149.129629] SYSC_sendto+0x206/0x310 [ 149.133333] SyS_sendto+0x40/0x50 [ 149.136782] do_syscall_64+0x1e8/0x640 [ 149.140684] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 149.145859] [ 149.147557] The buggy address belongs to the object at ffff888099b6ba00 [ 149.147557] which belongs to the cache skbuff_fclone_cache of size 472 [ 149.160938] The buggy address is located 48 bytes inside of [ 149.160938] 472-byte region [ffff888099b6ba00, ffff888099b6bbd8) [ 149.172719] The buggy address belongs to the page: [ 149.177645] page:ffffea000266dac0 count:1 mapcount:0 mapping:ffff888099b6b000 index:0x0 [ 149.185777] flags: 0x1fffc0000000100(slab) [ 149.190012] raw: 01fffc0000000100 ffff888099b6b000 0000000000000000 0000000100000006 [ 149.198066] raw: ffffea000267a620 ffffea00023fa5a0 ffff88821b75f3c0 0000000000000000 [ 149.205938] page dumped because: kasan: bad access detected [ 149.211810] [ 149.213444] Memory state around the buggy address: [ 149.218423] ffff888099b6b900: fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc fc [ 149.225773] ffff888099b6b980: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 149.233124] >ffff888099b6ba00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb 22:53:09 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0x7fffffffffeff00c}, {0x6}]}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) 22:53:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x800000031, 0x0, &(0x7f0000695ffc)) [ 149.240546] ^ [ 149.245793] ffff888099b6ba80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 149.253240] ffff888099b6bb00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 149.260632] ================================================================== [ 149.267987] Disabling lock debugging due to kernel taint [ 149.280421] EXT4-fs (sda1): re-mounted. Opts: init_itable, 22:53:09 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1a8a022, &(0x7f00000005c0)={[{@usrjquota='usrjquota='}], [], 0x700}) [ 149.305225] Kernel panic - not syncing: panic_on_warn set ... [ 149.305225] [ 149.312728] CPU: 0 PID: 7523 Comm: syz-executor.2 Tainted: G B 4.14.145 #0 [ 149.320870] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 149.330216] Call Trace: [ 149.332815] dump_stack+0x138/0x197 [ 149.336429] ? tcp_init_tso_segs+0x1ae/0x200 [ 149.340904] panic+0x1f2/0x426 [ 149.344086] ? add_taint.cold+0x16/0x16 [ 149.348060] ? ___preempt_schedule+0x16/0x18 [ 149.352455] kasan_end_report+0x47/0x4f [ 149.356413] kasan_report.cold+0x130/0x2af [ 149.360642] __asan_report_load2_noabort+0x14/0x20 [ 149.365553] tcp_init_tso_segs+0x1ae/0x200 [ 149.369767] ? tcp_tso_segs+0x7d/0x1c0 [ 149.373659] tcp_write_xmit+0x15e/0x4960 [ 149.377705] ? tcp_v6_md5_lookup+0x23/0x30 [ 149.381933] ? tcp_established_options+0x2c5/0x420 [ 149.386846] ? tcp_current_mss+0x1dc/0x2f0 [ 149.391188] ? __alloc_skb+0x3ee/0x500 [ 149.395059] __tcp_push_pending_frames+0xa6/0x260 [ 149.399883] tcp_send_fin+0x17e/0xc40 [ 149.403668] ? lock_sock_nested+0x8c/0x110 [ 149.407888] tcp_shutdown+0xe2/0x110 [ 149.411583] ? tcp_tx_timestamp.part.0+0x290/0x290 [ 149.416515] inet_shutdown+0x178/0x350 [ 149.420393] SyS_shutdown+0xe1/0x170 [ 149.424093] ? SyS_getsockopt+0x1e0/0x1e0 [ 149.428225] ? SyS_clock_gettime+0xf8/0x180 [ 149.432529] ? do_syscall_64+0x53/0x640 [ 149.436486] ? SyS_getsockopt+0x1e0/0x1e0 [ 149.440619] do_syscall_64+0x1e8/0x640 [ 149.444486] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 149.449311] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 149.454495] RIP: 0033:0x459a09 [ 149.457666] RSP: 002b:00007f2412761c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000030 [ 149.465380] RAX: ffffffffffffffda RBX: 0000000000000002 RCX: 0000000000459a09 [ 149.472645] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000004 [ 149.479912] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 149.487168] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f24127626d4 [ 149.494419] R13: 00000000004c859b R14: 00000000004df290 R15: 00000000ffffffff [ 149.503634] Kernel Offset: disabled [ 149.507257] Rebooting in 86400 seconds..