[ OK ] Started Getty on tty3. [ OK ] Started Getty on tty1. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty4. [ OK ] Started OpenBSD Secure Shell server. Warning: Permanently added '10.128.10.2' (ECDSA) to the list of known hosts. 2020/12/24 05:39:38 fuzzer started 2020/12/24 05:39:38 dialing manager at 10.128.0.105:34779 2020/12/24 05:39:38 syscalls: 2271 2020/12/24 05:39:38 code coverage: enabled 2020/12/24 05:39:38 comparison tracing: enabled 2020/12/24 05:39:38 extra coverage: enabled 2020/12/24 05:39:38 setuid sandbox: enabled 2020/12/24 05:39:38 namespace sandbox: enabled 2020/12/24 05:39:38 Android sandbox: enabled 2020/12/24 05:39:38 fault injection: enabled 2020/12/24 05:39:38 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/24 05:39:38 net packet injection: enabled 2020/12/24 05:39:38 net device setup: enabled 2020/12/24 05:39:38 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/24 05:39:38 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/24 05:39:38 USB emulation: enabled 2020/12/24 05:39:38 hci packet injection: /dev/vhci does not exist 2020/12/24 05:39:38 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 05:40:47 executing program 0: select(0x40, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000001c0)={0x0, 0xea60}) 05:40:47 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/mnt\x00') mlockall(0x5) 05:40:47 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000011c0)='/proc/key-users\x00', 0x0, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) 05:40:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) connect$netlink(r0, &(0x7f0000000100), 0xc) 05:40:47 executing program 3: socketpair(0x11, 0x2, 0x0, &(0x7f0000000040)) 05:40:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000005200)={0x0, 0x0, &(0x7f00000051c0)={0x0}, 0x1, 0x0, 0xf}, 0x0) [* ] A start job is running for dev-ttyS0.device (8s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (9s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (9s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (10s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (10s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (11s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (12s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (12s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (13s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (13s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (14s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (15s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (15s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (16s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (17s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (17s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (18s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (18s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (19s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (20s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (20s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (21s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (22s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (22s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (23s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (23s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (24s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (25s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (25s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (26s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (27s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (27s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (28s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (28s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (29s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (29s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (30s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (30s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (31s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (31s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (32s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (32s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (33s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (33s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (34s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (34s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (35s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (35s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (36s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (36s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (37s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (37s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (38s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (38s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (39s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (39s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (40s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (40s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (41s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (41s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (42s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (42s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (43s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (43s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (44s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (44s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (45s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (45s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (46s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (46s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (47s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (47s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (48s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (48s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (49s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (49s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (50s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (50s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (51s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (51s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (52s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (52s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (53s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (53s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (54s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (54s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (55s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (55s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (56s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (56s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (57s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (57s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (58s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (58s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (59s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (59s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min / 1min 30s)[* ] A start job is running for dev-ttyS0.device (1min 1s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 1s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 2s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 2s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 3s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 3s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 4s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (1min 4s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 5s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 5s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 6s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 6s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 7s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 7s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (1min 8s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 8s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 9s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 9s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 10s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 10s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 11s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (1min 11s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 12s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 12s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 13s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 13s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 14s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 14s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (1min 15s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 15s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 16s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 16s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 17s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 17s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 18s / 1min 30s)[ *] A start job is running for dev-ttyS0.device (1min 18s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 19s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 19s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 20s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 20s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 21s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 21s / 1min 30s)[* ] A start job is running for dev-ttyS0.device (1min 22s / 1min 30s)[** ] A start job is running for dev-ttyS0.device (1min 22s / 1min 30s)[*** ] A start job is running for dev-ttyS0.device (1min 23s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 23s / 1min 30s)[ *** ] A start job is running for dev-ttyS0.device (1min 24s / 1min 30s)[ ***] A start job is running for dev-ttyS0.device (1min 24s / 1min 30s)[ **] A start job is running for dev-ttyS0.device (1min 25s / 1min 30s)[ 91.435214][ T22] audit: type=1400 audit(1608788447.290:8): avc: denied { execmem } for pid=378 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 91.614392][ T385] cgroup1: Unknown subsys name 'perf_event' [ *[[ 91.628800][ T386] cgroup1: Unknown subsys name 'perf_event' 0m] A start job [ 91.635565][ T386] cgroup1: Unknown subsys name 'net_cls' is running for d[ 91.635568][ T385] cgroup1: Unknown subsys name 'net_cls' ev-ttyS0.device (1min 25s / 1min[ 91.651262][ T388] cgroup1: Unknown subsys name 'perf_event' [ 91.657400][ T387] cgroup1: Unknown subsys name 'perf_event' 30s)[ 91.668273][ T387] cgroup1: Unknown subsys name 'net_cls' [ 91.678925][ T390] cgroup1: Unknown subsys name 'perf_event' [ 91.679514][ T389] cgroup1: Unknown subsys name 'perf_event' [ 91.685058][ T390] cgroup1: Unknown subsys name 'net_cls' [ 91.700297][ T388] cgroup1: Unknown subsys name 'net_cls' [ 91.704655][ T389] cgroup1: Unknown subsys name 'net_cls' [ 91.822656][ T385] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.829772][ T385] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.837320][ T385] device bridge_slave_0 entered promiscuous mode [ 91.845210][ T385] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.852537][ T385] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.860427][ T385] device bridge_slave_1 entered promiscuous mode [ 91.939342][ T386] bridge0: port 1(bridge_slave_0) entered blocking state [ 91.946404][ T386] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.954202][ T386] device bridge_slave_0 entered promiscuous mode [ 91.973490][ T386] bridge0: port 2(bridge_slave_1) entered blocking state [ 91.980598][ T386] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.988249][ T386] device bridge_slave_1 entered promiscuous mode [ 92.013257][ T387] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.020337][ T387] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.028114][ T387] device bridge_slave_0 entered promiscuous mode [ 92.038353][ T387] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.045387][ T387] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.053196][ T387] device bridge_slave_1 entered promiscuous mode [ 92.112483][ T388] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.119606][ T388] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.126907][ T388] device bridge_slave_0 entered promiscuous mode [ 92.134500][ T388] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.141834][ T388] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.149398][ T388] device bridge_slave_1 entered promiscuous mode [ 92.155948][ T390] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.163054][ T390] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.170626][ T390] device bridge_slave_0 entered promiscuous mode [ 92.197970][ T390] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.205095][ T390] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.212929][ T390] device bridge_slave_1 entered promiscuous mode [ **] A start job is running for dev-ttyS0.device (1min 26s / 1min 30s)[ 92.233095][ T389] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.240218][ T389] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.247708][ T389] device bridge_slave_0 entered promiscuous mode [ 92.255013][ T389] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.262383][ T389] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.269940][ T389] device bridge_slave_1 entered promiscuous mode [ 92.429340][ T385] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.436395][ T385] bridge0: port 2(bridge_slave_1) entered forwarding state [ 92.443705][ T385] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.450744][ T385] bridge0: port 1(bridge_slave_0) entered forwarding state [ 92.486979][ T386] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.494034][ T386] bridge0: port 2(bridge_slave_1) entered forwarding state [ 92.501317][ T386] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.508357][ T386] bridge0: port 1(bridge_slave_0) entered forwarding state [ 92.532729][ T387] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.539769][ T387] bridge0: port 2(bridge_slave_1) entered forwarding state [ 92.547036][ T387] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.554093][ T387] bridge0: port 1(bridge_slave_0) entered forwarding state [ 92.570257][ T388] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.577281][ T388] bridge0: port 2(bridge_slave_1) entered forwarding state [ 92.584572][ T388] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.591637][ T388] bridge0: port 1(bridge_slave_0) entered forwarding state [ 92.632071][ T389] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.639125][ T389] bridge0: port 2(bridge_slave_1) entered forwarding state [ 92.646421][ T389] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.653470][ T389] bridge0: port 1(bridge_slave_0) entered forwarding state [ 92.664427][ T390] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.671479][ T390] bridge0: port 2(bridge_slave_1) entered forwarding state [ 92.678781][ T390] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.685788][ T390] bridge0: port 1(bridge_slave_0) entered forwarding state [ ***] A start job is running for dev-ttyS0.device (1min 26s / 1min 30s)[ 92.724256][ T100] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.732034][ T100] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.739468][ T100] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.746577][ T100] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.754158][ T100] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.761633][ T100] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.769009][ T100] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.776230][ T100] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.783547][ T100] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.790862][ T100] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.798176][ T100] bridge0: port 1(bridge_slave_0) entered disabled state [ 92.805303][ T100] bridge0: port 2(bridge_slave_1) entered disabled state [ 92.813329][ T100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 92.820867][ T100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 92.853294][ T100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 92.861702][ T100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 92.870435][ T100] bridge0: port 1(bridge_slave_0) entered blocking state [ 92.877447][ T100] bridge0: port 1(bridge_slave_0) entered forwarding state [ 92.885452][ T100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 92.894186][ T100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 92.902448][ T100] bridge0: port 2(bridge_slave_1) entered blocking state [ 92.909490][ T100] bridge0: port 2(bridge_slave_1) entered forwarding state [ 92.916836][ T100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 92.924666][ T100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 92.932164][ T100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 92.939625][ T100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 92.946975][ T100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 92.954458][ T100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 92.961948][ T100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 92.970284][ T100] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 92.993817][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 93.002842][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 93.011821][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.018874][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 93.026169][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 93.034969][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 93.043206][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.050243][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 93.057518][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 93.066010][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 93.074227][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.081257][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 93.088600][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 93.095974][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 93.103450][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 93.111796][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 93.120582][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.127619][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 93.135133][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 93.143737][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 93.152002][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.159044][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 93.166405][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 93.174822][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 93.183089][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.190116][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 93.208110][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 93.216474][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 93.225504][ T67] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.232557][ T67] bridge0: port 2(bridge_slave_1) entered forwarding state [ *[0;1;[ 93.240349][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 31m**[ 93.249702][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready ] A start j[ 93.259263][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready ob is running fo[ 93.267766][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready r dev-ttyS0.device (1min 27s / 1min 30s)[ 93.294446][ T100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 93.303151][ T100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 93.311441][ T100] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.318479][ T100] bridge0: port 2(bridge_slave_1) entered forwarding state [ 93.326029][ T100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 93.333845][ T100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 93.341345][ T100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 93.349376][ T100] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 93.357220][ T100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 93.365708][ T100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 93.373950][ T100] bridge0: port 1(bridge_slave_0) entered blocking state [ 93.380978][ T100] bridge0: port 1(bridge_slave_0) entered forwarding state [ 93.388492][ T100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 93.396715][ T100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 93.404924][ T100] bridge0: port 2(bridge_slave_1) entered blocking state [ 93.411968][ T100] bridge0: port 2(bridge_slave_1) entered forwarding state [ 93.428391][ T164] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 93.436394][ T164] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 93.458035][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 93.466206][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 93.475061][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 93.483640][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 93.492326][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 93.500345][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 93.519078][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 93.527149][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 93.535939][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 93.544147][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 93.564687][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 93.573150][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 93.581786][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 93.598156][ T164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 93.606490][ T164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 93.614675][ T164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 93.628236][ T100] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 93.651217][ T164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 93.659681][ T164] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 93.667885][ T164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 93.676361][ T164] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 93.684835][ T164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 93.693408][ T164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 93.701877][ T164] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 93.710249][ T164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ *** ] A start job is running for dev-ttyS0.device (1min 27s / 1min 30s)[ 93.739402][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 93.747706][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 93.757302][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 93.790105][ T100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 93.798768][ T100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 93.807221][ T100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 93.816601][ T100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 93.825410][ T100] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 93.834158][ T100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 93.842806][ T100] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 93.851328][ T100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 93.876226][ T410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 05:40:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) socket(0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) recvmmsg(0xffffffffffffffff, &(0x7f000000c380), 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x5d7928e712) [ 93.885131][ T410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 93.893417][ T410] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 93.902360][ T410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 93.910722][ T410] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 93.918991][ T410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:40:49 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{}, {0x6}]}) [ 93.964732][ T410] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 93.981726][ T410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 94.001586][ T410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 94.011531][ T410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 94.028362][ T22] audit: type=1326 audit(1608788449.890:9): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=428 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460faa code=0x0 05:40:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14, r1, 0x319, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) [ 94.060315][ T100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 94.072962][ T100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 94.100384][ T100] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 94.107983][ C0] hrtimer: interrupt took 26255 ns 05:40:50 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc040, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@noextend='noextend'}, {@loose='loose'}], [{@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@obj_type={'obj_type'}}]}}) [ 94.121879][ T100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 94.136285][ T100] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 94.159209][ T458] 9pnet: Insufficient options for proto=fd 05:40:50 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc040, 0x0) mount$9p_fd(0x1000000, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, 0x0) [ 94.165586][ T100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 94.192165][ T410] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 05:40:50 executing program 1: r0 = gettid() process_vm_readv(r0, &(0x7f0000001580)=[{&(0x7f0000000200)=""/63, 0x3f}, {&(0x7f0000000300)=""/33, 0x520}, {&(0x7f0000000340)=""/78, 0x4e}, {&(0x7f00000003c0)=""/100, 0x64}, {&(0x7f0000000440)=""/55, 0x37}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/18, 0x12}, {&(0x7f00000014c0)=""/172, 0xac}], 0x20f, &(0x7f0000001680)=[{&(0x7f0000001600)=""/102, 0x20001666}], 0x1, 0x0) 05:40:50 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000000080)={@local, @empty, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "3e836a", 0x44, 0x2f, 0x0, @private1, @private0}}}}, 0x0) [*** ] A start job is running f[ 94.220021][ T410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready or dev-ttyS0.device (1min 28s / 1min 30s)[ 94.261047][ T424] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 05:40:50 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x4, 0x0, 0x0, 0xfffff588}, {0x6}]}) [ 94.295155][ T424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:40:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000010ac0)={0x0, 0x0, &(0x7f0000010a80)={&(0x7f0000000440)={{0xec4}, [@NFT_MSG_NEWSETELEM={0xe9c, 0xc, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0xe88, 0x3, 0x0, 0x1, [{0x18, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}]}, {0xe6c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_KEY_END={0xe50, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x2c, 0x1, "5e1ab854251cbd7c9c065c53da8c374eb97d938309a12fc074b434a18c7962d72b868bf42e553b51"}, @NFTA_DATA_VALUE={0x2b, 0x1, "7bb6a6fdea31bc9b8ddc440d6a87ebb9b34fe7509b14c2a2f4665bb85e8656c1b55bd71a0f4736"}, @NFTA_DATA_VALUE={0xdf1, 0x1, "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"}]}]}]}]}], {0x14}}, 0xec4}}, 0x0) 05:40:50 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/handlers\x00', 0x0, 0x0) read$usbmon(r0, &(0x7f0000000100)=""/86, 0x56) 05:40:50 executing program 0: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000040)={[0x2]}, 0x0, &(0x7f0000000140)={r0, r1+60000000}, 0x8) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps_rollup\x00') openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='smaps_rollup\x00') sendmsg$IPCTNL_MSG_TIMEOUT_GET(r2, 0x0, 0x0) read$FUSE(r2, 0x0, 0x0) 05:40:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x1, 0x1, 0x201}, 0x14}}, 0x0) 05:40:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@bridge_newneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0xe}, [@NDA_DST_IPV6={0x14, 0x1, @dev}]}, 0x30}}, 0x0) [ 94.378450][ T22] audit: type=1326 audit(1608788450.240:10): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=473 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460faa code=0x0 05:40:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e00f01ca6766c7442402050000006766c744240600000000670f0114240f01d1e38336f08301dc660f38816bad66b9ae0b000066b80000000066ba000000800f30d9ed260f01d5c9", 0x53}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x2, 0x20, 0x40, 0x3665}, {0x5, 0x8, 0x1f, 0x5766cdc0}, {0x3, 0x81, 0x7f, 0x7fff}]}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:40:50 executing program 2: keyctl$KEYCTL_MOVE(0x12, 0x0, 0xfffffffffffffffb, 0xfffffffffffffffb, 0x0) 05:40:50 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60edd309df5028464dae984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458050000007c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a20819e02cc22e6be4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba22f53115f4d31dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba396b09021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200607a9a76e5d9656a7154c75773902a1bdf39f3925130312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfff248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487366d6d7ee7bb0749cacf56cf27409c60fca2e2981b22d08f874e0a9cb6fca7844f9dab530388eb1f43d4abbfc59d6f1b18fe380df4bf024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db58992c0024ab2fd8e5e7002ef92d11de48e8b4d32972cba6f49051ce791f2ac1060000001bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde2480ae40d6156edc4ef81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f83074192c48c63384f52b8eeb805ffe5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe46984b2f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f0889f4ee8964875fea6ff57ba6ae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c930c0b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953d000e7ce0311c8b018956f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798a7f520078fee48f83b5989543729e57a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a314a6f0b9352be92986d63263b1aa5264cb4a82cf080de1f87808d0711dd76f35957305354b598597cac4421bb0c62254b74a8cde691d6915ee8051f9be18f6be67820a287fa18c156ae3d10dce480a555510e5cacf8b01f043e3c405357c210362408ee3c6a60ac24623a4ffc5fe920890c687160b13e32dd7394c8936d956d1e1652ee9880b5104d49ae69b279afd4efd1b38e4ab922f29722ec4ec1ee556dcdb01ac6383c536c39b5afdc69292083f8868def2bc571bc3588ecf000000000000862158dea138f46bb027db8bf6216e8611b0e0c35eb69ae3da32125cc5628425c12a5b64b2829b76cccaa8d52169ef95a362159abc1f2c6154471119f71acef17a6b710ef6945dc9cfdf8fde7e2cc3b9e6d30606a1031849d984be985e29cf88241f6932f98f08ca76c8eea0b4ed45c2f6075ae50768837f5ec2f51035614d163980ad8da179739ad5ccb9fb33f0898114c852f41886b5d5ac01e386a23b673e3c8921a055375bf40b072b65e2d5c352be12a8c5f8399cdcc43523ed10639cde40d169ea05d2446a908b7b6be3d4aa90beba5ad6db8593c556e472c7785a6389ea55a7d2dca60f254fd341fe42758706cf0f8a2b6ca85dcdd275676481d008a13ea018eaac83608c60655bb1648654c2a511635c9e9d813addb6698662aa43dbaa65c6a21d7d93885031fd79e49dd105e9a7d53b3ad35b3d5232dae1c30a3197b1ee3c451df7dd68172781161971bb8bbd52910aa27782e4582cecf6345218a30e22d9f2e83a0f00d5549a2fb927fefec0620021358de68332d0677f7e44b95b5cfefc19178d9fe04a497ca906ae9baf5c97fb1facfbcb094cb76f20e7f290f4f22d008b9dd99708ea7f42af6366715d2aef8f5e144736903e687b83cb0741660f6a8173507789e5d529a91b3cc18683d9ee729423c3c99867c4077b23ef958ecbb40dba82a03ea85fd21401b7ab026969385b3f64397d7b2df6fb0a91ebbd37430bc78a4b9e3d9d7933353af78a48e2e7e198c38571b8437ab6062abebcc476fa589f203c31002045939de3eebbdb96cec6b02dbb32f6b4c0a4b821789c9e2fac74a1f10ede999bd99b6adcd05c9e9bd39b609105716d1abd3c8526bd662698e0dae7be054f8475718f96a6dde56e93ac0888ff308f65b4f8705ae4ea9eca4d2f00c49bd1cb437583af820c5380eb13533463efd8ae70a43a2506993c5a44a1d3d7806b858c5a0e48ac322734d5ac229dcced9af3637e0bf1fdb25cb559d01ef99476051c4df093a581e59abd9477a0bf3051e81095b597833964393602b620738c4d461e70b746485296f9e66ecaa568a43f5c67b7151d239fdbf349d7276bd3ea8c807a18affab47048794e3501baf843b3eecf6927a3b8b9481bbd8aed1d268c684a63c54f292c1fbe66bcbf556011873ce09eb2b040067dab59ef04726c118bf77fe43357f1ddf460225feda5d4799c77043e95f967898f271d51450d7d35000fa3ca922dc339be792235958701e21849d3146504998a41c9ec399c37ff40148df56a7baef5e0db367c3be6b1c5ea921e9b20ebbd9ec6ea5374bd2ee1f20561ac98124ce53220b94773c32785f4039b72993b502b40315201bb6336a34e025f53a90a22dcdfc119df3f58eed74e04f715ae2c27fe4d42694946ca3bc44a8d30f1528b88ac308dfbcb6999745341ed34c40902c4ac98399a4d1b0827a7dcf3684a69fac674a6e8821c575fae67fcd5871b27626549061e616fc40569b39bd4ec6bb991527e6895ecba6551be7aa1c3564782dc21a4028a2069fab9f25f3f2991cf3005b52dd62e35450e3ba1c977f545817e8d95e40ae0d9653760c1845a4da91e41fdc17064b09c7177c32012526378fef57eb3521b68e4ea236167a6cbff222290122235764e046b89f3bcf8c08b2f60c8ed4d19d962cb8002766fcd75fc69e5370a604855192f75aad2d72897c4c3a62364e96eabe6bddc3459b039f106cce3f04fb4d40c7d77d5ee942fc6ae1ac0eeb6de7136bebbee5ccd6babebebe807012c414c3fc7338a7598ca0b6ca0369de3d45fb5a8f28a0d59ebe117e57bd25668ce3707a696075c958df166d4df462ed30f53c9e45a2bf57e7644067036"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9fe03c6630d698cb89e0bf088ca1f1500ff0e000000028477fbac141424e0", 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 05:40:50 executing program 1: syz_usb_connect$cdc_ecm(0x2, 0x4d, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x20}}, {{0x9, 0x5, 0x3, 0x2, 0x8}}}}}]}}]}}, 0x0) [** ] A start job is running for dev-ttyS0.device (1min 28s / 1min 30s)[ 94.793059][ T22] audit: type=1326 audit(1608788450.650:11): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=428 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460faa code=0x0 05:40:50 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000001980)={'team_slave_0\x00'}) 05:40:50 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000140)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lremovexattr(&(0x7f00000000c0)='./file1\x00', 0x0) [ 94.859529][ T510] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID 220f9187-d958-b199-ace4-0274bc00fb22 found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f22e0: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... early console in extract_kernel input_data: 0x0000000004a592ea input_len: 0x0000000001da86eb output: 0x0000000001000000 output_len: 0x000000000531ba98 kernel_total_size: 0x0000000005826000 needed_size: 0x0000000005a00000 trampoline_32bit: 0x000000000009d000 Decompressing Linux... Parsing ELF... done. Booting the kernel. [ 0.000000][ T0] Linux version 5.4.85-syzkaller-00188-g8657d5d6282f (syzkaller@syzkaller) (Android (6032204 based on r370808) clang version 10.0.1 (https://android.googlesource.com/toolchain/llvm-project 6e765c10313d15c02ab29977a82938f66742c3a9), GNU ld (GNU Binutils for Ubuntu) 2.26.1) #0 SMP PREEMPT now [ 0.000000][ T0] Command line: BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native oops=panic panic_on_warn=1 nmi_watchdog=panic panic=86400 net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] nopcid: PCID feature disabled [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000003][ T0] kvm-clock: cpu 0, msr 5f38001, primary cpu clock [ 0.000003][ T0] kvm-clock: using sched offset of 2728161502 cycles [ 0.000890][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.003476][ T0] tsc: Detected 2300.000 MHz processor [ 0.007834][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.008887][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.010020][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.015600][ T0] found SMP MP-table at [mem 0x000f25a0-0x000f25af] [ 0.016809][ T0] Using GB pages for direct mapping [ 0.018801][ T0] ACPI: Early table checksum verification disabled [ 0.019757][ T0] ACPI: RSDP 0x00000000000F2320 000014 (v00 Google) [ 0.020789][ T0] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.022190][ T0] ACPI: FACP 0x00000000BFFFF340 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.023515][ T0] ACPI: DSDT 0x00000000BFFFDA80 0018BA (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.024895][ T0] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.025613][ T0] ACPI: FACS 0x00000000BFFFDA40 000040 [ 0.026409][ T0] ACPI: SRAT 0x00000000BFFFFE70 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.028129][ T0] ACPI: APIC 0x00000000BFFFFDC0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.029645][ T0] ACPI: SSDT 0x00000000BFFFF440 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.031203][ T0] ACPI: WAET 0x00000000BFFFFE40 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.033611][ T0] Zone ranges: [ 0.034214][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.035281][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.036292][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.037282][ T0] Movable zone start for each node [ 0.038032][ T0] Early memory node ranges [ 0.038769][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.039725][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.040952][ T0] node 0: [mem 0x0000000100000000-0x000000023fffffff] [ 0.043464][ T0] Zeroed struct page in unavailable ranges: 101 pages [ 0.043469][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000023fffffff] [ 0.601590][ T0] kasan: KernelAddressSanitizer initialized [ 0.603442][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.604246][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.605492][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.606892][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.608285][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.609631][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.610793][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.612079][ T0] Using ACPI (MADT) for SMP configuration information [ 0.613077][ T0] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.614006][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.615220][ T0] Booting paravirtualized kernel on KVM [ 0.616312][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 1.842642][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:8 nr_cpu_ids:2 nr_node_ids:1 [ 1.845330][ T0] percpu: Embedded 61 pages/cpu s208984 r8192 d32680 u1048576 [ 1.846703][ T0] kvm-stealtime: cpu 0, msr 1f701f240 [ 1.847508][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 1.848888][ T0] Built 1 zonelists, mobility grouping on. Total pages: 2064261 [ 1.850009][ T0] Kernel command line: earlyprintk=serial oops=panic panic_on_warn=1 nmi_watchdog=panic panic=86400 net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb watchdog_thresh=55 workqueue.watchdog_thresh=140 kvm-intel.nested=1 nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 spec_store_bypass_disable=prctl numa=fake=2 nopcid dummy_hcd.num=8 binder.debug_mask=0 rcupdate.rcu_expedited=1 root=/dev/sda console=ttyS0 vsyscall=native BOOT_IMAGE=/vmlinuz root=/dev/sda1 console=ttyS0 earlyprintk=serial vsyscall=native oops=panic panic_on_warn=1 nmi_watchdog=panic panic=86400 net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 [ 1.867421][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) [ 1.870515][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) [ 1.872231][ T0] mem auto-init: stack:all(zero), heap alloc:on, heap free:off [ 2.071496][ T0] Memory: 7028016K/8388204K available (57376K kernel code, 1874K rwdata, 9656K rodata, 1924K init, 9108K bss, 1360188K reserved, 0K cma-reserved) [ 2.074124][ T0] random: get_random_u64 called from __kmem_cache_create+0x38/0x6f0 with crng_init=0 [ 2.075412][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 [ 2.078872][ T0] rcu: Preemptible hierarchical RCU implementation. [ 2.080265][ T0] rcu: RCU dyntick-idle grace-period acceleration is enabled. [ 2.081552][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 2.082780][ T0] All grace periods are expedited (rcu_expedited). [ 2.084029][ T0] Tasks RCU enabled. [ 2.084673][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 2.086063][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 2.089421][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 2.091152][ T0] rcu: Offload RCU callbacks from CPUs: (none). [ 2.092941][ T0] random: crng done (trusting CPU's manufacturer) [ 2.094317][ T0] Console: colour dummy device 80x25 [ 2.095273][ T0] printk: console [ttyS0] enabled [ 2.095273][ T0] printk: console [ttyS0] enabled [ 2.097170][ T0] printk: bootconsole [earlyser0] disabled [ 2.097170][ T0] printk: bootconsole [earlyser0] disabled [ 2.099636][ T0] ACPI: Core revision 20190816 [ 2.100650][ T0] APIC: Switch to symmetric I/O mode setup [ 2.102091][ T0] x2apic enabled [ 2.104065][ T0] Switched APIC routing to physical x2apic. [ 2.108236][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 2.109912][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x212735223b2, max_idle_ns: 440795277976 ns [ 2.112346][ T0] Calibrating delay loop (skipped) preset value.. 4600.00 BogoMIPS (lpj=23000000) [ 2.114076][ T0] pid_max: default: 32768 minimum: 301 [ 2.115258][ T0] LSM: Security Framework initializing [ 2.116832][ T0] SELinux: Initializing. [ 2.117894][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) [ 2.119450][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear) [ 2.123854][ T0] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 1024 [ 2.125046][ T0] Last level dTLB entries: 4KB 1024, 2MB 1024, 4MB 1024, 1GB 4 [ 2.126496][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 2.128376][ T0] Spectre V2 : Spectre mitigation: kernel not compiled with retpoline; no mitigation available! [ 2.128419][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 2.132358][ T0] MDS: Mitigation: Clear CPU buffers [ 2.133641][ T0] Freeing SMP alternatives memory: 40K [ 2.256555][ T1] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.30GHz (family: 0x6, model: 0x3f, stepping: 0x0) [ 2.259199][ T1] Performance Events: unsupported p6 CPU model 63 no PMU driver, software events only. [ 2.261054][ T1] rcu: Hierarchical SRCU implementation. [ 2.262340][ T1] smp: Bringing up secondary CPUs ... [ 2.262340][ T1] x86: Booting SMP configuration: [ 2.262340][ T1] .... node #0, CPUs: #1 [ 0.019458][ T0] kvm-clock: cpu 1, msr 5f38041, secondary cpu clock [ 2.263898][ T14] kvm-stealtime: cpu 1, msr 1f711f240 [ 2.265497][ T1] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 2.265497][ T1] smp: Brought up 1 node, 2 CPUs [ 2.265974][ T1] smpboot: Max logical packages: 1 [ 2.267226][ T1] smpboot: Total of 2 processors activated (9200.00 BogoMIPS) [ 2.273091][ T1] devtmpfs: initialized [ 2.274610][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 2.274610][ T1] futex hash table entries: 512 (order: 3, 32768 bytes, linear) [ 2.283647][ T1] NET: Registered protocol family 16 [ 2.285780][ T1] audit: initializing netlink subsys (disabled) [ 2.287073][ T22] audit: type=2000 audit(1608788455.838:1): state=initialized audit_enabled=0 res=1 [ 2.287073][ T1] cpuidle: using governor menu [ 2.287073][ T1] ACPI: bus type PCI registered [ 2.287073][ T1] PCI: Using configuration type 1 for base access [ 2.325505][ T26] cryptomgr_test (26) used greatest stack depth: 29872 bytes left [ 2.332371][ T1] cryptd: max_cpu_qlen set to 1000 [ 2.333677][ T1] ACPI: Added _OSI(Module Device) [ 2.333853][ T1] ACPI: Added _OSI(Processor Device) [ 2.334891][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 2.335828][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 2.342377][ T1] ACPI: Added _OSI(Linux-Dell-Video) [ 2.343437][ T1] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 2.344841][ T1] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 2.390552][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 2.418594][ T1] ACPI: Interpreter enabled [ 2.419699][ T1] ACPI: (supports S0 S3 S5) [ 2.420609][ T1] ACPI: Using IOAPIC for interrupt routing [ 2.421677][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 2.424347][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 2.491306][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 2.492389][ T1] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] [ 2.494121][ T1] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 2.500586][ T1] PCI host bridge to bus 0000:00 [ 2.502363][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 2.503760][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 2.505175][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 2.508383][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 2.509833][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 2.511551][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 2.517273][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 [ 2.536465][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 2.562055][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 2.564686][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 2.573512][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc03f] [ 2.578858][ T1] pci 0000:00:03.0: reg 0x14: [mem 0xfe800000-0xfe80007f] [ 2.594631][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 2.601684][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc040-0xc07f] [ 2.605989][ T1] pci 0000:00:04.0: reg 0x14: [mem 0xfe801000-0xfe80107f] [ 2.620637][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 [ 2.633520][ T1] pci 0000:00:05.0: reg 0x10: [mem 0xfe000000-0xfe7fffff] [ 2.658589][ T1] pci 0000:00:06.0: [1af4:1002] type 00 class 0x00ff00 [ 2.668501][ T1] pci 0000:00:06.0: reg 0x10: [io 0xc080-0xc09f] [ 2.684777][ T1] pci 0000:00:07.0: [1af4:1005] type 00 class 0x00ff00 [ 2.692364][ T1] pci 0000:00:07.0: reg 0x10: [io 0xc0a0-0xc0bf] [ 2.697354][ T1] pci 0000:00:07.0: reg 0x14: [mem 0xfe802000-0xfe80203f] [ 2.719509][ T1] ACPI: PCI Interrupt Link [LNKA] (IRQs 5 *10 11) [ 2.723721][ T1] ACPI: PCI Interrupt Link [LNKB] (IRQs 5 *10 11) [ 2.727331][ T1] ACPI: PCI Interrupt Link [LNKC] (IRQs 5 10 *11) [ 2.731121][ T1] ACPI: PCI Interrupt Link [LNKD] (IRQs 5 10 *11) [ 2.733996][ T1] ACPI: PCI Interrupt Link [LNKS] (IRQs *9) [ 2.740990][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 2.740990][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 2.742355][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 2.743574][ T1] vgaarb: loaded [ 2.745891][ T1] SCSI subsystem initialized [ 2.747127][ T1] ACPI: bus type USB registered [ 2.748148][ T1] usbcore: registered new interface driver usbfs [ 2.749547][ T1] usbcore: registered new interface driver hub [ 2.752464][ T1] usbcore: registered new device driver usb [ 2.754318][ T1] videodev: Linux video capture interface: v2.00 [ 2.755923][ T1] EDAC MC: Ver: 3.0.0 [ 2.757362][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 2.757362][ T1] PCI: Using ACPI for IRQ routing [ 2.762353][ T1] Bluetooth: Core ver 2.22 [ 2.762396][ T1] NET: Registered protocol family 31 [ 2.763308][ T1] Bluetooth: HCI device and connection manager initialized [ 2.764528][ T1] Bluetooth: HCI socket layer initialized [ 2.765518][ T1] Bluetooth: L2CAP socket layer initialized [ 2.766904][ T1] Bluetooth: SCO socket layer initialized [ 2.768062][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 2.768062][ T1] NET: Registered protocol family 39 [ 2.772820][ T1] clocksource: Switched to clocksource kvm-clock [ 2.936636][ T1] VFS: Disk quotas dquot_6.6.0 [ 2.937768][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 2.939289][ T1] pnp: PnP ACPI init [ 2.948705][ T1] pnp: PnP ACPI: found 7 devices [ 2.971488][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 2.971491][ T1] thermal_sys: Registered thermal governor 'user_space' [ 2.973128][ T1] thermal_sys: Registered thermal governor 'power_allocator' [ 2.978943][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 2.983679][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 2.984976][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 2.986162][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 2.988227][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 2.990229][ T1] NET: Registered protocol family 2 [ 2.992167][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 4, 65536 bytes, linear) [ 2.994252][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear) [ 2.997572][ T1] TCP bind hash table entries: 65536 (order: 8, 1048576 bytes, linear) [ 2.999541][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 3.001166][ T1] UDP hash table entries: 4096 (order: 5, 131072 bytes, linear) [ 3.002643][ T1] UDP-Lite hash table entries: 4096 (order: 5, 131072 bytes, linear) [ 3.004513][ T1] NET: Registered protocol family 1 [ 3.006528][ T1] NET: Registered protocol family 44 [ 3.007683][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 3.008974][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 3.010941][ T1] PCI: CLS 0 bytes, default 64 [ 3.012312][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 3.013896][ T1] software IO TLB: mapped [mem 0xbbffd000-0xbfffd000] (64MB) [ 3.016031][ T1] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 3.020562][ T1] kvm: already loaded the other module [ 3.021582][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x212735223b2, max_idle_ns: 440795277976 ns [ 3.024443][ T1] clocksource: Switched to clocksource tsc [ 3.032245][ T1] Initialise system trusted keyrings [ 3.033927][ T1] workingset: timestamp_bits=46 max_order=21 bucket_order=0 [ 3.064771][ T1] fuse: init (API version 7.31) [ 3.066933][ T1] 9p: Installing v9fs 9p2000 file system support [ 3.079425][ T1] Key type asymmetric registered [ 3.080660][ T1] Asymmetric key parser 'x509' registered [ 3.081980][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 244) [ 3.083515][ T1] io scheduler mq-deadline registered [ 3.084501][ T1] io scheduler kyber registered [ 3.087739][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 3.092585][ T1] ACPI: Power Button [PWRF] [ 3.094210][ T1] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 3.096173][ T1] ACPI: Sleep Button [SLPF] [ 3.107101][ T1] PCI Interrupt Link [LNKC] enabled at IRQ 11 [ 3.108648][ T1] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 3.120248][ T1] PCI Interrupt Link [LNKD] enabled at IRQ 10 [ 3.121696][ T1] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 3.134228][ T1] PCI Interrupt Link [LNKB] enabled at IRQ 10 [ 3.135233][ T1] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 3.144077][ T1] virtio-pci 0000:00:07.0: virtio_pci: leaving for legacy driver [ 3.149865][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing disabled [ 3.173227][ T1] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 3.197956][ T1] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 3.222615][ T1] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 3.247243][ T1] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 3.276168][ T1] brd: module loaded [ 3.305796][ T1] loop: module loaded [ 3.318643][ T1] scsi host0: Virtio SCSI HBA [ 3.353952][ T1] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 3.460722][ T90] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 3.461226][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 3.463263][ T90] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 3.465104][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 3.469270][ T90] sd 0:0:1:0: [sda] Write Protect is off [ 3.469762][ T1] libphy: Fixed MDIO Bus: probed [ 3.471726][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 3.473269][ T90] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 3.482763][ T90] sda: sda1 [ 3.496202][ T90] sd 0:0:1:0: [sda] Attached SCSI disk [ 3.505247][ T1] e1000: Intel(R) PRO/1000 Network Driver - version 7.3.21-k8-NAPI [ 3.507418][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 3.508919][ T1] PPP generic driver version 2.4.2 [ 3.510343][ T1] PPP BSD Compression module registered [ 3.511543][ T1] PPP Deflate Compression module registered [ 3.512903][ T1] PPP MPPE Compression module registered [ 3.514057][ T1] NET: Registered protocol family 24 [ 3.515001][ T1] PPTP driver version 0.8.5 [ 3.516895][ T1] usbcore: registered new interface driver rtl8150 [ 3.518421][ T1] usbcore: registered new interface driver r8152 [ 3.519825][ T1] usbcore: registered new interface driver asix [ 3.521323][ T1] usbcore: registered new interface driver ax88179_178a [ 3.523139][ T1] usbcore: registered new interface driver cdc_ether [ 3.524576][ T1] usbcore: registered new interface driver cdc_eem [ 3.526089][ T1] usbcore: registered new interface driver dm9601 [ 3.527837][ T1] usbcore: registered new interface driver sr9700 [ 3.529266][ T1] usbcore: registered new interface driver CoreChips [ 3.530765][ T1] usbcore: registered new interface driver smsc75xx [ 3.532752][ T1] usbcore: registered new interface driver smsc95xx [ 3.534223][ T1] usbcore: registered new interface driver gl620a [ 3.535806][ T1] usbcore: registered new interface driver net1080 [ 3.537401][ T1] usbcore: registered new interface driver plusb [ 3.538868][ T1] usbcore: registered new interface driver rndis_host [ 3.540644][ T1] usbcore: registered new interface driver cdc_subset [ 3.542407][ T1] usbcore: registered new interface driver zaurus [ 3.543844][ T1] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 3.545525][ T1] usbcore: registered new interface driver ipheth [ 3.546845][ T1] usbcore: registered new interface driver cdc_ncm [ 3.548343][ T1] usbcore: registered new interface driver cdc_mbim [ 3.551203][ T1] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 3.552966][ T1] ehci-pci: EHCI PCI platform driver [ 3.554383][ T1] ehci-platform: EHCI generic platform driver [ 3.555879][ T1] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 3.557550][ T1] ohci-pci: OHCI PCI platform driver [ 3.558735][ T1] ohci-platform: OHCI generic platform driver [ 3.560370][ T1] usbcore: registered new interface driver cdc_acm [ 3.561932][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 3.564127][ T1] usbcore: registered new interface driver usblp [ 3.565672][ T1] usbcore: registered new interface driver cdc_wdm [ 3.567358][ T1] usbcore: registered new interface driver uas [ 3.568924][ T1] usbcore: registered new interface driver usb-storage [ 3.570900][ T1] usbcore: registered new interface driver ums-alauda [ 3.572629][ T1] usbcore: registered new interface driver ums-cypress [ 3.574198][ T1] usbcore: registered new interface driver ums-datafab [ 3.575873][ T1] usbcore: registered new interface driver ums-freecom [ 3.577594][ T1] usbcore: registered new interface driver ums-isd200 [ 3.578888][ T1] usbcore: registered new interface driver ums-jumpshot [ 3.580758][ T1] usbcore: registered new interface driver ums-karma [ 3.582276][ T1] usbcore: registered new interface driver ums-onetouch [ 3.583837][ T1] usbcore: registered new interface driver ums-sddr09 [ 3.585391][ T1] usbcore: registered new interface driver ums-sddr55 [ 3.586995][ T1] usbcore: registered new interface driver ums-usbat [ 3.589196][ T1] usbcore: registered new interface driver usbserial_generic [ 3.590648][ T1] usbserial: USB Serial support registered for generic [ 3.592128][ T1] usbcore: registered new interface driver ftdi_sio [ 3.593303][ T1] usbserial: USB Serial support registered for FTDI USB Serial Device [ 3.594877][ T1] usbcore: registered new interface driver pl2303 [ 3.596507][ T1] usbserial: USB Serial support registered for pl2303 [ 3.598082][ T1] usbcore: registered new interface driver usb_ehset_test [ 3.599585][ T1] usbcore: registered new interface driver trancevibrator [ 3.601127][ T1] usbcore: registered new interface driver lvs [ 3.603086][ T1] dummy_hcd dummy_hcd.0: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.605151][ T1] dummy_hcd dummy_hcd.0: Dummy host controller [ 3.607126][ T1] dummy_hcd dummy_hcd.0: new USB bus registered, assigned bus number 1 [ 3.609624][ T1] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.611572][ T1] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.613467][ T1] usb usb1: Product: Dummy host controller [ 3.614726][ T1] usb usb1: Manufacturer: Linux 5.4.85-syzkaller-00188-g8657d5d6282f dummy_hcd [ 3.616534][ T1] usb usb1: SerialNumber: dummy_hcd.0 [ 3.618587][ T1] hub 1-0:1.0: USB hub found [ 3.619609][ T1] hub 1-0:1.0: 1 port detected [ 3.621559][ T1] dummy_hcd dummy_hcd.1: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.623335][ T1] dummy_hcd dummy_hcd.1: Dummy host controller [ 3.624756][ T1] dummy_hcd dummy_hcd.1: new USB bus registered, assigned bus number 2 [ 3.626979][ T1] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.628884][ T1] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.630191][ T1] usb usb2: Product: Dummy host controller [ 3.631287][ T1] usb usb2: Manufacturer: Linux 5.4.85-syzkaller-00188-g8657d5d6282f dummy_hcd [ 3.632945][ T1] usb usb2: SerialNumber: dummy_hcd.1 [ 3.634920][ T1] hub 2-0:1.0: USB hub found [ 3.636304][ T1] hub 2-0:1.0: 1 port detected [ 3.638284][ T1] dummy_hcd dummy_hcd.2: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.639992][ T1] dummy_hcd dummy_hcd.2: Dummy host controller [ 3.641610][ T1] dummy_hcd dummy_hcd.2: new USB bus registered, assigned bus number 3 [ 3.643839][ T1] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.645915][ T1] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.647604][ T1] usb usb3: Product: Dummy host controller [ 3.648915][ T1] usb usb3: Manufacturer: Linux 5.4.85-syzkaller-00188-g8657d5d6282f dummy_hcd [ 3.651064][ T1] usb usb3: SerialNumber: dummy_hcd.2 [ 3.653139][ T1] hub 3-0:1.0: USB hub found [ 3.654488][ T1] hub 3-0:1.0: 1 port detected [ 3.656528][ T1] dummy_hcd dummy_hcd.3: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.658414][ T1] dummy_hcd dummy_hcd.3: Dummy host controller [ 3.660066][ T1] dummy_hcd dummy_hcd.3: new USB bus registered, assigned bus number 4 [ 3.663061][ T1] usb usb4: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.664886][ T1] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.666570][ T1] usb usb4: Product: Dummy host controller [ 3.668132][ T1] usb usb4: Manufacturer: Linux 5.4.85-syzkaller-00188-g8657d5d6282f dummy_hcd [ 3.670156][ T1] usb usb4: SerialNumber: dummy_hcd.3 [ 3.672128][ T1] hub 4-0:1.0: USB hub found [ 3.673320][ T1] hub 4-0:1.0: 1 port detected [ 3.675296][ T1] dummy_hcd dummy_hcd.4: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.677124][ T1] dummy_hcd dummy_hcd.4: Dummy host controller [ 3.678609][ T1] dummy_hcd dummy_hcd.4: new USB bus registered, assigned bus number 5 [ 3.680659][ T1] usb usb5: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.682394][ T1] usb usb5: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.683786][ T1] usb usb5: Product: Dummy host controller [ 3.684845][ T1] usb usb5: Manufacturer: Linux 5.4.85-syzkaller-00188-g8657d5d6282f dummy_hcd [ 3.686887][ T1] usb usb5: SerialNumber: dummy_hcd.4 [ 3.688815][ T1] hub 5-0:1.0: USB hub found [ 3.690015][ T1] hub 5-0:1.0: 1 port detected [ 3.692134][ T1] dummy_hcd dummy_hcd.5: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.693993][ T1] dummy_hcd dummy_hcd.5: Dummy host controller [ 3.695883][ T1] dummy_hcd dummy_hcd.5: new USB bus registered, assigned bus number 6 [ 3.698144][ T1] usb usb6: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.700129][ T1] usb usb6: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.701862][ T1] usb usb6: Product: Dummy host controller [ 3.703169][ T1] usb usb6: Manufacturer: Linux 5.4.85-syzkaller-00188-g8657d5d6282f dummy_hcd [ 3.705260][ T1] usb usb6: SerialNumber: dummy_hcd.5 [ 3.707369][ T1] hub 6-0:1.0: USB hub found [ 3.708542][ T1] hub 6-0:1.0: 1 port detected [ 3.710581][ T1] dummy_hcd dummy_hcd.6: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.712316][ T1] dummy_hcd dummy_hcd.6: Dummy host controller [ 3.714001][ T1] dummy_hcd dummy_hcd.6: new USB bus registered, assigned bus number 7 [ 3.716258][ T1] usb usb7: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.718121][ T1] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.719681][ T1] usb usb7: Product: Dummy host controller [ 3.720980][ T1] usb usb7: Manufacturer: Linux 5.4.85-syzkaller-00188-g8657d5d6282f dummy_hcd [ 3.722974][ T1] usb usb7: SerialNumber: dummy_hcd.6 [ 3.725009][ T1] hub 7-0:1.0: USB hub found [ 3.726136][ T1] hub 7-0:1.0: 1 port detected [ 3.728293][ T1] dummy_hcd dummy_hcd.7: USB Host+Gadget Emulator, driver 02 May 2005 [ 3.730137][ T1] dummy_hcd dummy_hcd.7: Dummy host controller [ 3.731848][ T1] dummy_hcd dummy_hcd.7: new USB bus registered, assigned bus number 8 [ 3.734036][ T1] usb usb8: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.04 [ 3.735739][ T1] usb usb8: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.737584][ T1] usb usb8: Product: Dummy host controller [ 3.738935][ T1] usb usb8: Manufacturer: Linux 5.4.85-syzkaller-00188-g8657d5d6282f dummy_hcd [ 3.740950][ T1] usb usb8: SerialNumber: dummy_hcd.7 [ 3.743357][ T1] hub 8-0:1.0: USB hub found [ 3.744420][ T1] hub 8-0:1.0: 1 port detected [ 3.750546][ T1] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 3.753220][ T1] i8042: Warning: Keylock active [ 3.755820][ T1] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 3.757388][ T1] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 3.759867][ T1] usbcore: registered new interface driver xpad [ 3.761379][ T1] usbcore: registered new interface driver usb_acecad [ 3.763214][ T1] usbcore: registered new interface driver aiptek [ 3.764528][ T1] usbcore: registered new interface driver gtco [ 3.766220][ T1] usbcore: registered new interface driver hanwang [ 3.767964][ T1] usbcore: registered new interface driver kbtab [ 3.770232][ T1] rtc_cmos 00:00: RTC can wake from S4 [ 3.773249][ T1] rtc_cmos 00:00: registered as rtc0 [ 3.774626][ T1] rtc_cmos 00:00: setting system clock to 2020-12-24T05:40:57 UTC (1608788457) [ 3.776543][ T1] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 3.778148][ T1] usbcore: registered new interface driver uvcvideo [ 3.779533][ T1] USB Video Class driver (1.1.1) [ 3.780488][ T1] gspca_main: v2.14.0 registered [ 3.781604][ T1] device-mapper: uevent: version 1.0.3 [ 3.783745][ T1] device-mapper: ioctl: 4.41.0-ioctl (2019-09-16) initialised: dm-devel@redhat.com [ 3.786168][ T1] device-mapper: verity-avb: AVB error handler initialized with vbmeta device: [ 3.788051][ T1] Bluetooth: HCI UART driver ver 2.3 [ 3.789210][ T1] Bluetooth: HCI UART protocol H4 registered [ 3.790527][ T1] Bluetooth: HCI UART protocol LL registered [ 3.791849][ T1] Bluetooth: HCI UART protocol QCA registered [ 3.793370][ T1] intel_pstate: CPU model not supported [ 3.795011][ T1] sdhci: Secure Digital Host Controller Interface driver [ 3.796388][ T1] sdhci: Copyright(c) Pierre Ossman [ 3.797457][ T1] sdhci-pltfm: SDHCI platform and OF driver helper [ 3.799596][ T1] hidraw: raw HID events driver (C) Jiri Kosina [ 3.807370][ T1] usbcore: registered new interface driver usbhid [ 3.808970][ T1] usbhid: USB HID core driver [ 3.811274][ T1] ashmem: initialized [ 3.812500][ T1] gnss: GNSS driver registered with major 236 [ 3.814416][ T1] usbcore: registered new interface driver snd-usb-audio [ 3.816645][ T1] u32 classifier [ 3.817507][ T1] input device check on [ 3.818312][ T1] Actions configured [ 3.820033][ T1] nf_conntrack_irc: failed to register helpers [ 3.821524][ T1] nf_conntrack_sane: failed to register helpers [ 3.824881][ T1] xt_time: kernel timezone is -0000 [ 3.826036][ T1] ipip: IPv4 and MPLS over IPv4 tunneling driver [ 3.828331][ T1] gre: GRE over IPv4 demultiplexor driver [ 3.829275][ T1] ip_gre: GRE over IPv4 tunneling driver [ 3.832764][ T1] IPv4 over IPsec tunneling driver [ 3.835291][ T1] Initializing XFRM netlink socket [ 3.836365][ T1] IPsec XFRM device driver [ 3.838603][ T1] NET: Registered protocol family 10 [ 3.842760][ T1] Segment Routing with IPv6 [ 3.844127][ T1] mip6: Mobile IPv6 [ 3.846481][ T1] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver [ 3.849750][ T1] ip6_gre: GRE over IPv6 tunneling driver [ 3.852726][ T1] NET: Registered protocol family 17 [ 3.853949][ T1] NET: Registered protocol family 15 [ 3.855433][ T1] Bluetooth: RFCOMM TTY layer initialized [ 3.857006][ T1] Bluetooth: RFCOMM socket layer initialized [ 3.858085][ T1] Bluetooth: RFCOMM ver 1.11 [ 3.858872][ T1] Bluetooth: HIDP (Human Interface Emulation) ver 1.2 [ 3.860113][ T1] Bluetooth: HIDP socket layer initialized [ 3.861373][ T1] l2tp_core: L2TP core driver, V2.0 [ 3.862529][ T1] l2tp_ppp: PPPoL2TP kernel driver, V2.0 [ 3.863871][ T1] tipc: Activated (version 2.0.0) [ 3.865403][ T1] NET: Registered protocol family 30 [ 3.866931][ T1] tipc: Started in single node mode [ 3.868274][ T1] 9pnet: Installing 9P2000 support [ 3.870081][ T1] NET: Registered protocol family 40 [ 3.877154][ T1] IPI shorthand broadcast: enabled [ 3.878338][ T1] AVX2 version of gcm_enc/dec engaged. [ 3.879332][ T1] AES CTR mode by8 optimization enabled [ 3.880738][ T102] cryptomgr_test (102) used greatest stack depth: 29648 bytes left [ 3.883328][ T1] sched_clock: Marking stable (3873840505, 9458908)->(3886278569, -2979156) [ 3.885688][ T1] registered taskstats version 1 [ 3.886505][ T1] Loading compiled-in X.509 certificates [ 3.887981][ T1] Key type ._fscrypt registered [ 3.888937][ T1] Key type .fscrypt registered [ 3.889899][ T1] Key type fscrypt-provisioning registered [ 3.893065][ T1] cfg80211: Loading compiled-in X.509 certificates for regulatory database [ 3.895681][ T115] cryptomgr_probe (115) used greatest stack depth: 29456 bytes left [ 3.898012][ T1] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7' [ 3.899205][ T1] ALSA device list: [ 3.899980][ T67] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 3.901733][ T67] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 3.903352][ T1] No soundcards found. [ 3.963103][ T12] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input2 [ 4.000766][ T1] EXT4-fs (sda1): mounted filesystem without journal. Opts: (null) [ 4.003259][ T1] VFS: Mounted root (ext4 filesystem) readonly on device 8:1. [ 4.027766][ T1] devtmpfs: mounted [ 4.030065][ T1] Freeing unused kernel image memory: 1924K [ 4.042479][ T1] Write protecting the kernel read-only data: 69632k [ 4.045225][ T1] Freeing unused kernel image memory: 2012K [ 4.046590][ T1] Freeing unused kernel image memory: 584K [ 4.047610][ T1] Run /sbin/init as init process [ 5.831642][ T1] SELinux: Permission getrlimit in class process not defined in policy. [ 5.833590][ T1] SELinux: Class process2 not defined in policy. [ 5.834834][ T1] SELinux: Permission watch in class filesystem not defined in policy. [ 5.836247][ T1] SELinux: Permission map in class file not defined in policy. [ 5.837472][ T1] SELinux: Permission watch in class file not defined in policy. [ 5.840001][ T1] SELinux: Permission watch_mount in class file not defined in policy. [ 5.841403][ T1] SELinux: Permission watch_sb in class file not defined in policy. [ 5.842890][ T1] SELinux: Permission watch_with_perm in class file not defined in policy. [ 5.845315][ T1] SELinux: Permission watch_reads in class file not defined in policy. [ 5.847242][ T1] SELinux: Permission map in class dir not defined in policy. [ 5.848597][ T1] SELinux: Permission watch in class dir not defined in policy. [ 5.850257][ T1] SELinux: Permission watch_mount in class dir not defined in policy. [ 5.852108][ T1] SELinux: Permission watch_sb in class dir not defined in policy. [ 5.853657][ T1] SELinux: Permission watch_with_perm in class dir not defined in policy. [ 5.855645][ T1] SELinux: Permission watch_reads in class dir not defined in policy. [ 5.857284][ T1] SELinux: Permission map in class lnk_file not defined in policy. [ 5.859139][ T1] SELinux: Permission watch in class lnk_file not defined in policy. [ 5.860575][ T1] SELinux: Permission watch_mount in class lnk_file not defined in policy. [ 5.862074][ T1] SELinux: Permission watch_sb in class lnk_file not defined in policy. [ 5.865368][ T1] SELinux: Permission watch_with_perm in class lnk_file not defined in policy. [ 5.866681][ T1] SELinux: Permission watch_reads in class lnk_file not defined in policy. [ 5.868426][ T1] SELinux: Permission map in class chr_file not defined in policy. [ 5.870039][ T1] SELinux: Permission watch in class chr_file not defined in policy. [ 5.871498][ T1] SELinux: Permission watch_mount in class chr_file not defined in policy. [ 5.873085][ T1] SELinux: Permission watch_sb in class chr_file not defined in policy. [ 5.874408][ T1] SELinux: Permission watch_with_perm in class chr_file not defined in policy. [ 5.876820][ T1] SELinux: Permission watch_reads in class chr_file not defined in policy. [ 5.878537][ T1] SELinux: Permission map in class blk_file not defined in policy. [ 5.880430][ T1] SELinux: Permission watch in class blk_file not defined in policy. [ 5.881732][ T1] SELinux: Permission watch_mount in class blk_file not defined in policy. [ 5.883553][ T1] SELinux: Permission watch_sb in class blk_file not defined in policy. [ 5.884877][ T1] SELinux: Permission watch_with_perm in class blk_file not defined in policy. [ 5.887498][ T1] SELinux: Permission watch_reads in class blk_file not defined in policy. [ 5.889399][ T1] SELinux: Permission map in class sock_file not defined in policy. [ 5.892019][ T1] SELinux: Permission watch in class sock_file not defined in policy. [ 5.894106][ T1] SELinux: Permission watch_mount in class sock_file not defined in policy. [ 5.896013][ T1] SELinux: Permission watch_sb in class sock_file not defined in policy. [ 5.897409][ T1] SELinux: Permission watch_with_perm in class sock_file not defined in policy. [ 5.899387][ T1] SELinux: Permission watch_reads in class sock_file not defined in policy. [ 5.900937][ T1] SELinux: Permission map in class fifo_file not defined in policy. [ 5.902316][ T1] SELinux: Permission watch in class fifo_file not defined in policy. [ 5.903724][ T1] SELinux: Permission watch_mount in class fifo_file not defined in policy. [ 5.905602][ T1] SELinux: Permission watch_sb in class fifo_file not defined in policy. [ 5.907058][ T1] SELinux: Permission watch_with_perm in class fifo_file not defined in policy. [ 5.908671][ T1] SELinux: Permission watch_reads in class fifo_file not defined in policy. [ 5.910076][ T1] SELinux: Permission map in class socket not defined in policy. [ 5.911941][ T1] SELinux: Permission map in class tcp_socket not defined in policy. [ 5.913544][ T1] SELinux: Permission map in class udp_socket not defined in policy. [ 5.914880][ T1] SELinux: Permission map in class rawip_socket not defined in policy. [ 5.916425][ T1] SELinux: Permission map in class netlink_socket not defined in policy. [ 5.917847][ T1] SELinux: Permission map in class packet_socket not defined in policy. [ 5.919216][ T1] SELinux: Permission map in class key_socket not defined in policy. [ 5.920602][ T1] SELinux: Permission map in class unix_stream_socket not defined in policy. [ 5.922098][ T1] SELinux: Permission map in class unix_dgram_socket not defined in policy. [ 5.923705][ T1] SELinux: Permission map in class netlink_route_socket not defined in policy. [ 5.925420][ T1] SELinux: Permission nlmsg_readpriv in class netlink_route_socket not defined in policy. [ 5.927518][ T1] SELinux: Permission map in class netlink_tcpdiag_socket not defined in policy. [ 5.929401][ T1] SELinux: Permission map in class netlink_nflog_socket not defined in policy. [ 5.931148][ T1] SELinux: Permission map in class netlink_xfrm_socket not defined in policy. [ 5.932778][ T1] SELinux: Permission map in class netlink_selinux_socket not defined in policy. [ 5.935108][ T1] SELinux: Permission map in class netlink_iscsi_socket not defined in policy. [ 5.937511][ T1] SELinux: Permission map in class netlink_audit_socket not defined in policy. [ 5.940625][ T1] SELinux: Permission map in class netlink_fib_lookup_socket not defined in policy. [ 5.942395][ T1] SELinux: Permission map in class netlink_connector_socket not defined in policy. [ 5.952228][ T1] SELinux: Permission map in class netlink_netfilter_socket not defined in policy. [ 5.953775][ T1] SELinux: Permission map in class netlink_dnrt_socket not defined in policy. [ 5.955123][ T1] SELinux: Permission map in class netlink_kobject_uevent_socket not defined in policy. [ 5.956922][ T1] SELinux: Permission map in class netlink_generic_socket not defined in policy. [ 5.958734][ T1] SELinux: Permission map in class netlink_scsitransport_socket not defined in policy. [ 5.960444][ T1] SELinux: Permission map in class netlink_rdma_socket not defined in policy. [ 5.963101][ T1] SELinux: Permission map in class netlink_crypto_socket not defined in policy. [ 5.965216][ T1] SELinux: Permission map in class appletalk_socket not defined in policy. [ 5.966696][ T1] SELinux: Permission map in class dccp_socket not defined in policy. [ 5.968348][ T1] SELinux: Permission map in class tun_socket not defined in policy. [ 5.969713][ T1] SELinux: Class sctp_socket not defined in policy. [ 5.970799][ T1] SELinux: Class icmp_socket not defined in policy. [ 5.972035][ T1] SELinux: Class ax25_socket not defined in policy. [ 5.973934][ T1] SELinux: Class ipx_socket not defined in policy. [ 5.975349][ T1] SELinux: Class netrom_socket not defined in policy. [ 5.976675][ T1] SELinux: Class atmpvc_socket not defined in policy. [ 5.977832][ T1] SELinux: Class x25_socket not defined in policy. [ 5.981162][ T1] SELinux: Class rose_socket not defined in policy. [ 5.982593][ T1] SELinux: Class decnet_socket not defined in policy. [ 5.983593][ T1] SELinux: Class atmsvc_socket not defined in policy. [ 5.984653][ T1] SELinux: Class rds_socket not defined in policy. [ 5.985916][ T1] SELinux: Class irda_socket not defined in policy. [ 5.987230][ T1] SELinux: Class pppox_socket not defined in policy. [ 5.988362][ T1] SELinux: Class llc_socket not defined in policy. [ 5.989747][ T1] SELinux: Class can_socket not defined in policy. [ 5.990753][ T1] SELinux: Class tipc_socket not defined in policy. [ 5.991930][ T1] SELinux: Class bluetooth_socket not defined in policy. [ 5.996892][ T1] SELinux: Class iucv_socket not defined in policy. [ 5.997883][ T1] SELinux: Class rxrpc_socket not defined in policy. [ 5.998875][ T1] SELinux: Class isdn_socket not defined in policy. [ 5.999801][ T1] SELinux: Class phonet_socket not defined in policy. [ 6.000753][ T1] SELinux: Class ieee802154_socket not defined in policy. [ 6.001775][ T1] SELinux: Class caif_socket not defined in policy. [ 6.002804][ T1] SELinux: Class alg_socket not defined in policy. [ 6.003841][ T1] SELinux: Class nfc_socket not defined in policy. [ 6.004842][ T1] SELinux: Class vsock_socket not defined in policy. [ 6.005831][ T1] SELinux: Class kcm_socket not defined in policy. [ 6.006781][ T1] SELinux: Class qipcrtr_socket not defined in policy. [ 6.007735][ T1] SELinux: Class smc_socket not defined in policy. [ 6.008647][ T1] SELinux: Class infiniband_pkey not defined in policy. [ 6.009638][ T1] SELinux: Class infiniband_endport not defined in policy. [ 6.010659][ T1] SELinux: Class bpf not defined in policy. [ 6.011528][ T1] SELinux: Class xdp_socket not defined in policy. [ 6.012448][ T1] SELinux: Class perf_event not defined in policy. [ 6.013494][ T1] SELinux: the above unknown classes and permissions will be allowed [ 6.014833][ T1] SELinux: policy capability network_peer_controls=1 [ 6.015877][ T1] SELinux: policy capability open_perms=1 [ 6.016681][ T1] SELinux: policy capability extended_socket_class=0 [ 6.017656][ T1] SELinux: policy capability always_check_network=0 [ 6.018709][ T1] SELinux: policy capability cgroup_seclabel=0 [ 6.019628][ T1] SELinux: policy capability nnp_nosuid_transition=0 [ 6.065349][ T22] audit: type=1403 audit(1608788459.779:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 [ 6.074048][ T1] systemd[1]: Successfully loaded SELinux policy in 934.229ms. [ 6.194872][ T1] systemd[1]: Failed to insert module 'autofs4': No such file or directory [ 6.198824][ T22] audit: type=1400 audit(1608788459.909:3): avc: denied { associate } for pid=1 comm="systemd" name="pts" scontext=system_u:object_r:devpts_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=filesystem permissive=1 [ 6.226005][ T1] systemd[1]: Relabelled /dev and /run in 20.900ms. [ 6.323808][ T1] systemd[1]: systemd 232 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +SECCOMP +BLKID +ELFUTILS +KMOD +IDN) [ 6.327210][ T1] systemd[1]: Detected virtualization kvm. [ 6.328021][ T1] systemd[1]: Detected architecture x86-64. Welcome to Debian GNU/Linux 9 (stretch)! [ 6.447120][ T1] systemd[1]: Set hostname to . [ 6.530862][ T127] systemd-fstab-generator[127]: Failed to create mount unit file /run/systemd/generator/-.mount, as it already exists. Duplicate entry in /etc/fstab? [ 6.533974][ T127] systemd-fstab-generator[127]: Failed to create mount unit file /run/systemd/generator/sys-kernel-debug.mount, as it already exists. Duplicate entry in /etc/fstab? [ 6.536443][ T127] systemd-fstab-generator[127]: Failed to create mount unit file /run/systemd/generator/sys-kernel-config.mount, as it already exists. Duplicate entry in /etc/fstab? [ 6.538909][ T127] systemd-fstab-generator[127]: Failed to create mount unit file /run/systemd/generator/proc-sys-fs-binfmt_misc.mount, as it already exists. Duplicate entry in /etc/fstab? [ 6.560377][ T126] systemd-cryptse (126) used greatest stack depth: 26096 bytes left [ 6.571013][ T127] systemd-fstab-g (127) used greatest stack depth: 24816 bytes left [ 6.622148][ T124] selinux-autorel (124) used greatest stack depth: 24144 bytes left [ 6.622432][ T120] systemd[120]: /lib/systemd/system-generators/systemd-fstab-generator failed with error code 1. [ 6.869383][ T1] systemd[1]: Started Dispatch Password Requests to Console Directory Watch. [ OK ] Started Dispatch Password Requests to Console Directory Watch. [ 6.902707][ T1] systemd[1]: Reached target Remote File Systems. [ OK ] Reached target Remote File Systems. [ 6.955950][ T1] systemd[1]: Listening on udev Kernel Socket. [ OK ] Listening on udev Kernel Socket. [ 6.984096][ T1] systemd[1]: Listening on Syslog Socket. [ OK ] Listening on Syslog Socket. [ 6.987685][ T1] systemd[1]: Listening on Journal Socket (/dev/log). [ OK ] Listening on Journal Socket (/dev/log). [ OK ] Reached target Swap. [UNSUPP] Starting of Arbitrary Executable Fiā€¦tem Automount Point not supported. [ OK ] Listening on Journal Socket. [ OK ] Listening on /dev/initctl Compatibility Named Pipe. [ OK ] Listening on udev Control Socket. [ OK ] Started Forward Password Requests to Wall Directory Watch. [ OK ] Reached target Encrypted Volumes. [ 7.193701][ T22] audit: type=1400 audit(1608788460.909:4): avc: denied { audit_read } for pid=1 comm="systemd" capability=37 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ OK ] Listening on Journal Audit Socket. [ OK ] Reached target Sockets. [ OK ] Created slice System Slice. Starting Remount Root and Kernel File Systems... Mounting /sys/kernel/debug... [ 7.340717][ T135] EXT4-fs (sda1): warning: mounting unchecked fs, running e2fsck is recommended [ 7.363601][ T135] EXT4-fs (sda1): re-mounted. Opts: (null) [ 7.365401][ T137] EXT4-fs (sda1): re-mounted. Opts: (null) Mounting /proc/sys/fs/binfmt_misc... [ OK ] Reached target Slices. Mounting /sys/kernel/config... [ OK ] Created slice system-getty.slice. [ OK ] Reached target Paths. Starting Load Kernel Modules... Starting Create Static Device Nodes in /dev... Starting Journal Service... [ OK ] Created slice system-serial\x2dgetty.slice. [ OK ] Mounted /sys/kernel/debug. [ OK ] Mounted /sys/kernel/config. [ OK ] Mounted /proc/sys/fs/binfmt_misc. [ OK ] Started Remount Root and Kernel File Systems. [ OK ] Started Load Kernel Modules. [ OK ] Started Create Static Device Nodes in /dev. Starting udev Kernel Device Manager... Mounting FUSE Control File System... Starting Apply Kernel Variables... [ OK ] Reached target Local File Systems (Pre). Starting udev Coldplug all Devices... Starting Load/Save Random Seed... [ OK ] Reached target Local File Systems. [ OK ] Mounted FUSE Control File System. [ OK ] Started Journal Service. [ OK ] Started udev Kernel Device Manager. [ OK ] Started Apply Kernel Variables. [ OK ] Started Load/Save Random Seed. Starting Raise network interfaces... Starting Flush Journal to Persistent Storage... [ 8.048670][ T22] audit: type=1107 audit(1608788461.759:5): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: denied { stop } for auid=n/a uid=0 gid=0 path="/lib/systemd/system/systemd-journald.service" cmdline="/bin/journalctl --flush" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=service [ 8.048670][ T22] exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?' [ 8.055767][ T143] systemd-journald[143]: Received request to flush runtime journal from PID 1 [ OK ] Started Flush Journal to Persistent Storage. Starting Create Volatile Files and Directories... [ OK ] Started Create Volatile Files and Directories. Starting Update UTMP about System Boot/Shutdown... Starting Network Time Synchronization... [ OK ] Started Update UTMP about System Boot/Shutdown. [ OK ] Started udev Coldplug all Devices. [ OK ] Started Network Time Synchronization. [ OK ] Reached target System Time Synchronized. [ OK ] Reached target System Initialization. [ OK ] Started Daily Cleanup of Temporary Directories. [ 8.753160][ T67] cfg80211: failed to load regulatory.db [ OK ] Reached target Basic System. Starting getty on tty2-tty6 if dbus and logind are not available... Starting System Logging Service... [ OK ] Started Regular background program processing daemon. [ OK ] Started Daily apt download activities. [ OK ] Started Daily apt upgrade and clean activities. [ OK ] Reached target Timers. [ 8.899652][ T22] audit: type=1107 audit(1608788462.609:6): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: denied { start } for auid=n/a uid=0 gid=0 path="/lib/systemd/system/getty@.service" cmdline="/bin/systemctl --no-block start getty@tty2.service getty@tty3.service getty@tty4.service getty@tty5.service getty@tty6.service" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=service [ 8.899652][ T22] exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?' [ 8.925532][ T22] audit: type=1107 audit(1608788462.639:7): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 msg='avc: denied { status } for auid=n/a uid=0 gid=0 path="/lib/systemd/system/getty@.service" cmdline="/bin/systemctl --no-block start getty@tty2.service getty@tty3.service getty@tty4.service getty@tty5.service getty@tty6.service" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=service [ 8.925532][ T22] exe="/lib/systemd/systemd" sauid=0 hostname=? addr=? terminal=?' [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Started System Logging Service. [ 9.821478][ T260] ip (260) used greatest stack depth: 21104 bytes left