Warning: Permanently added '10.128.10.26' (ECDSA) to the list of known hosts. 2019/04/13 00:21:48 fuzzer started syzkaller login: [ 49.951707] kauditd_printk_skb: 5 callbacks suppressed [ 49.951723] audit: type=1400 audit(1555114908.045:36): avc: denied { map } for pid=7949 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/04/13 00:21:51 dialing manager at 10.128.0.105:34887 2019/04/13 00:21:51 syscalls: 2428 2019/04/13 00:21:51 code coverage: enabled 2019/04/13 00:21:51 comparison tracing: enabled 2019/04/13 00:21:51 extra coverage: extra coverage is not supported by the kernel 2019/04/13 00:21:51 setuid sandbox: enabled 2019/04/13 00:21:51 namespace sandbox: enabled 2019/04/13 00:21:51 Android sandbox: /sys/fs/selinux/policy does not exist 2019/04/13 00:21:51 fault injection: enabled 2019/04/13 00:21:51 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/04/13 00:21:51 net packet injection: enabled 2019/04/13 00:21:51 net device setup: enabled 00:23:49 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmsg$rds(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/16, 0xfd0f}], 0x1}, 0x0) [ 171.851952] audit: type=1400 audit(1555115029.945:37): avc: denied { map } for pid=7966 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=127 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 171.942098] IPVS: ftp: loaded support on port[0] = 21 00:23:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x5) [ 172.057320] chnl_net:caif_netlink_parms(): no params data found [ 172.108560] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.115980] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.123712] device bridge_slave_0 entered promiscuous mode [ 172.134206] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.141236] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.148914] device bridge_slave_1 entered promiscuous mode [ 172.172500] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 172.182460] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 172.205272] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 172.213948] team0: Port device team_slave_0 added [ 172.219879] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 172.236473] team0: Port device team_slave_1 added [ 172.241973] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 172.255060] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 00:23:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x20, &(0x7f00000002c0)=[@cstype0={0x4, 0x9}, @vmwrite={0x8, 0x0, 0x3ff, 0x0, 0xfff, 0x0, 0x4, 0x0, 0x7}], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 172.329965] device hsr_slave_0 entered promiscuous mode [ 172.376922] device hsr_slave_1 entered promiscuous mode [ 172.437263] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 172.444367] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 172.461737] IPVS: ftp: loaded support on port[0] = 21 [ 172.487185] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.493723] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.500838] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.507244] bridge0: port 1(bridge_slave_0) entered forwarding state [ 172.540317] IPVS: ftp: loaded support on port[0] = 21 00:23:50 executing program 3: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) recvmmsg(r0, &(0x7f0000005600)=[{{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000001600)=""/4096, 0x1000}], 0x1, &(0x7f0000000c00)=""/128, 0x80}}], 0x2, 0x0, 0x0) [ 172.683453] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 172.701480] 8021q: adding VLAN 0 to HW filter on device bond0 [ 172.753704] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 172.773059] IPVS: ftp: loaded support on port[0] = 21 [ 172.825306] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 172.833107] 8021q: adding VLAN 0 to HW filter on device team0 [ 172.846952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 172.859055] bridge0: port 1(bridge_slave_0) entered disabled state 00:23:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xd75a5) clone(0x402102003ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@dev, 0x0, 0x2}, 0x20) write$P9_RWALK(r1, 0x0, 0x0) [ 172.877551] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.888371] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 172.949773] chnl_net:caif_netlink_parms(): no params data found [ 173.020172] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.031272] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.037716] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.044967] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 173.055870] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.062246] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.103719] IPVS: ftp: loaded support on port[0] = 21 [ 173.118484] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 173.147442] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 173.167613] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready 00:23:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0)="a96e7e766da68b5d09d87f47f70bf9f8756cea8230decf7198d8b40e464a8265c63bab258d1ed15333c6d616334651597bde1f4df3c951cb201cd05845440d67336b1bb7c2", 0x45, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) [ 173.198034] chnl_net:caif_netlink_parms(): no params data found [ 173.209205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 173.217769] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 173.238927] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 173.267728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 173.277845] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 173.301275] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.309911] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.318516] device bridge_slave_0 entered promiscuous mode [ 173.359219] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 173.368914] IPVS: ftp: loaded support on port[0] = 21 [ 173.369853] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.381472] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.388783] device bridge_slave_1 entered promiscuous mode [ 173.424748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 173.433738] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 173.447786] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 173.453836] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 173.476418] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 173.513947] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 173.558169] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.564642] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.573138] device bridge_slave_0 entered promiscuous mode [ 173.584595] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.592099] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.599383] device bridge_slave_1 entered promiscuous mode [ 173.608923] chnl_net:caif_netlink_parms(): no params data found [ 173.623057] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 173.630951] team0: Port device team_slave_0 added [ 173.637534] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 173.645109] team0: Port device team_slave_1 added [ 173.653213] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 173.679804] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 173.690805] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 173.713112] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 173.726051] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 173.807663] device hsr_slave_0 entered promiscuous mode [ 173.865838] device hsr_slave_1 entered promiscuous mode [ 173.908870] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 173.929440] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 173.938930] team0: Port device team_slave_0 added [ 173.967106] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 173.987744] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 173.995125] team0: Port device team_slave_1 added [ 174.000686] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 174.012582] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 174.023117] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.029603] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.037232] device bridge_slave_0 entered promiscuous mode [ 174.044105] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.050818] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.058039] device bridge_slave_1 entered promiscuous mode [ 174.064589] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 174.128773] device hsr_slave_0 entered promiscuous mode [ 174.176179] device hsr_slave_1 entered promiscuous mode [ 174.218818] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 174.230699] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 174.251166] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 174.265968] chnl_net:caif_netlink_parms(): no params data found [ 174.309996] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 174.317977] audit: type=1400 audit(1555115032.405:38): avc: denied { associate } for pid=7967 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 174.395774] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.402178] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.415338] device bridge_slave_0 entered promiscuous mode [ 174.424100] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 00:23:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = eventfd(0xd5) write$eventfd(r1, &(0x7f0000000040)=0xfffffffffffffff8, 0x8) [ 174.451939] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 174.466750] team0: Port device team_slave_0 added [ 174.475322] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 174.488701] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.495108] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.506462] device bridge_slave_1 entered promiscuous mode [ 174.542634] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 174.551715] team0: Port device team_slave_1 added [ 174.557711] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 174.567445] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 174.602998] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 174.647613] device hsr_slave_0 entered promiscuous mode [ 174.685777] device hsr_slave_1 entered promiscuous mode [ 174.750859] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 174.759991] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 174.767324] chnl_net:caif_netlink_parms(): no params data found [ 174.790066] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 174.820695] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 174.828519] team0: Port device team_slave_0 added [ 174.855686] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 174.862960] team0: Port device team_slave_1 added [ 174.870709] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 174.890447] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 174.899092] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 174.917608] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.923916] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.930452] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.939658] device bridge_slave_0 entered promiscuous mode [ 174.952630] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.960406] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.967692] device bridge_slave_1 entered promiscuous mode [ 174.992936] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 175.022557] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 175.030797] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 175.077530] device hsr_slave_0 entered promiscuous mode [ 175.115765] device hsr_slave_1 entered promiscuous mode [ 175.156378] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 175.169226] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.183290] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 175.192579] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 175.212610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.220913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.233115] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 175.239394] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.247238] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 175.254662] team0: Port device team_slave_0 added [ 175.272234] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 175.280952] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 175.291349] team0: Port device team_slave_1 added [ 175.298646] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 175.316496] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 175.323677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.331757] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.340143] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.346667] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.355200] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 175.365940] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready 00:23:53 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000002a00)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) writev(r1, &(0x7f00000023c0), 0x1000000000000252) [ 175.390817] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 175.402076] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.410849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.418205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.425426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 175.446402] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 175.454742] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.461196] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.475254] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 175.482714] hrtimer: interrupt took 62239 ns [ 175.495941] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.502510] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 175.513312] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 175.547297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 175.568576] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 175.586376] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 00:23:53 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000002a00)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) writev(r1, &(0x7f00000023c0), 0x1000000000000252) [ 175.594342] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 175.614846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.641244] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.649879] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.656302] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.673720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 175.682412] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 175.697685] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.704083] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.712107] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 175.734742] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.747875] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 175.763879] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.771407] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 175.820611] device hsr_slave_0 entered promiscuous mode [ 175.876069] device hsr_slave_1 entered promiscuous mode [ 175.926279] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 175.937223] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 175.945062] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 175.974165] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 175.985499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 175.993399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 176.002580] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 176.017555] 8021q: adding VLAN 0 to HW filter on device bond0 00:23:54 executing program 0: syz_mount_image$jfs(&(0x7f00000000c0)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1000800, &(0x7f0000002580)={[{@resize='resize'}, {@noquota='noquota'}, {@nodiscard='nodiscard'}, {@discard='discard'}, {@errors_continue='errors=continue'}, {@usrquota='usrquota'}, {@discard_size={'discard', 0x3d, 0x2278}}, {@errors_continue='errors=continue'}], [{@fsuuid={'fsuuid', 0x3d, {[0x38, 0x77, 0x66, 0x73, 0x77, 0x7b, 0x37], 0x2d, [0x39, 0x32, 0x7f, 0x7f], 0x2d, [0x76, 0x36, 0x3f, 0x7f], 0x2d, [0x37, 0x33, 0x36, 0x7f], 0x2d, [0x0, 0x77, 0x35, 0x63, 0x36, 0x0, 0x77, 0x77]}}}]}) [ 176.026548] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 176.036504] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 176.045102] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 176.053691] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 176.061463] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 176.070247] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 176.078357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.086804] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.098167] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 176.110221] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 176.122323] JFS: Cannot determine volume size [ 176.127430] JFS: discard option not supported on device [ 176.127692] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 176.132932] JFS: discard option not supported on device [ 176.148434] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 176.155951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 176.164329] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 176.164493] jfs: Unrecognized mount option "fsuuid=8wfsw{7" or missing value [ 176.181220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.191630] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.199402] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 176.206648] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.214962] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 176.228345] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 176.242218] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 176.249287] 8021q: adding VLAN 0 to HW filter on device team0 [ 176.264783] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready 00:23:54 executing program 0: syz_mount_image$jfs(&(0x7f00000000c0)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1000800, &(0x7f0000002580)={[{@resize='resize'}, {@noquota='noquota'}, {@nodiscard='nodiscard'}, {@discard='discard'}, {@errors_continue='errors=continue'}, {@usrquota='usrquota'}, {@discard_size={'discard', 0x3d, 0x2278}}, {@errors_continue='errors=continue'}], [{@fsuuid={'fsuuid', 0x3d, {[0x38, 0x77, 0x66, 0x73, 0x77, 0x7b, 0x37], 0x2d, [0x39, 0x32, 0x7f, 0x7f], 0x2d, [0x76, 0x36, 0x3f, 0x7f], 0x2d, [0x37, 0x33, 0x36, 0x7f], 0x2d, [0x0, 0x77, 0x35, 0x63, 0x36, 0x0, 0x77, 0x77]}}}]}) [ 176.272321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 176.281232] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 176.292336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 176.300851] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 176.309339] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.315791] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.323564] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 176.343823] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 176.352479] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 176.363256] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 176.372943] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 176.391916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 176.403725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.414433] JFS: Cannot determine volume size [ 176.416434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 176.430085] JFS: discard option not supported on device [ 176.436329] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 176.444141] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.445009] JFS: discard option not supported on device [ 176.450630] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.461587] jfs: Unrecognized mount option "fsuuid=8wfsw{7" or missing value [ 176.469430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 176.477656] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 176.488658] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 176.494759] 8021q: adding VLAN 0 to HW filter on device team0 [ 176.505275] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 176.517887] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 176.524778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.538737] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 176.553622] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 00:23:54 executing program 0: syz_mount_image$jfs(&(0x7f00000000c0)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1000800, &(0x7f0000002580)={[{@resize='resize'}, {@noquota='noquota'}, {@nodiscard='nodiscard'}, {@discard='discard'}, {@errors_continue='errors=continue'}, {@usrquota='usrquota'}, {@discard_size={'discard', 0x3d, 0x2278}}, {@errors_continue='errors=continue'}], [{@fsuuid={'fsuuid', 0x3d, {[0x38, 0x77, 0x66, 0x73, 0x77, 0x7b, 0x37], 0x2d, [0x39, 0x32, 0x7f, 0x7f], 0x2d, [0x76, 0x36, 0x3f, 0x7f], 0x2d, [0x37, 0x33, 0x36, 0x7f], 0x2d, [0x0, 0x77, 0x35, 0x63, 0x36, 0x0, 0x77, 0x77]}}}]}) [ 176.574412] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 176.586881] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 176.594535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 176.602675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 176.611163] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.617636] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.635075] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 176.645270] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 176.654884] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 176.662120] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 176.677811] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 176.687225] JFS: Cannot determine volume size [ 176.691753] JFS: discard option not supported on device [ 176.701452] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 176.705987] JFS: discard option not supported on device [ 176.714292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.715834] jfs: Unrecognized mount option "fsuuid=8wfsw{7" or missing value [ 176.727194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 176.739513] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 176.747491] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.753850] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.763929] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 176.797668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 176.807989] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 176.820583] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 176.841384] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready 00:23:54 executing program 0: syz_mount_image$jfs(&(0x7f00000000c0)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1000800, &(0x7f0000002580)={[{@resize='resize'}, {@noquota='noquota'}, {@nodiscard='nodiscard'}, {@discard='discard'}, {@errors_continue='errors=continue'}, {@usrquota='usrquota'}, {@discard_size={'discard', 0x3d, 0x2278}}, {@errors_continue='errors=continue'}], [{@fsuuid={'fsuuid', 0x3d, {[0x38, 0x77, 0x66, 0x73, 0x77, 0x7b, 0x37], 0x2d, [0x39, 0x32, 0x7f, 0x7f], 0x2d, [0x76, 0x36, 0x3f, 0x7f], 0x2d, [0x37, 0x33, 0x36, 0x7f], 0x2d, [0x0, 0x77, 0x35, 0x63, 0x36, 0x0, 0x77, 0x77]}}}]}) [ 176.846014] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 176.897548] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 176.903832] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 176.928676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.941343] audit: type=1400 audit(1555115035.025:39): avc: denied { create } for pid=8027 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 176.969331] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.981467] JFS: Cannot determine volume size [ 176.987013] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.994262] audit: type=1400 audit(1555115035.025:40): avc: denied { write } for pid=8027 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 177.018995] JFS: discard option not supported on device [ 177.028704] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 177.036520] JFS: discard option not supported on device [ 177.042088] jfs: Unrecognized mount option "fsuuid=8wfsw{7" or missing value [ 177.049629] audit: type=1400 audit(1555115035.045:41): avc: denied { read } for pid=8027 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 177.060596] 8021q: adding VLAN 0 to HW filter on device bond0 [ 177.092114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 177.117772] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 177.133701] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 177.157175] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 177.163678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 177.201369] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 177.228249] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 177.239071] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 177.262207] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 177.272175] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 177.284823] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 177.295048] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 177.303232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 177.311101] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 177.319230] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 177.327566] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 177.338442] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 177.344514] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 177.364113] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 177.375096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 177.389946] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 177.401992] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 177.414691] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 177.430669] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 177.448339] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 177.454466] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 177.466294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 177.473277] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 177.480748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 177.488803] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 177.502902] mkiss: ax0: crc mode is auto. [ 177.513487] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 177.525202] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 177.561008] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 177.571358] 8021q: adding VLAN 0 to HW filter on device team0 [ 177.591199] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 177.609195] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 177.625858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 177.633861] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 00:23:55 executing program 0: syz_mount_image$jfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1000800, &(0x7f0000002580)={[{@resize='resize'}, {@noquota='noquota'}, {@nodiscard='nodiscard'}, {@discard='discard'}, {@errors_continue='errors=continue'}, {@usrquota='usrquota'}, {@discard_size={'discard', 0x3d, 0x2278}}, {@errors_continue='errors=continue'}], [{@fsuuid={'fsuuid', 0x3d, {[0x38, 0x77, 0x66, 0x73, 0x77, 0x7b, 0x37], 0x2d, [0x39, 0x32, 0x7f, 0x7f], 0x2d, [0x76, 0x36, 0x3f, 0x7f], 0x2d, [0x37, 0x33, 0x36, 0x7f], 0x2d, [0x0, 0x77, 0x35, 0x63, 0x36, 0x0, 0x77, 0x77]}}}]}) 00:23:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) ioctl$TCSETS(r0, 0x5412, &(0x7f0000000040)) [ 177.660002] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.666679] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.673145] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 177.704269] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 177.754064] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 177.763321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 177.787016] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 177.804733] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.811262] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.854334] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 177.873401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 177.920961] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 177.963207] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 178.013272] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 178.056383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 178.066809] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 178.097291] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 178.117091] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 178.140288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 178.154483] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 178.172586] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 178.193713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 178.204865] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 178.250683] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 178.260630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 178.270866] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 178.281925] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 178.288740] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 178.314393] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 178.364721] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 178.472811] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:23:57 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$net_dm(0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) getrandom(0x0, 0x0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x7) r1 = socket$inet(0x2, 0x800, 0x83fc) r2 = fcntl$getown(r0, 0x9) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000000)=r2) getcwd(&(0x7f00000001c0)=""/124, 0x7c) getitimer(0x0, &(0x7f00000005c0)) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000300)=""/181) read(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x1ff) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086602, 0x400007) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r5, &(0x7f0000000000)=ANY=[], 0x20032600) ioctl$EXT4_IOC_MIGRATE(r5, 0x6609) r6 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0xee6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x7, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r6, 0x0) 00:23:57 executing program 1: keyctl$set_reqkey_keyring(0xe, 0x3) request_key(&(0x7f0000000100)='user\x00\xbc\xa4\xce\xf4\xefrX\xa2\\\x00\x1f\xe3\xe1\xfe\xea\xa7&\xb9xs\xd0\xc4v\x93e\x92\xd7\xb6N*:\xd5v`\x8c\xeb^', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) 00:23:57 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000700)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r0, &(0x7f00000004c0)={0x0, 'syz0\x00', 'syz1\x00', 'syz0\x00', 0x0, 0x360}, 0x120) 00:23:57 executing program 0: syz_mount_image$jfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1000800, &(0x7f0000002580)={[{@resize='resize'}, {@noquota='noquota'}, {@nodiscard='nodiscard'}, {@discard='discard'}, {@errors_continue='errors=continue'}, {@usrquota='usrquota'}, {@discard_size={'discard', 0x3d, 0x2278}}, {@errors_continue='errors=continue'}], [{@fsuuid={'fsuuid', 0x3d, {[0x38, 0x77, 0x66, 0x73, 0x77, 0x7b, 0x37], 0x2d, [0x39, 0x32, 0x7f, 0x7f], 0x2d, [0x76, 0x36, 0x3f, 0x7f], 0x2d, [0x37, 0x33, 0x36, 0x7f], 0x2d, [0x0, 0x77, 0x35, 0x63, 0x36, 0x0, 0x77, 0x77]}}}]}) 00:23:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000004300000004000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000066, 0x0) 00:23:57 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xab\x842\xb9\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\f\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH\x00\x009\x8c4\x00'/103, 0x2761, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) getpid() ioctl$DRM_IOCTL_VERSION(r0, 0xc0406400, &(0x7f0000000140)={0x10000, 0x9, 0x6, 0xdd, &(0x7f0000000000)=""/221, 0xe6, &(0x7f0000000200)=""/230, 0x7c, &(0x7f0000000300)=""/124}) write$cgroup_pid(r0, &(0x7f0000000100), 0xda4fff08) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x1800000000000030) 00:23:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_read_part_table(0x8, 0x1, &(0x7f0000001500)=[{&(0x7f0000001480)="3a734029524d654aff0172259341bb2ad2c0de7b53f958bcb884a55027afa1189809dea53f69a5b63d92b244117af4d26fb357509f072aebd0c20cc113550fb4cad1c09c461aa5040709dc9835ecd65a3bbec1c3c7683cc30c32de20a8caf14d453cdd27efbd54fa24a9da8473b92314cfae8fb4", 0x74, 0x8}]) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") clone(0x10000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$PPPIOCSNPMODE(r2, 0x4008744b, &(0x7f0000000100)={0xc021, 0x3}) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r1) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r1, 0x2, &(0x7f0000003500)={&(0x7f0000004540)=""/4096, 0x1000}) 00:23:57 executing program 0: syz_mount_image$jfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1000800, &(0x7f0000002580)={[{@resize='resize'}, {@noquota='noquota'}, {@nodiscard='nodiscard'}, {@discard='discard'}, {@errors_continue='errors=continue'}, {@usrquota='usrquota'}, {@discard_size={'discard', 0x3d, 0x2278}}, {@errors_continue='errors=continue'}], [{@fsuuid={'fsuuid', 0x3d, {[0x38, 0x77, 0x66, 0x73, 0x77, 0x7b, 0x37], 0x2d, [0x39, 0x32, 0x7f, 0x7f], 0x2d, [0x76, 0x36, 0x3f, 0x7f], 0x2d, [0x37, 0x33, 0x36, 0x7f], 0x2d, [0x0, 0x77, 0x35, 0x63, 0x36, 0x0, 0x77, 0x77]}}}]}) 00:23:57 executing program 1: keyctl$set_reqkey_keyring(0xe, 0x3) request_key(&(0x7f0000000100)='user\x00\xbc\xa4\xce\xf4\xefrX\xa2\\\x00\x1f\xe3\xe1\xfe\xea\xa7&\xb9xs\xd0\xc4v\x93e\x92\xd7\xb6N*:\xd5v`\x8c\xeb^', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) 00:23:57 executing program 4: creat(&(0x7f0000000140)='./file0\x00', 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000540)=""/124, &(0x7f00000005c0)=0x7c) r0 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = shmget(0x3, 0x3000, 0x0, &(0x7f0000478000/0x3000)=nil) shmctl$SHM_INFO(r1, 0xe, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) futex(0x0, 0x0, 0x0, &(0x7f0000000040)={0x77359400}, 0x0, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x40) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r2, 0x80046402, &(0x7f0000000300)) write$cgroup_pid(r2, &(0x7f0000000080), 0xfffffe38) setxattr$security_smack_transmute(&(0x7f0000000200)='./bus\x00', &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x2) write$cgroup_pid(r2, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f0000000100)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000000000000300"/84], 0x1) r3 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8, 0x4002091, r3, 0x0) setpriority(0x0, r0, 0x4000000000000000) ioctl$BLKBSZGET(r3, 0x80081270, &(0x7f0000000500)) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r4, &(0x7f00000000c0)={0xe, 0x1, "070200000001"}, 0x0) [ 179.157792] audit: type=1400 audit(1555115037.225:42): avc: denied { prog_load } for pid=8105 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 179.239243] __loop_clr_fd: partition scan of loop2 failed (rc=0) 00:23:57 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x1b) ioctl$TCSETS(r0, 0x5412, &(0x7f0000000040)) 00:23:57 executing program 0: syz_mount_image$jfs(&(0x7f00000000c0)='jfs\x00', 0x0, 0x0, 0x0, 0x0, 0x1000800, &(0x7f0000002580)={[{@resize='resize'}, {@noquota='noquota'}, {@nodiscard='nodiscard'}, {@discard='discard'}, {@errors_continue='errors=continue'}, {@usrquota='usrquota'}, {@discard_size={'discard', 0x3d, 0x2278}}, {@errors_continue='errors=continue'}], [{@fsuuid={'fsuuid', 0x3d, {[0x38, 0x77, 0x66, 0x73, 0x77, 0x7b, 0x37], 0x2d, [0x39, 0x32, 0x7f, 0x7f], 0x2d, [0x76, 0x36, 0x3f, 0x7f], 0x2d, [0x37, 0x33, 0x36, 0x7f], 0x2d, [0x0, 0x77, 0x35, 0x63, 0x36, 0x0, 0x77, 0x77]}}}]}) [ 179.516631] audit: type=1804 audit(1555115037.615:43): pid=8141 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir807473822/syzkaller.icMoNm/2/bus" dev="sda1" ino=16555 res=1 00:23:58 executing program 3: 00:23:58 executing program 0: syz_mount_image$jfs(&(0x7f00000000c0)='jfs\x00', 0x0, 0x0, 0x0, 0x0, 0x1000800, &(0x7f0000002580)={[{@resize='resize'}, {@noquota='noquota'}, {@nodiscard='nodiscard'}, {@discard='discard'}, {@errors_continue='errors=continue'}, {@usrquota='usrquota'}, {@discard_size={'discard', 0x3d, 0x2278}}, {@errors_continue='errors=continue'}], [{@fsuuid={'fsuuid', 0x3d, {[0x38, 0x77, 0x66, 0x73, 0x77, 0x7b, 0x37], 0x2d, [0x39, 0x32, 0x7f, 0x7f], 0x2d, [0x76, 0x36, 0x3f, 0x7f], 0x2d, [0x37, 0x33, 0x36, 0x7f], 0x2d, [0x0, 0x77, 0x35, 0x63, 0x36, 0x0, 0x77, 0x77]}}}]}) 00:23:58 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r0, r1) 00:23:58 executing program 1: 00:23:58 executing program 4: creat(&(0x7f0000000140)='./file0\x00', 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000540)=""/124, &(0x7f00000005c0)=0x7c) r0 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = shmget(0x3, 0x3000, 0x0, &(0x7f0000478000/0x3000)=nil) shmctl$SHM_INFO(r1, 0xe, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) futex(0x0, 0x0, 0x0, &(0x7f0000000040)={0x77359400}, 0x0, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x40) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r2, 0x80046402, &(0x7f0000000300)) write$cgroup_pid(r2, &(0x7f0000000080), 0xfffffe38) setxattr$security_smack_transmute(&(0x7f0000000200)='./bus\x00', &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x2) write$cgroup_pid(r2, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f0000000100)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000000000000300"/84], 0x1) r3 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8, 0x4002091, r3, 0x0) setpriority(0x0, r0, 0x4000000000000000) ioctl$BLKBSZGET(r3, 0x80081270, &(0x7f0000000500)) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r4, &(0x7f00000000c0)={0xe, 0x1, "070200000001"}, 0x0) 00:23:58 executing program 5: 00:23:58 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f0000000040)=0xffff) 00:23:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123d319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001640)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192-generic\x00'}, 0x58) r2 = accept(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000400)="b0380c8187e3d625da9f0a1db96a1c6cddac1436bb43cd30ee80223cc0de4c759a34f9e4b2f18e5422209b7a263057c2ca73407bd4004a4cc0679ecf46a52a5e", 0x40}], 0x1}, 0x0) 00:23:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x0) poll(&(0x7f0000000040)=[{r1, 0x505}], 0x1, 0x0) 00:23:58 executing program 0: syz_mount_image$jfs(&(0x7f00000000c0)='jfs\x00', 0x0, 0x0, 0x0, 0x0, 0x1000800, &(0x7f0000002580)={[{@resize='resize'}, {@noquota='noquota'}, {@nodiscard='nodiscard'}, {@discard='discard'}, {@errors_continue='errors=continue'}, {@usrquota='usrquota'}, {@discard_size={'discard', 0x3d, 0x2278}}, {@errors_continue='errors=continue'}], [{@fsuuid={'fsuuid', 0x3d, {[0x38, 0x77, 0x66, 0x73, 0x77, 0x7b, 0x37], 0x2d, [0x39, 0x32, 0x7f, 0x7f], 0x2d, [0x76, 0x36, 0x3f, 0x7f], 0x2d, [0x37, 0x33, 0x36, 0x7f], 0x2d, [0x0, 0x77, 0x35, 0x63, 0x36, 0x0, 0x77, 0x77]}}}]}) 00:23:58 executing program 2: 00:23:58 executing program 5: 00:23:58 executing program 3: 00:23:58 executing program 1: 00:23:58 executing program 2: 00:23:58 executing program 0: syz_mount_image$jfs(&(0x7f00000000c0)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002580)={[{@resize='resize'}, {@noquota='noquota'}, {@nodiscard='nodiscard'}, {@discard='discard'}, {@errors_continue='errors=continue'}, {@usrquota='usrquota'}, {@discard_size={'discard', 0x3d, 0x2278}}, {@errors_continue='errors=continue'}], [{@fsuuid={'fsuuid', 0x3d, {[0x38, 0x77, 0x66, 0x73, 0x77, 0x7b, 0x37], 0x2d, [0x39, 0x32, 0x7f, 0x7f], 0x2d, [0x76, 0x36, 0x3f, 0x7f], 0x2d, [0x37, 0x33, 0x36, 0x7f], 0x2d, [0x0, 0x77, 0x35, 0x63, 0x36, 0x0, 0x77, 0x77]}}}]}) [ 180.562942] audit: type=1804 audit(1555115038.655:44): pid=8197 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir807473822/syzkaller.icMoNm/3/bus" dev="sda1" ino=16572 res=1 [ 180.704313] JFS: Cannot determine volume size [ 180.726683] audit: type=1804 audit(1555115038.765:45): pid=8197 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir807473822/syzkaller.icMoNm/3/file0" dev="sda1" ino=16571 res=1 [ 180.748414] JFS: discard option not supported on device [ 180.775643] JFS: discard option not supported on device [ 180.804968] jfs: Unrecognized mount option "fsuuid=8wfsw{7" or missing value 00:23:59 executing program 4: creat(&(0x7f0000000140)='./file0\x00', 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000540)=""/124, &(0x7f00000005c0)=0x7c) r0 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = shmget(0x3, 0x3000, 0x0, &(0x7f0000478000/0x3000)=nil) shmctl$SHM_INFO(r1, 0xe, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) futex(0x0, 0x0, 0x0, &(0x7f0000000040)={0x77359400}, 0x0, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x40) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r2, 0x80046402, &(0x7f0000000300)) write$cgroup_pid(r2, &(0x7f0000000080), 0xfffffe38) setxattr$security_smack_transmute(&(0x7f0000000200)='./bus\x00', &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x2) write$cgroup_pid(r2, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f0000000100)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000000000000300"/84], 0x1) r3 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8, 0x4002091, r3, 0x0) setpriority(0x0, r0, 0x4000000000000000) ioctl$BLKBSZGET(r3, 0x80081270, &(0x7f0000000500)) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r4, &(0x7f00000000c0)={0xe, 0x1, "070200000001"}, 0x0) 00:23:59 executing program 5: 00:23:59 executing program 3: 00:23:59 executing program 1: 00:23:59 executing program 2: 00:23:59 executing program 0: syz_mount_image$jfs(&(0x7f00000000c0)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002580)={[{@resize='resize'}, {@noquota='noquota'}, {@nodiscard='nodiscard'}, {@discard='discard'}, {@errors_continue='errors=continue'}, {@usrquota='usrquota'}, {@discard_size={'discard', 0x3d, 0x2278}}, {@errors_continue='errors=continue'}], [{@fsuuid={'fsuuid', 0x3d, {[0x38, 0x77, 0x66, 0x73, 0x77, 0x7b, 0x37], 0x2d, [0x39, 0x32, 0x7f, 0x7f], 0x2d, [0x76, 0x36, 0x3f, 0x7f], 0x2d, [0x37, 0x33, 0x36, 0x7f], 0x2d, [0x0, 0x77, 0x35, 0x63, 0x36, 0x0, 0x77, 0x77]}}}]}) 00:23:59 executing program 3: [ 181.155225] JFS: Cannot determine volume size [ 181.172619] JFS: discard option not supported on device 00:23:59 executing program 2: [ 181.218243] JFS: discard option not supported on device [ 181.241147] jfs: Unrecognized mount option "fsuuid=8wfsw{7" or missing value 00:23:59 executing program 1: 00:23:59 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000002a00)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) set_robust_list(&(0x7f0000000380)={&(0x7f0000000180)}, 0x18) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ptmx\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x4e22, 0x2, @ipv4={[], [], @local}}}, 0x0, 0x0, 0x0, "e1823833eda88d1c8569354c2d1727d42c9c36c12bb2eba93c7969b722f906e1623b2cb3bba401dc8879add4f02d437af00c15430a4a929863abfd57c9976aedf325544dcac2c7639a77346590086f18"}, 0xd8) dup2(r0, r1) writev(r1, &(0x7f00000023c0), 0x1000000000000252) [ 181.273260] audit: type=1804 audit(1555115039.365:46): pid=8228 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir807473822/syzkaller.icMoNm/4/bus" dev="sda1" ino=16573 res=1 00:23:59 executing program 3: 00:23:59 executing program 1: 00:23:59 executing program 4: creat(&(0x7f0000000140)='./file0\x00', 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000540)=""/124, &(0x7f00000005c0)=0x7c) r0 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = shmget(0x3, 0x3000, 0x0, &(0x7f0000478000/0x3000)=nil) shmctl$SHM_INFO(r1, 0xe, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) futex(0x0, 0x0, 0x0, &(0x7f0000000040)={0x77359400}, 0x0, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x40) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r2, 0x80046402, &(0x7f0000000300)) write$cgroup_pid(r2, &(0x7f0000000080), 0xfffffe38) setxattr$security_smack_transmute(&(0x7f0000000200)='./bus\x00', &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x2) write$cgroup_pid(r2, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f0000000100)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000000000000300"/84], 0x1) r3 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8, 0x4002091, r3, 0x0) setpriority(0x0, r0, 0x4000000000000000) ioctl$BLKBSZGET(r3, 0x80081270, &(0x7f0000000500)) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r4, &(0x7f00000000c0)={0xe, 0x1, "070200000001"}, 0x0) 00:23:59 executing program 2: 00:23:59 executing program 0: syz_mount_image$jfs(&(0x7f00000000c0)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 00:23:59 executing program 1: 00:23:59 executing program 3: 00:23:59 executing program 3: 00:23:59 executing program 1: 00:23:59 executing program 2: 00:23:59 executing program 5: 00:23:59 executing program 0: syz_mount_image$jfs(&(0x7f00000000c0)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 00:23:59 executing program 5: 00:23:59 executing program 3: [ 182.002083] audit: type=1804 audit(1555115040.095:47): pid=8277 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir807473822/syzkaller.icMoNm/5/bus" dev="sda1" ino=16572 res=1 00:24:00 executing program 4: creat(&(0x7f0000000140)='./file0\x00', 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000540)=""/124, &(0x7f00000005c0)=0x7c) r0 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = shmget(0x3, 0x3000, 0x0, &(0x7f0000478000/0x3000)=nil) shmctl$SHM_INFO(r1, 0xe, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) futex(0x0, 0x0, 0x0, &(0x7f0000000040)={0x77359400}, 0x0, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x40) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r2, 0x80046402, &(0x7f0000000300)) write$cgroup_pid(r2, &(0x7f0000000080), 0xfffffe38) setxattr$security_smack_transmute(&(0x7f0000000200)='./bus\x00', &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x2) write$cgroup_pid(r2, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f0000000100)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000000000000300"/84], 0x1) r3 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8, 0x4002091, r3, 0x0) setpriority(0x0, r0, 0x4000000000000000) ioctl$BLKBSZGET(r3, 0x80081270, &(0x7f0000000500)) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 00:24:00 executing program 2: 00:24:00 executing program 1: 00:24:00 executing program 3: 00:24:00 executing program 5: 00:24:00 executing program 0: syz_mount_image$jfs(&(0x7f00000000c0)='jfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 00:24:00 executing program 2: 00:24:00 executing program 5: 00:24:00 executing program 1: 00:24:00 executing program 3: 00:24:00 executing program 0: 00:24:00 executing program 5: [ 182.381487] audit: type=1804 audit(1555115040.475:48): pid=8290 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir807473822/syzkaller.icMoNm/6/bus" dev="sda1" ino=16592 res=1 00:24:00 executing program 4: creat(&(0x7f0000000140)='./file0\x00', 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000540)=""/124, &(0x7f00000005c0)=0x7c) r0 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = shmget(0x3, 0x3000, 0x0, &(0x7f0000478000/0x3000)=nil) shmctl$SHM_INFO(r1, 0xe, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) futex(0x0, 0x0, 0x0, &(0x7f0000000040)={0x77359400}, 0x0, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x40) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r2, 0x80046402, &(0x7f0000000300)) write$cgroup_pid(r2, &(0x7f0000000080), 0xfffffe38) setxattr$security_smack_transmute(&(0x7f0000000200)='./bus\x00', &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x2) write$cgroup_pid(r2, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f0000000100)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000000000000300"/84], 0x1) r3 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8, 0x4002091, r3, 0x0) setpriority(0x0, r0, 0x4000000000000000) ioctl$BLKBSZGET(r3, 0x80081270, &(0x7f0000000500)) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 00:24:00 executing program 2: 00:24:00 executing program 3: 00:24:00 executing program 5: 00:24:00 executing program 1: 00:24:00 executing program 0: [ 182.508575] audit: type=1804 audit(1555115040.535:49): pid=8290 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir807473822/syzkaller.icMoNm/6/file0" dev="sda1" ino=16572 res=1 00:24:00 executing program 2: 00:24:00 executing program 5: 00:24:00 executing program 0: 00:24:00 executing program 3: 00:24:00 executing program 1: 00:24:00 executing program 0: [ 182.872667] audit: type=1804 audit(1555115040.965:50): pid=8332 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir807473822/syzkaller.icMoNm/7/bus" dev="sda1" ino=16541 res=1 00:24:01 executing program 4: creat(&(0x7f0000000140)='./file0\x00', 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000540)=""/124, &(0x7f00000005c0)=0x7c) r0 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = shmget(0x3, 0x3000, 0x0, &(0x7f0000478000/0x3000)=nil) shmctl$SHM_INFO(r1, 0xe, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) futex(0x0, 0x0, 0x0, &(0x7f0000000040)={0x77359400}, 0x0, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x40) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r2, 0x80046402, &(0x7f0000000300)) write$cgroup_pid(r2, &(0x7f0000000080), 0xfffffe38) setxattr$security_smack_transmute(&(0x7f0000000200)='./bus\x00', &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x2) write$cgroup_pid(r2, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f0000000100)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000000000000300"/84], 0x1) r3 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8, 0x4002091, r3, 0x0) setpriority(0x0, r0, 0x4000000000000000) ioctl$BLKBSZGET(r3, 0x80081270, &(0x7f0000000500)) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 00:24:01 executing program 3: 00:24:01 executing program 5: 00:24:01 executing program 2: 00:24:01 executing program 1: 00:24:01 executing program 0: 00:24:01 executing program 3: 00:24:01 executing program 5: 00:24:01 executing program 0: 00:24:01 executing program 2: 00:24:01 executing program 1: 00:24:01 executing program 3: [ 183.384842] audit: type=1804 audit(1555115041.475:51): pid=8362 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir807473822/syzkaller.icMoNm/8/bus" dev="sda1" ino=16605 res=1 00:24:01 executing program 4: creat(&(0x7f0000000140)='./file0\x00', 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000540)=""/124, &(0x7f00000005c0)=0x7c) r0 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = shmget(0x3, 0x3000, 0x0, &(0x7f0000478000/0x3000)=nil) shmctl$SHM_INFO(r1, 0xe, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) futex(0x0, 0x0, 0x0, &(0x7f0000000040)={0x77359400}, 0x0, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x40) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r2, 0x80046402, &(0x7f0000000300)) write$cgroup_pid(r2, &(0x7f0000000080), 0xfffffe38) setxattr$security_smack_transmute(&(0x7f0000000200)='./bus\x00', &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x2) write$cgroup_pid(r2, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f0000000100)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000000000000300"/84], 0x1) r3 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8, 0x4002091, r3, 0x0) setpriority(0x0, r0, 0x4000000000000000) ioctl$BLKBSZGET(r3, 0x80081270, &(0x7f0000000500)) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) open_by_handle_at(0xffffffffffffffff, &(0x7f00000000c0)={0xe, 0x1, "070200000001"}, 0x0) 00:24:01 executing program 5: 00:24:01 executing program 0: 00:24:01 executing program 1: 00:24:01 executing program 2: 00:24:01 executing program 3: 00:24:01 executing program 3: 00:24:01 executing program 2: 00:24:01 executing program 0: 00:24:01 executing program 1: 00:24:01 executing program 5: 00:24:01 executing program 0: getrandom(&(0x7f0000000000)=""/178, 0xb2, 0x2) [ 183.871603] audit: type=1804 audit(1555115041.965:52): pid=8391 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir807473822/syzkaller.icMoNm/9/bus" dev="sda1" ino=16541 res=1 00:24:02 executing program 4: creat(&(0x7f0000000140)='./file0\x00', 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000540)=""/124, &(0x7f00000005c0)=0x7c) r0 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = shmget(0x3, 0x3000, 0x0, &(0x7f0000478000/0x3000)=nil) shmctl$SHM_INFO(r1, 0xe, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) futex(0x0, 0x0, 0x0, &(0x7f0000000040)={0x77359400}, 0x0, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x40) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r2, 0x80046402, &(0x7f0000000300)) write$cgroup_pid(r2, &(0x7f0000000080), 0xfffffe38) setxattr$security_smack_transmute(&(0x7f0000000200)='./bus\x00', &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x2) write$cgroup_pid(r2, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f0000000100)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000000000000300"/84], 0x1) r3 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8, 0x4002091, r3, 0x0) setpriority(0x0, r0, 0x4000000000000000) ioctl$BLKBSZGET(r3, 0x80081270, &(0x7f0000000500)) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) open_by_handle_at(0xffffffffffffffff, &(0x7f00000000c0)={0xe, 0x1, "070200000001"}, 0x0) 00:24:02 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 00:24:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 00:24:02 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x37, &(0x7f0000000340)=0x0) io_getevents(r0, 0x1, 0x1, &(0x7f00000003c0)=[{}], &(0x7f00000004c0)={0x0, 0x1c9c380}) 00:24:02 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000003440)='net/mcfilter\x00') readv(r0, &(0x7f0000001280)=[{&(0x7f00000010c0)=""/151, 0x97}], 0x1) 00:24:02 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6(0xa, 0x804, 0xfffffffffffffffb) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) dup2(r0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x42, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) write$binfmt_elf64(r1, 0x0, 0x0) shutdown(r1, 0x0) socket$nl_route(0x10, 0x3, 0x0) 00:24:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x5, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="92"], 0x1) write$binfmt_elf32(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}], "", [[], [], [], []]}, 0x458) 00:24:02 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='\t'], 0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f00000002c0)) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYRESOCT], 0x1, 0x0) msgrcv(r0, &(0x7f0000002800)={0x0, ""/4096}, 0x1008, 0x0, 0x0) 00:24:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000004080501ff0080fffdff01010ab0b1000c00030021000010870a00010c0002000002fa17711104a6"], 0x2c}}, 0x0) 00:24:02 executing program 1: clone(0x0, 0x0, 0x0, 0x0, 0x0) getegid() [ 184.223166] audit: type=1400 audit(1555115042.315:53): avc: denied { create } for pid=8420 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 00:24:02 executing program 3: r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x80040, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x2) 00:24:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write(r2, &(0x7f0000000280)="f5622e187a3ebbbac4f84fd4aae2c271a3a2464e70fd02b5bd46e61c680914286fac52340ad0c961bf207f5fffc288651d8ed39518fc73ee3a6cce1efece1646b0c04aaee9aa188bde0982391419b5277a62f51352bc34849d380b8cc7ee8865d3c6338797429fe2f33c3fcf3f1d67ddd87d5a4fb02cebbaa4f3893efaf395c31ed7a7109999a46b51ed2e512e205c0af63cf2fa75b814b074042432fc402b78969dbf3630f294826064024612147520face38f631db10b2b22f10f5391c0612ac4fa905e729d3531edc473c73faf25a4f77701461ea77a0f30ac7fd1da7292688f3764cae2946270576d94998e849313ff1ea5b01fe7fe8dbc0dc3620d687074e4e0b91ea46e867b52a78a646bbd2ac3607ba1445f18f19f1f1267f573a5573968e15750a482961b4a7867cd5bbffaba7205554b7e7928050c0414ff4b292a698189567e0c3363c72afaee188b72b7e8c97f9da62dba57ec7e2e3140ee31fe014d18b867d50dedf71e7dfd5eb128e1d4aff5a90c0b198c0a871e8a851383a4574b7784d23c03d12350e895d91faef193c3a344baf4efcd71cd761b278b4a6a7028faa1838cc664e7bf3dfe6550dcda138fec09a82145864dbaadc51d6ac14bed3bf631ad70a3a1d163b1966859f93fb2e8d170034eae7563ba6e28a2630f31a11c55c6d703dee35b9c8307280b66706cdecb9ad0ca5e537d61ca32b145a62a6f8825035153cfad2fa5967202920b95566f6c6297735deb343d7d1ec795eaf9903172798997a6921edcc0124afd63cb6b8294fac663fac9a3944cd528cac82e4df6648e16e9a3456a2f76a5015ad06d10e1e22fc591eada4b55d0a1608fc6721e0baaf73191d956a7617b68df7d055c2825b1ffb837f059c25580448dfff3bfec99d3464608a1258e027d0e76ad99e58d3484c904996af777f042d882ba841a0da87e91ef5c8d9dbe19e1176cc2edb2009f7a2fcd46d5003868680a7d5dd73a1676b8658dc22f64ca11b791c6f3d8aed3b2d0e1446c2c5de11a07a14591a63b1d2d59db19ad856384369f810ab833be95604bfd12685ee6339defa2cb2ac2efea48c23e99fa028469bd862b640897b5d743178821025efac010a4ea03c2f3265a40ffcae524b88fc8f8a1444e76cb9ff11732b8982101b5c2bb5ca1fccd8fcc5a92e76fdd5ac66b210128d663bd6dec2d5c9c24adfee8310167f2d8b269cb4541f19af0c43428563cf2d0351d2daa99d289acff564a837875b9d970ec84c44eb5198d12a44ade1ba43acd4d904deabe21f1ff2eb4cf20a63182177c49afc7f367169af2c5480d321272de6b53f5726cd37d3614bfa9b46a1bdc4b31f59eb0ef0f2957e204cb24cc2eb665c6bb964fbbea1c2fc460975e29fbd8ac3ca55a983fea4b47b32d484d5fbed9afd0c0f4933a0ec07214dff96af7310a51b71c5512a3d78001cf89d8dd3695719c5503a804d66fc6426a5fef80503f0782a386255474e1cd84b4f8d4b4205e81b70d43fd02a61f2bc10309939a2c3a371143a75da86cac56de19cc67146d4255c284ad533dfc9b262db82a2bbe43cceb33ea1c09d7dd64426ffd786dac07d6a7d9f57abdff21a4be642274121f5c93ba11a7daf8173acb45033686fceca25545dc247e40502fc15a044376af0471afe11ff618686c38a49670160868148ad5a82728c71a1ce8d549365084b0125887e3244eeb2a6780788e7467b699005bdb87352aaefaead914b119001a0524e721befae3b6af462c55bd5275dd11ccdc3c78d722da3f3025646f044c5c883fb54001a2328b450e90d27d5251715d9729112211be79fa07234351bfdf065ee905af0d7c09a2ead21b4d282bd03c8f544a61f69959976ec42837c2bec9112522954a5622fcaeea381fd368f6daa08ef72e52d9b82bfbdb0c3ddcf853e0721b5d47fb32088dbf603318356d54c7b23ca01801531697e2b3bfbf208bda80ffd7587c188b91ddc86de45962a47959572ca1e85534fe601ea69818420e0d9b6798a2bf6db1e7c8e1fe1cbac2b8c9d1ae4d1a2572c8c773a38644998540bb1e14e0a915f2c880e982926f6eea7049fa94ad065f5b6828316c95c44a0a258dcaa24a117615a50811bf7349aff291c3cd5af820c921ef0c9b31a15d781e54dc07350dc80e6e53e520c2a232973bff51d98459ba52381e7d0627fdb1e21e189211fb25c7a3056c64075d2ad9164c9b33c4aa3b2b17cc14c4279fe296bc277cec9c778aa950230e333ea43faebe637f75dc116e74e16efa26e3f1422436e0458dd6d41b862828b490c4711e7ed3cdeeb7ddc94f51e2c987870c25b436a2ee87d7b4b7328cef2f83f6accd3738a18ca530d355a407b6fddf98d5dacb13f38523b772ece148ec1f667895bdc713347f2017ca027bf5f5052046852c2ffab7d0f060e40d5c80d710b6a2e38d7b63b8ebe53e338bb0f88fcdcccdfb9781b4142d4ea2be1cb4099a096d10033983c09f9f0d6c14b79eec66bbe1c976621fa30b09f6e54a6c5f79c0ba31d514f3adda020e9e6ae47f49989da6857cbc4aef8b17e0725fe689a6b242455c6d58309f8e3a70827048bafb71933a4a9713024803edc765ab4dc9cf224cc6b7087ad6e61eec7989e2b9ae3466e5c8fa211d7de455031d77cbc2645113b4f3112cb238ffd306a442a6ff246b44974a3a630abe7841c2357dcdbe3cb254f0e0359129e707df83cb0a5804340b8ceee5b8dd9e1b916f60643b7e52088849420d20cc37c002eaf76c8c0e5801d41fabb5c7827460c9f4e02cc31099e55fc3f1270dbdf5f56f38301525b82320bd74823a275e95974d3a8434c6763e0ae42d110b5f9a96698bdb16c89697f9dace9c5edef7dd3ea9c1ac129d9ca8c3ad6a4e4a1893babb747eca75b3c3d883877684ec9971b588ab48376f42c9bc7fc5186f8b66377eff4eba5e65982a7ce4939ff60daa7d9dc9edf4e9986ffe4d2282cc719738325c46864be7f68f9b32f645fa88442bc3423a2c345e2d31559127c77642c539be2af3bfb07b90f27f51501c1ea35bd3601754bffae1e11f3664a214ec0e49f3ae41c035979e9e5d693267f957ca1105b46d211c7dc3f6f0b7a6cf9eed6baffd18f781cdba5fd2efea178fb07d79b83c3404bd79f439db4cea52d263880c4850469c0392ef9db2dee4a0d9d937429d88be19d3ba3c0226b7ecda7f55bdac941630c42bdccffeb7396599dbe2029b2ae0943565617d7f504a701984eb23aaabc5578d8af5cd061b42b566ab4f935f537a5f28e6db6f269b6624b7e5e0185d95a34c5543040f01135480fd4830cda82d482433068102ce7bb43ad899989d39ff7aba70c74dbe8478a5cc02f4b16f232d7901a8ce663956f1fd64e5af45bfcb328600e845d7f6466ccbac3a00715003f95ab66a65e34ad86c135265daf6de60f8b830c847e43e3552739f8f1fad968f38848ac14408498565f3f8a70c371ba490c80e2f44072b6a3d70d3715503f5c324aa2e36756622bd7d5aabac7bd0d4226cc958e64dbd5cfaee1de3d9774da81f5682c3515a8bd4a1c3309ca2dd9c3e3832c319e800eb89bfdd211ff11e8ae2ac825ce3dedfcd3c3062f2a7c7a2642b44a84bacdc05785c74ebec58c81b590acf607347cbfe44fabd32de534f4bfb1394866128552e46139f4bc12e47e8a3549a97ccf1d1fc903e8335d9cabf082c6ddea38ce2ca9c925c2987025c34b35824fc08f747e92a88e9d112154e9fb06f0fb94bc133cd1d4d20af0ac5d5e86d25caac64b43b89938e1f558936881c0f28d0db6a20c9b5b91031b060868036f96afcdc0b6645faa63ccdc69550b0b201dc1f2dc77ae0d1479ff04004f136eefcf6cf6fc0641a484b7865589b8301fb38cb46cb0cd2c511f635d1c3bfecabfbc89a842ff5ccd0ad96489f4e1a247285fe635bf21304c48396e21a62ff3c63049c35665f3de7303af47eaf80b084d7df8ffbe68299ab54659c9a1d1f204d0a37781fddd380dc506a45f9b227b1c63f3b3ba355432fb70f5b5edde2ad8c177f3d28733da11d347b0c1f6a583a47389b9dad964ff8a0d8912dbecc8ee5bcab73a6910ab788bf47c2482c1a01bc73f72bd11fe6f2c0b15074d2eef78ef523d77be9ef53be5323aafa2a988c63cc053f8dcbd87573604fa1198e8d928f22aa1a23c05cccc10e139e53d036cbeead64ab6f19df9694fc56c5e70d3864c1466c6163b573710f4ca6d913af3780e6e24d79d6d634acc201e5d15c501041bed21447cd126c88df3015b34d2af5410e4dd7025276f296fb7cd836852891d48df1b1a9a3922394f284769dc6189bd0677066f7e37f3bb7d9f7174c0674421fe8ed0193f62ce385cf0b2cb7e1d9dbcf478a69dbe986085c424a9cd9b29e27a2f4904595afb678e3b2bbc5f30859d7337fb5ee18ba5cc966bb7074271c7be7991a256b6729ba188032d25594a770eafb0ce1d86473160acc5f5fc46c23c7c0788eeda8cccf373a2ab66334092c7327d9a4b1d37726c7e4f2e844b45c002860bc1bbf8d3387666f2d101b2d4183061ecc25c50c74c92becca9b749af668e06292e565afc0d02261f4929de39ebf11862245e35bbb011414733a5b1dea9630ec683ff1a8135243fc0f5926b6216aefee2f974808ac53cc3b4d544960ef79064b26f17ec457395bd1ef72f6e32e213b556fab1352626bb56e42c2b9ff676f1da88c207c719de6d075fb17aa6b318451fcb7788470138f2ee83a40dbede1d9d80fad83077705d7b2109c8c48177d8758e6c6e11eb4c82b9e19c4d5c5b09a86af4be1966ee2411d46822fb5e957a46210fa9729daba3346b9a60f02cc8dba0a340af80a2d2ee29beb35e89fd03c14c679c172a030b3d7f80ada9f6de61a43548b411a7720c952a44f4b22a3f5793f581f82b8e662e828c124fcaf25c0e3ce6f31d29da1d270801b5a36a4434acc5d4e84fa745f596ccb91f00964c543fe68619e09152769bad794e067d2c66e0608053ebd5024352125ef3ab97f7f98d7cfaff8727d5241523c6cb098fc5b77d7b4bfafc229c4661a337118e276dbc9ccda2b69a026a60784b627df267d8f79831306a69e9f6e6de648741b8d37fd0d7bb791a493ab999ccc3d25fbb7b77a669f2b1ccf191dfb5a09c97cca590c19547eac96192d64c892b8685a5f330c595c6376b3128fb3520d66d5c0590e5c26dd356e28b430d3742b6eb0502a4f750a3f846f83d603428264091868943778233ca9feb2fe1cb612e5c6538e70ee9d4b33d9229d2bbeb0c0554983af7db5f693182c95ab3fb8acee51ca11d2e9b52f818b558b3f4a2cdf8f8a36e3a61626860417b6e0250f0d7961f8263c02cc1acfc8095d1adb9967add6fae0d19f89d350178aba063075eac90fb168a89c4e57c98aacea5ad5beb498426eb62b68597b2470e66e30a52232b79f7426ea65d30d8514cf687bfbb18bf609f1b285da3c4260c89d541943f30ece811681489c602ad65ea32ee6a77fd43af39239200961490c00db56083157f61a8ccfb143155eb9cc030c729fe7fb78c8881b05241dc891f5c658b3d2845b9ea02fc39b4da6364425f6920ec9b0157ba957e43efdef48649040f8215e4793838649f979d0da7930b3b04aaa3147a9b50dc4d7bdf1f1a835c462fbde5fc1e90d552fb2a666ca219d6befeacc9eb6a5d6d277988500db78e8c7fc0f356fcf3a42370cae7cd2dedc0eb656303c7d59e681adba15c01e36ed5b88a5e24cb1961ca3eede904d8520dabc875590ba0225b33ed13bf7da39dd88fd8d8a6e6b499ca85c667ab2eec", 0x1000) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0x9) fallocate(r3, 0x0, 0x9, 0x7ffd) fsync(r3) [ 184.269460] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 184.335950] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 184.356967] audit: type=1804 audit(1555115042.345:54): pid=8423 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir807473822/syzkaller.icMoNm/10/bus" dev="sda1" ino=16528 res=1 [ 184.404885] kasan: CONFIG_KASAN_INLINE enabled [ 184.426548] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 184.445108] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 184.451493] CPU: 1 PID: 8421 Comm: syz-executor.5 Not tainted 4.19.34 #2 [ 184.458346] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 184.462894] kobject: 'loop4' (000000004df4f78d): kobject_uevent_env [ 184.467725] RIP: 0010:dccp_timeout_obj_to_nlattr+0x96/0x170 [ 184.467740] Code: f3 65 48 8b 14 25 28 00 00 00 48 89 55 d0 31 d2 48 89 85 70 ff ff ff e8 38 ff d3 fb 48 8b 8d 70 ff ff ff 48 89 d8 48 c1 e8 03 <0f> b6 14 08 48 89 d8 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 a3 [ 184.467747] RSP: 0018:ffff88805ca973c8 EFLAGS: 00010247 [ 184.467759] RAX: 0000000000000000 RBX: 0000000000000004 RCX: dffffc0000000000 [ 184.467774] RDX: 0000000000020aa2 RSI: ffffffff85973808 RDI: 1ffff1100b952e7b [ 184.474328] kobject: 'loop4' (000000004df4f78d): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 184.479896] RBP: ffff88805ca97460 R08: ffff88805ca8e100 R09: ffff88808b6a88e8 [ 184.479904] R10: ffffed10116d511c R11: ffff88808b6a88e0 R12: ffffffff87e12aa0 [ 184.479912] R13: 0000000000000001 R14: ffff88808fb2bc80 R15: ffff88805ca97438 [ 184.479922] FS: 00007f383f4bd700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 184.479931] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 184.479938] CR2: 00007ffc579b1cbc CR3: 000000008c9c5000 CR4: 00000000001406e0 [ 184.479947] Call Trace: 00:24:02 executing program 4: creat(&(0x7f0000000140)='./file0\x00', 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000540)=""/124, &(0x7f00000005c0)=0x7c) r0 = gettid() ptrace$setopts(0x4206, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = shmget(0x3, 0x3000, 0x0, &(0x7f0000478000/0x3000)=nil) shmctl$SHM_INFO(r1, 0xe, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) futex(0x0, 0x0, 0x0, &(0x7f0000000040)={0x77359400}, 0x0, 0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x40) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r2, 0x80046402, &(0x7f0000000300)) write$cgroup_pid(r2, &(0x7f0000000080), 0xfffffe38) setxattr$security_smack_transmute(&(0x7f0000000200)='./bus\x00', &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x2) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x2) write$cgroup_pid(r2, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f0000000100)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000000000000300"/84], 0x1) r3 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8, 0x4002091, r3, 0x0) setpriority(0x0, r0, 0x4000000000000000) ioctl$BLKBSZGET(r3, 0x80081270, &(0x7f0000000500)) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) open_by_handle_at(0xffffffffffffffff, &(0x7f00000000c0)={0xe, 0x1, "070200000001"}, 0x0) 00:24:02 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x2, 0x209e1e, 0x8000000001}, 0x2c) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x2c) 00:24:02 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x2, 0x209e1e, 0x8000000001}, 0x2c) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f00000002c0)) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup(r0, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x405, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) [ 184.479972] ? dccp_timeout_nlattr_to_obj+0x230/0x230 [ 184.512690] kobject: 'loop0' (00000000a9c6ec72): kobject_uevent_env [ 184.518798] ? __nla_put+0x37/0x40 [ 184.518819] ? nla_put+0x116/0x150 [ 184.518838] cttimeout_default_get+0x69a/0xa80 [ 184.518860] ? cttimeout_del_timeout+0x1a0/0x1a0 [ 184.528468] kobject: 'loop0' (00000000a9c6ec72): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 184.535583] ? __lock_is_held+0x91/0x140 [ 184.535604] ? cttimeout_del_timeout+0x1a0/0x1a0 [ 184.535618] nfnetlink_rcv_msg+0xd12/0xfe0 [ 184.535638] ? nfnetlink_bind+0x2d0/0x2d0 [ 184.559509] audit: type=1400 audit(1555115042.355:55): avc: denied { write } for pid=8420 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 184.565839] ? avc_has_extended_perms+0x10f0/0x10f0 [ 184.565857] ? __dev_queue_xmit+0x1764/0x3020 [ 184.565876] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 184.565889] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 00:24:02 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x2, 0x209e1e, 0x8000000001}, 0x2c) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x2c) [ 184.565903] ? cred_has_capability+0x193/0x320 [ 184.565917] ? selinux_ipv4_output+0x50/0x50 [ 184.565936] ? __sanitizer_cov_trace_cmp1+0x3/0x20 [ 184.565958] netlink_rcv_skb+0x180/0x460 [ 184.608009] audit: type=1400 audit(1555115042.535:56): avc: denied { map_create } for pid=8440 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 184.613251] ? nfnetlink_bind+0x2d0/0x2d0 [ 184.618276] kobject: 'loop1' (00000000ecf8fe10): kobject_uevent_env [ 184.622072] ? netlink_ack+0xb60/0xb60 [ 184.622090] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 184.622110] ? ns_capable+0x23/0x30 [ 184.633090] kobject: 'loop1' (00000000ecf8fe10): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 184.654460] ? __netlink_ns_capable+0x104/0x140 [ 184.654477] nfnetlink_rcv+0x1c0/0x460 [ 184.654491] ? nfnetlink_rcv_batch+0x1770/0x1770 [ 184.654503] ? netlink_deliver_tap+0x254/0xc20 [ 184.654520] netlink_unicast+0x53c/0x720 [ 184.654553] ? netlink_attachskb+0x770/0x770 [ 184.743578] kobject: 'loop0' (00000000a9c6ec72): kobject_uevent_env [ 184.748883] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 184.748902] netlink_sendmsg+0x8ae/0xd70 [ 184.748920] ? netlink_unicast+0x720/0x720 [ 184.748941] ? selinux_socket_sendmsg+0x36/0x40 [ 184.766957] kobject: 'loop0' (00000000a9c6ec72): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 184.770888] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 184.770904] ? security_socket_sendmsg+0x93/0xc0 [ 184.770927] ? netlink_unicast+0x720/0x720 [ 184.824709] sock_sendmsg+0xdd/0x130 00:24:02 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x2, 0x209e1e, 0x8000000001}, 0x2c) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f00000002c0)) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup(r0, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x405, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 00:24:02 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x2, 0x209e1e, 0x8000000001}, 0x2c) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x2c) [ 184.828441] ___sys_sendmsg+0x806/0x930 [ 184.832440] ? copy_msghdr_from_user+0x430/0x430 [ 184.837217] ? lock_downgrade+0x810/0x810 [ 184.841381] ? kasan_check_read+0x11/0x20 [ 184.845545] ? __fget+0x367/0x540 [ 184.849017] ? iterate_fd+0x360/0x360 [ 184.852844] ? lock_downgrade+0x810/0x810 [ 184.857003] ? __fget_light+0x1a9/0x230 [ 184.860998] ? __fdget+0x1b/0x20 [ 184.864401] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 184.866855] kobject: 'loop0' (00000000a9c6ec72): kobject_uevent_env [ 184.869965] __sys_sendmsg+0x105/0x1d0 [ 184.880273] ? __ia32_sys_shutdown+0x80/0x80 [ 184.884714] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 184.886316] kobject: 'loop0' (00000000a9c6ec72): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 184.889482] ? do_syscall_64+0x26/0x610 [ 184.889499] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 184.889517] ? do_syscall_64+0x26/0x610 [ 184.912278] __x64_sys_sendmsg+0x78/0xb0 [ 184.916360] do_syscall_64+0x103/0x610 [ 184.920282] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 184.925489] RIP: 0033:0x458c29 [ 184.928691] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 184.947640] RSP: 002b:00007f383f4bcc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 184.955366] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458c29 [ 184.962650] RDX: 0000000000000000 RSI: 0000000020dddfc8 RDI: 0000000000000004 [ 184.969940] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 00:24:03 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x2, 0x209e1e, 0x8000000001}, 0x2c) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f00000002c0)) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup(r0, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x405, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) [ 184.977238] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f383f4bd6d4 [ 184.984568] R13: 00000000004c638d R14: 00000000004daae0 R15: 00000000ffffffff [ 184.991859] Modules linked in: [ 185.007805] kobject: 'loop3' (00000000466b621c): kobject_uevent_env 00:24:03 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x2, 0x209e1e, 0x8000000001}, 0x2c) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f00000002c0)) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup(r0, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x405, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) [ 185.021282] kobject: 'loop3' (00000000466b621c): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 185.091193] kobject: 'loop2' (0000000085349701): kobject_uevent_env [ 185.106067] kobject: 'loop2' (0000000085349701): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 185.159174] kobject: 'loop0' (00000000a9c6ec72): kobject_uevent_env [ 185.173569] kobject: 'loop0' (00000000a9c6ec72): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 185.192399] kobject: 'loop1' (00000000ecf8fe10): kobject_uevent_env [ 185.201692] ---[ end trace 278ceccc8b5a1fe0 ]--- [ 185.212165] kobject: 'loop1' (00000000ecf8fe10): fill_kobj_path: path = '/devices/virtual/block/loop1' [ 185.283750] kobject: 'loop3' (00000000466b621c): kobject_uevent_env [ 185.307839] kobject: 'loop3' (00000000466b621c): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 185.323341] RIP: 0010:dccp_timeout_obj_to_nlattr+0x96/0x170 [ 185.340465] Code: f3 65 48 8b 14 25 28 00 00 00 48 89 55 d0 31 d2 48 89 85 70 ff ff ff e8 38 ff d3 fb 48 8b 8d 70 ff ff ff 48 89 d8 48 c1 e8 03 <0f> b6 14 08 48 89 d8 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 a3 [ 185.381492] RSP: 0018:ffff88805ca973c8 EFLAGS: 00010247 [ 185.387009] RAX: 0000000000000000 RBX: 0000000000000004 RCX: dffffc0000000000 [ 185.400023] RDX: 0000000000020aa2 RSI: ffffffff85973808 RDI: 1ffff1100b952e7b [ 185.413044] RBP: ffff88805ca97460 R08: ffff88805ca8e100 R09: ffff88808b6a88e8 [ 185.424024] R10: ffffed10116d511c R11: ffff88808b6a88e0 R12: ffffffff87e12aa0 [ 185.435832] R13: 0000000000000001 R14: ffff88808fb2bc80 R15: ffff88805ca97438 [ 185.447580] FS: 00007f383f4bd700(0000) GS:ffff8880ae900000(0000) knlGS:0000000000000000 [ 185.460387] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 185.469784] CR2: 0000000020c0007f CR3: 000000008c9c5000 CR4: 00000000001406e0 [ 185.481605] Kernel panic - not syncing: Fatal exception [ 185.487681] Kernel Offset: disabled [ 185.491309] Rebooting in 86400 seconds..