[....] Starting enhanced syslogd: rsyslogd[ 12.232735] audit: type=1400 audit(1513243986.706:4): avc: denied { syslog } for pid=3178 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added 'ci-android-49-kasan-gce-386-4,10.128.15.239' (ECDSA) to the list of known hosts. 2017/12/14 09:33:20 fuzzer started 2017/12/14 09:33:20 dialing manager at 10.128.0.26:39565 2017/12/14 09:33:22 kcov=true, comps=false 2017/12/14 09:33:22 executing program 0: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000002000-0x33)="776c616e302a6d696d655f747970652d747275737465647d26776c616e30766d6e6574312e747275737465647b5c7b47504c00", 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x3, 0x48010, 0xffffffffffffffff, 0xfffffffffffffffd) mmap(&(0x7f0000b21000/0x3000)=nil, 0x3000, 0x2, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000005000-0x8)={0x0, 0x8}, &(0x7f0000b21000)=0x8) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x4, 0x4011, r0, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, r0, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000b000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000c000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000d000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000b23000)=[], 0x0) mmap(&(0x7f000000e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f000000e000)=[{&(0x7f0000001000)="bd6c8d56e18203584250dc9aa5794daf5a58fcdde7f2f12a98a1b268900183ad8422656a6027bd645d627016968b69803a61f7834672d401e2b644f273b01f67d477a3052a00000000000000096c06daac7f501f0cbfc4586cf55e59875aec03e4dd1d437fd5d9810c63689e307c2775a4bb0889ec78c1090000009e95c63689", 0x80}], 0x1) symlink(&(0x7f0000004000)="2e2f66696c653000", &(0x7f0000003000-0xa)="2e2f636f6e74726f6c00") mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000010000)={0x45, {{0x2, 0x2, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x118) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000b22000-0x10)={0x90fe, 0x8000, 0x76d, 0x7ce, r1}, &(0x7f0000006000-0x4)=0x10) rename(&(0x7f0000006000-0xa)="2e2f636f6e74726f6c00", &(0x7f0000004000)="2e2f636f6e74726f6c00") mmap(&(0x7f0000009000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000f000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 2017/12/14 09:33:22 executing program 7: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000002000-0x33)="776c616e302a6d696d655f747970652d747275737465647d26776c616e30766d6e6574312e747275737465647b5c7b47504c00", 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x4, 0x0, r0, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f000000e000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f000000e000)=[{&(0x7f0000001000)="bd6c8d56e18203584250dc9aa5794daf5a58fcdde7f2f12a98a1b268900183ad8422656a6027bd645d627016968b69803a61f7834672d401e2b644f273b01f67d477a3052a00000000000000096c06daac7f501f0cbfc4586cf55e59875aec03e4dd1d437fd5d9810c63689e307c2775a4bb0889ec78c1090000009e95c63689", 0x80}], 0x1) symlink(&(0x7f0000004000)="2e2f66696c653000", &(0x7f0000003000-0xa)="2e2f636f6e74726f6c00") rename(&(0x7f0000006000-0xa)="2e2f636f6e74726f6c00", &(0x7f0000004000)="2e2f636f6e74726f6c00") 2017/12/14 09:33:22 executing program 1: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f000013c000-0x10)="2f6465762f696e7075742f6d69636500", 0x0, 0x0) getpeername$inet6(r0, &(0x7f0000925000-0x1c)={0x0, 0x0, 0x0, @remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0}, &(0x7f0000bf5000)=0x1c) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000749000)={0x0, 0x201ffffffffff}, &(0x7f0000149000)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000315000)=@sack_info={0x0, 0x8000000000001f, 0x0}, &(0x7f0000d73000-0x4)=0xc) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000f44000-0x10)={0x0, 0x8000, 0x0, 0x100000000007e, 0x0}, &(0x7f0000715000)=0x10) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00006e3000)={0x2, &(0x7f000022f000)=[{0x0, 0x0}, {0x0, 0x0}]}) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000f80000)={0x0, 0x0}, &(0x7f0000db6000-0x4)=0x8) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2b, &(0x7f000091c000)={0x7ff, {{0xa, 0x2, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x0}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, {{0xa, 0x0, 0x1000000100000a, @loopback={0x0, 0x1}, 0x3f}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x108) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000000)={0x1, 0x0, 0x0, 0xfffffffffffffffc, 0x1}, 0xc) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000000)={@empty=0x0, @multicast1=0x0, 0x0}, &(0x7f0000000000)=0xc) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f000027e000)={0x0, 0x0, 0x1}, 0xc) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000638000)={0x44e4}, 0x4) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000fde000-0x18)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x6, r3}) sendmmsg$inet_sctp(r2, &(0x7f00009d5000-0xa8)=[{&(0x7f00006ec000-0x10)=@in={0x2, 0x3, @local={0xac, 0x14, 0x0, 0xaa}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10, &(0x7f00007ef000)=[{&(0x7f0000f7e000-0xca)="515b422aa41d4b379435dcad5cf06a543de238b94925d7df1b3c04603f31228def46129885793eb908d2241dcde315ea8beffdf37831fe11fc220315e223d2606bafb76d49643bf5a0f04a9eaa714327ce38800cb54aa1b915d8312b44b0ef46c1608ca22a6e7d7fbf577cbad6526f788cd2848ebe334b5d847ebc6c729e95303735fbadeeb6acc5b9492d5e2d5aeea96cc02d9410c4f66760fe6808df6a94ec589f6f15d977789630fbacd8d92132a03f43ac4b4bf9e6449c3f5c0faf7f4f54b3aab1c25335e9aee8dd", 0xca}, {&(0x7f0000713000-0x8)="2bcc331da4583b39", 0x8}], 0x2, &(0x7f0000df3000-0x30)=[@sndinfo={0x20, 0x84, 0x2, {0xfffffffffffffff8, 0x8000, 0x0, 0x9, r1}}], 0x30, 0x0}, {&(0x7f0000ef3000)=@in6={0xa, 0x2, 0x1ff, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x5}, 0x1c, &(0x7f0000f16000)=[{&(0x7f00007a5000-0xa3)="47abee5681f395366e4ddecbbd7b92935d183fb9915fa99deee860dc21fb5ad19eb28041921efa3634baa27a8c2cb295da9523435b7e2d28548caba61aaad322c8c7148d532cf62fc6917872c327c10149bc520ace373aa2dac8cf036584f6ec2677d4f7d5454638afeeb353a63ff42743c6f93c22ca81619bc88d24e67e5aefc6640f41d47eb4f6378156f44e0a4981af2df014ab86a2c06dc5cf0003e86316497f34", 0xa3}, {&(0x7f0000a23000-0xeb)="cd5af422276383bfdfaae484887ab319f8e2a47719abdc80838b8e35640d31bd7e2879acda42ae4fafa15ab63542ec0d0ae2005521a1f322766065446ddc814f109ed6213e54b70714ce168a38aaacd0a84aa4ebd8d57fac01813e0d1b94567b71b788854431574f5f5dc7d8a8bddbf1300a318595973d7906e795231e74ac1a0a90f7c457b33bbf76b9b4a5728b67e190587b550849c9cb89afad2646bdaf418156fc015cd5773f14ffa8c22fda521f31e6b555fce10a27219b6d46d3987ad4fc55bf49771d7c666430dccaf963141cc4d93f43a4336c5942d8f65e26e063846e28f9d39deca4540159b0", 0xeb}, {&(0x7f000019d000)="a9252cce17fecc50e605ecddb2e7705d0b9060908a8e85c7fff30d7ced3d545b46e6c7a6b621b70b3d2f6341f5ec51af281ad973c79a932d4845d762c33a8cab279539da6e5273451701581e3e2156a2f63ba0c5367b6b9a0d9160f046b5a382b1dd19cd8aa0b0ee586a56e648592b20fcfe4f9c9a29b596af6a", 0x7a}], 0x3, 0x0, 0x0, 0x810}, {&(0x7f0000274000-0x1c)=@in6={0xa, 0x2, 0x8, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0}, 0x1c, &(0x7f0000cfa000)=[{&(0x7f0000066000-0x1000)="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", 0x1000}, {&(0x7f0000dc6000-0x94)="601b0a609386f36ed92dfc838d7f2736ecfcb60896276ff9cba4c903f02c7004096042b05a186d50b0ae606f188b5639e5f3dfca3ca20447526e31dee955a47d89679ed9b440b4aaae7d2b7092c9351d9c98f5a5772e281c0dc9aa0d447885dd489d09ed8d9d7d3e46194a4a020f86a9612e59a681bc6c08096494ea2ceef8ad91f01f8521f281bb67ef4d4017d6add3760f8ccb", 0x94}, {&(0x7f0000fb9000)="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", 0x1000}, {&(0x7f000082f000)="7e1e47db129d762b6c3b8cc54b914909df1e1f5331a49b9bbcff7087eca5ed324b7e8eb1ca6007f414f03fa97e6845a8d284d46f058b7c2fbe31c448f1741496c3a8d5fd36d826a1f42123562ce36d31536f43b610e778f493cf6ef57594222856e1f534d6d20a7907fe8a2fef26ee2c38ddca8231a63a1e98bd2632124045964d2e539fbe25002ed719340db0cd654ef4b49c0abc484866c49c6120f47c2b4316e329fd1a062f5f7b5bbb5388e26064972c12b01b", 0xb5}, {&(0x7f0000677000-0xd7)="0804376f7554a6058c50194aa07c35cf39c0b742c9e8106b7562b1cd3c3c1b2ece033ad69dd93621352e2a4e702a929a14a554e210517e9aa98b592bd7d07c2b2507e78672e287627b101dd15e8fc4cc26a5b2dc13d07a2d5949d3aeb345cad1b3f62d6047c3605941f58b205ddd71552710ae3a85b421029eb4cca394f4643881ddfb4784ead21cf85002fd54fabe1606c0d2281a9387ea3a9846fe536bb1764ba81f82a0b651703f35baf9ba5b81601d3a0576303ba7654e930436f7198494cec0ddae26900025aba5bc91c51786cf2cc5fb3ec57274", 0xd7}], 0x5, 0x0, 0x0, 0x40000}], 0x3, 0x80) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000e3d000)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x7e2000, 0x6, 0x2, 0x2000000000100, 0x4, 0x1, r3}) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000eab000-0x18)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xaa}, 0x6, r3}) socket(0xb, 0x800, 0xc7f2) 2017/12/14 09:33:22 executing program 4: mmap(&(0x7f0000000000/0xe14000)=nil, 0xe14000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xd4e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2001000000000fa, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000033a000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f00003a8000)="2e2f66696c653000", 0x0, 0xa0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = gettid() perf_event_open(&(0x7f000001d000)={0xffffffffffffffff, 0x78, 0xde, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x0, 0x0}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00007c2000-0x8)="2e2f66696c653000", 0x0) r1 = open(&(0x7f0000855000-0x8)="2e2f66696c653000", 0x280000, 0x8) mkdirat(r1, &(0x7f0000034000-0x8)="2e2f66696c653000", 0x0) mount(&(0x7f0000df2000)="2e2f66696c653000", &(0x7f0000271000-0xe)="2e2f66696c653000", &(0x7f000005e000-0x5)="2000667319", 0x80000001001, &(0x7f000050c000-0x1)="6b") unlinkat(r1, &(0x7f000038f000)="2e2f66696c653000", 0x200) mmap(&(0x7f0000603000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0x5b3000)=nil, 0x5b3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00005ae000-0x9)={0x0, 0x2, &(0x7f0000203000)=[@in6={0xa, 0x2, 0x0, @loopback={0x0, 0x1}, 0x0}, @in6={0xa, 0x2, 0x0, @loopback={0x0, 0x1}, 0x3}]}, &(0x7f00005ae000-0x4)=0x10) mmap(&(0x7f00005b3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00001db000-0xe8)={{{@in=@remote={0x0, 0x0, 0x0, 0x0}, @in6=@remote={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, {{@in=@empty=0x0, 0x0, 0x0}, 0x0, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, &(0x7f0000324000)=0xe8) mmap(&(0x7f00005b3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f00005b4000-0x18)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xbb}, 0x6, r3}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000002000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f000075c000-0x9)="2f6465762f72746300", 0x0, 0x0) ioctl$LOOP_CLR_FD(r4, 0x80287010) 2017/12/14 09:33:22 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x400, 0x100000000, 0x6e, 0xfffffffffffffffb, 0x7}, &(0x7f0000000000)=0x14) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000607000)={r1, @in={{0x2, 0x2, @broadcast=0xffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x5cf, 0x3, 0xffffffff, 0x5, 0x7}, &(0x7f0000000000)=0xa0) r2 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) fgetxattr(r2, &(0x7f0000003000-0x10)=@random={"73656375726974792e00", "402547504c00"}, &(0x7f0000001000)="00000000000000", 0x7) setsockopt$packet_buf(r2, 0x107, 0x7, &(0x7f0000001000)="18eb7c315e252fd0e654e7a0bc3652fa4c2f6b2b22e734698266e9cd8382326a2e4393a58cc8ab88be4a3a7bcf5d21d0c90378d416f4eb8d673b7858d5c35cd4bf8048494984bf7e85f146948a50d107e81837bd7365855bfde737dcbc5a28a53f69b18ae50515fb9bb7c5b89c05ced3e80fe68a4d9c64d41ed6028ad064fd943f73e60e01580ec04baf6c42dea56f75d2b81873106b90e1cb37ee740be4bfd7f244740ea6d8dccf3e5fba35ad29ee907d0f36788be11988", 0xb8) r3 = getpgrp(0xffffffffffffffff) pipe(&(0x7f0000002000-0x8)={0x0, 0x0}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000000+0x5d5)="2e2f66696c653000", &(0x7f0000002000-0x44)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getegid() setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x40, 0x4) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={r3, r4, r5}, 0xc) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001000)=0x0) ptrace$cont(0x20, r6, 0x839c, 0x6) 2017/12/14 09:33:22 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000572000-0x9)="2f6465762f73672300", 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x400000000000) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfd3000)=nil, 0xfd3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1010, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fd3000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fd3000/0x1000)=nil, 0x1000, 0xc, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fd4000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfb7000)=nil, 0xfb7000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000f1000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$netlink(0x10, 0x3, 0xc) close(r4) r5 = socket$unix(0x1, 0x8, 0x0) bind$unix(r5, &(0x7f000000e000-0x8)=@file={0x1, ""}, 0x2) sendmsg$unix(r3, &(0x7f0000001000-0x38)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x0}, 0x8, &(0x7f0000026000)=[], 0x0, &(0x7f0000001000-0x10)=[@rights={0x18, 0x1, 0x1, [r4, r2]}], 0x1, 0x0}, 0x0) r6 = add_key(&(0x7f0000bbb000-0x8)="7472757374656400", &(0x7f0000c34000-0x5)={0x73, 0x79, 0x7a, 0x0, 0x0}, &(0x7f00000d6000)="17d814e310502fe5247acbbc67c281ce932cef11bace9e5f3a3da5b955872a0e4e39d3679b4ee30641ad50ededba10be22dcf17520ccedd143912b29b6090e1194ec2cbc709e79d6b6ea56818e3cd757ec3fc7", 0x53, 0xffffffffffffffff) listen(r5, 0x1) mmap(&(0x7f0000fd5000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r7 = add_key(&(0x7f0000eff000-0x6)="6c6f676f6e00", &(0x7f0000acd000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000bda000-0x56)="53cff049a221c7524e354222476ef95cbe1ac0b106ba5e16b9541673b1f5d95306be69fca281b427e0055ef602da080720766de6c720d926c1330e11268946f65dcdcf3e8a32820e50c1196d32d1f5c101352f5aba69", 0x56, 0xfffffffffffffffe) keyctl$search(0xa, r6, &(0x7f0000fd5000)="6c6f676f6e00", &(0x7f0000e8f000)={0x73, 0x79, 0x7a, 0x0, 0x0}, r7) listen(r3, 0x2000004) r8 = dup2(r3, r4) connect$unix(0xffffffffffffffff, &(0x7f000002d000)=@abs={0x1, 0x0, 0x0}, 0x8) mmap(&(0x7f0000fd6000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fd7000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f00002d3000-0x4)=0x9) setsockopt$inet_opts(r8, 0x0, 0x4, &(0x7f0000fd6000)="82d3379d90a7efb90af9ee8bbd1aa58892eabd429d76f390fa16a0957221cab310d4d61bc8c74c5ae4b530857f998bc284f3d38ae619bab8d238f728e758c6e979f0d3c4dfbf07d6b9fee0865d9353c96435bfe59c73c5f697bc28a8a5947caa6899148b1ad22146cf9d499e754d4110c8bc873a7ff47e75c2d2fd08e6dc89fbbba0ac0a962d8809413a13b3b14ad4d9b640830449f7b719117d412757758954438e6d2efa6ef09bdc1d2d96aceeaeb457c180081631a492796ba62604c7", 0xbe) add_key(&(0x7f0000fd5000-0x6)="6c6f676f6e00", &(0x7f0000fd3000)={0x73, 0x79, 0x7a, 0x2, 0x0}, &(0x7f000031b000)="55c049e108f4e062cf35766d63a14fa64c04d59c52ac670541328f073143383d1e7d41ddf4a6249dbed4eafa3cdd714ca5c252fc292e", 0x36, 0xfffffffffffffffe) 2017/12/14 09:33:22 executing program 3: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0x553, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1124, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4(0xffffffffffffffff, &(0x7f0000358000)=@l2={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0x0}, &(0x7f0000542000)=0xe, 0x80000) getpeername$unix(r0, &(0x7f0000d7f000-0x8)=@abs={0x0, 0x0, 0x0}, &(0x7f0000ace000)=0x8) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$ipx(r0, 0x0, &(0x7f0000932000-0x4)=0x0, 0x80800) open$dir(&(0x7f0000e54000)="2e2f66696c653000", 0x2, 0x0) r1 = syz_open_dev$sg(&(0x7f0000001000-0x9)="2f6465762f73672300", 0x0, 0x0) mmap(&(0x7f0000a7f000/0x2000)=nil, 0x2000, 0x4, 0x32, 0xffffffffffffffff, 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000fed000-0x8)={0x0, 0x0}) r2 = getpgrp(0x0) r3 = perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x832, 0x91, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f000004b000)="2f246367726f75706c6f00", 0x0, 0x0, &(0x7f000004b000)={0x3, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0}) epoll_wait(0xffffffffffffffff, &(0x7f0000de0000)=[{0x0, 0x0}], 0x1, 0x20000000ff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1000004, 0x100000000032, 0xffffffffffffffff, 0x4) r4 = userfaultfd(0xea264325faf02415) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x40050, r3, 0x2) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f00005ae000-0x18)={0xaa, 0x1f, 0x0}) perf_event_open(&(0x7f0000001000-0x78)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x668, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20000000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f000011e000-0x10)={&(0x7f000050f000/0x800000)=nil, 0x800000}) r5 = syz_open_dev$sg(&(0x7f0000bbe000-0x9)="2f6465762f73672300", 0x8020, 0x121000) ioctl(r5, 0x227b, &(0x7f0000002000-0x1)="06") fcntl$setstatus(r5, 0x4, 0x2800) read(r5, &(0x7f0000000000)="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", 0x9a) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000486000/0x3000)=nil, 0x3000}, 0x1, 0x0}) getpriority(0x1, r2) 2017/12/14 09:33:22 executing program 6: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x3, 0x8972, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000002000-0x8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mremap(&(0x7f0000a93000/0x3000)=nil, 0x3000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={&(0x7f0000a93000/0x3000)=nil, 0x4000009, 0x0, 0x0, &(0x7f0000001000/0x1000)=nil, 0x0}) r1 = getpgid(0x0) sched_rr_get_interval(r1, &(0x7f0000a94000-0x10)={0x0, 0x0}) mprotect(&(0x7f0000b1d000/0x1000)=nil, 0x1000, 0x9) vmsplice(r0, &(0x7f0000b1d000)=[{&(0x7f0000002000)="", 0x0}], 0x1, 0x0) syzkaller login: [ 28.068638] audit: type=1400 audit(1513244002.536:5): avc: denied { sys_admin } for pid=3387 comm="syz-executor7" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 28.135825] IPVS: Creating netns size=2536 id=1 [ 28.216183] IPVS: Creating netns size=2536 id=2 [ 28.222368] audit: type=1400 audit(1513244002.696:6): avc: denied { sys_chroot } for pid=3535 comm="syz-executor1" capability=18 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 28.266053] IPVS: Creating netns size=2536 id=3 [ 28.303454] IPVS: Creating netns size=2536 id=4 [ 28.320541] audit: type=1400 audit(1513244002.786:7): avc: denied { create } for pid=3604 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 2017/12/14 09:33:22 executing program 5: mmap(&(0x7f0000000000/0xf53000)=nil, 0xf53000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000f53000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f54000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f55000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f56000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000c91000)="00ba445ed6f357446aaa3ee975c8e2d63065bb0f4be51a1ed15f2ca51178e39c440670dcffb570ae3648da3045252c47f8c64300ca6b25077ebfe0802a31f4102aed751ef7eacd57000000000000000536825336e94d4f51e0f6de679a204841872c70f52f2105fe003f1bbd474de5cf5863ff2e1f77dcbeaaba20201d2296854873d5b9dc0015973e33e1e084b92469fbe724d5d33ead1002edc9ddbd00c3211082e658f39bd4cb7c3f499464a978ab062c0ac62f813621a09d212eb9408642cd4a24f71730710c4b8098954642a144218d5d73d6c3d6d9f399f1a2dae99aa71a869b45e4b082c449e81800879a1dc837c30a0d339721e487348703892be6db064a0a96af7678402c957f83", 0x10c, 0x8000002000008002, &(0x7f0000f55000)={0x2, 0x1, @multicast2=0xe0000002, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mmap(&(0x7f00003bd000/0x2000)=nil, 0x2000, 0x1, 0x32, r0, 0xffffffffffffffff) mmap(&(0x7f0000f56000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000f57000-0x10)={0x2, 0x1, @rand_addr=0x7fe, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x10) mmap(&(0x7f0000f56000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f56000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f57000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f0000e4a000-0x4)=0xfd, 0x4) mmap(&(0x7f0000f58000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f59000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f57000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f57000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f57000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f57000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getrlimit(0xd, &(0x7f0000f57000)={0x0, 0x0}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000bef000)=[{&(0x7f00005ab000)="3900000011001947040000000000050007000100020000004500ff170000800009003c0000000000000000fffffb011018e9070000000000a161", 0x3a}], 0x1) mmap(&(0x7f0000f56000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000f56000-0x4)=0x8, 0x4) mmap(&(0x7f0000f57000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00006f1000-0xc)={0x0, 0x0, 0x0}, &(0x7f0000901000)=0xc) r2 = open(&(0x7f00006d2000-0x8)="2e2f66696c653000", 0x20080080, 0x25) ioctl$TIOCGSID(r2, 0x540f, &(0x7f0000a72000)=0x0) getsockopt$SO_PEERCRED(r0, 0x1, 0x11, &(0x7f00002d5000-0xc)={0x0, 0x0, 0x0}, 0xc) getsockopt$SO_PEERCRED(r1, 0x1, 0x11, &(0x7f0000c50000-0xc)={0x0, 0x0, 0x0}, 0xc) getpgrp(r3) mmap(&(0x7f0000f58000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000528000)="bb430735893e30720577b0a89bc1bb1c52000000000000075bb7da78034a96cde71fa0ad752d8c7a9e181b81d9cf2e7a5c0c0ce56f648c000000000000032a41ea17f2b62d8ec08fd56293e04145c82cc3c8ed64000000000000007fa5708da75582fdd651d5f023cdf58965c1c98345693ecbddde1b84ff476e0461a8488fb31130440b7fed718eeae57b08ee957a64617fef1c3fba1083a0d63426cd5ec96bb8e5ffecb028ff5b7072779211665a19f1a8bdf06e8a30ac03ce7162060000b36741f96647fc0500d1fb8d4d62e13d", 0xcf) mmap(&(0x7f0000f58000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f58000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) [ 28.355676] IPVS: Creating netns size=2536 id=5 [ 28.367285] audit: type=1400 audit(1513244002.836:8): avc: denied { net_admin } for pid=3614 comm="syz-executor5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 28.377645] ================================================================== ** 353 printk messages dropped ** [ 28.379565] [] ? security_file_permission+0x89/0x1e0 ** 1919 printk messages dropped ** [ 28.389172] kasan_kmalloc+0xad/0xe0 ** 1342 printk messages dropped ** [ 28.395899] [] ? selinux_file_permission+0x82/0x460 ** 1921 printk messages dropped ** [ 28.405592] kasan_slab_alloc+0x12/0x20 ** 1415 printk messages dropped ** [ 28.412742] [] ? compat_SyS_ioctl+0x8c/0x2050 ** 1823 printk messages dropped ** [ 28.421940] [] ? sg_proc_seq_show_debug+0xd10/0xd10 ** 1938 printk messages dropped ** [ 28.431708] Memory state around the buggy address: ** 2002 printk messages dropped ** [ 28.441830] [] ? debug_check_no_locks_freed+0x2c0/0x2c0 ** 2011 printk messages dropped ** [ 28.451971] >ffff8801d9af5000: 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc fc ** 2078 printk messages dropped ** [ 28.462324] [] vfs_read+0x11e/0x380 ** 1647 printk messages dropped ** [ 28.470633] kmem_cache_alloc+0xba/0x290 ** 1411 printk messages dropped ** [ 28.477762] [] vfs_read+0x11e/0x380 ** 1637 printk messages dropped ** [ 28.486059] [] do_fast_syscall_32+0x2f7/0x890 ** 1825 printk messages dropped ** [ 28.495276] [] ? avc_policy_seqno+0x9/0x20 ** 1772 printk messages dropped ** [ 28.504335] [] SyS_read+0xd9/0x1b0 ** 1640 printk messages dropped ** [ 28.512674] Allocated: ** 1106 printk messages dropped ** [ 28.518245] >ffff8801d9af5000: 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc fc ** 2109 printk messages dropped ** [ 28.528905] ffff8801d9af5080: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc ** 2102 printk messages dropped ** [ 28.539531] Memory state around the buggy address: ** 1592 printk messages dropped ** [ 28.547569] [] sg_read+0xa1c/0x1440 ** 1747 printk messages dropped ** [ 28.556404] BUG: KASAN: slab-out-of-bounds in native_queued_spin_lock_slowpath+0x6a1/0x6c0 at addr ffff8801d9af5064 ** 2656 printk messages dropped ** [ 28.569834] ffff8801d9af5060 ffffed003b35ea0c ffff8801d9af5064 ffff8801c0167978 ** 2065 printk messages dropped ** [ 28.580449] [] ? security_file_permission+0x89/0x1e0 ** 1913 printk messages dropped ** [ 28.590295] [] entry_SYSENTER_compat+0x51/0x60 ** 1815 printk messages dropped ** [ 28.599660] [] ? sg_proc_seq_show_debug+0xd10/0xd10 ** 1878 printk messages dropped ** [ 28.609362] ffff8801d9af5080: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc ** 2074 printk messages dropped ** [ 28.620122] [] ? security_file_permission+0x89/0x1e0 ** 1949 printk messages dropped ** [ 28.630238] [] kasan_object_err+0x1c/0x70 ** 1791 printk messages dropped ** [ 28.639329] [] vfs_read+0x11e/0x380 ** 1862 printk messages dropped ** [ 28.648720] ffff8801d9af4f00: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ** 2091 printk messages dropped ** [ 28.659366] PID = 3617 ** 1111 printk messages dropped ** [ 28.664945] BUG: KASAN: slab-out-of-bounds in native_queued_spin_lock_slowpath+0x6a1/0x6c0 at addr ffff8801d9af5064 ** 2913 printk messages dropped ** [ 28.679635] (stack is not available) ** 1344 printk messages dropped ** [ 28.686446] Allocated: ** 1107 printk messages dropped ** [ 28.692027] ^ ** 1903 printk messages dropped ** [ 28.701593] ^ ** 1889 printk messages dropped ** [ 28.711165] kmem_cache_alloc+0xba/0x290 ** 1398 printk messages dropped ** [ 28.718235] [] sg_read+0xa1c/0x1440 ** 1664 printk messages dropped ** [ 28.726662] compat_SyS_fcntl64+0xce/0x4f0 ** 1436 printk messages dropped ** [ 28.733950] >ffff8801d9af5000: 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc fc ** 2046 printk messages dropped ** [ 28.744347] Read of size 4 by task syz-executor3/3617 ** 1626 printk messages dropped ** [ 28.752603] ffff8801d9af5080: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc ** 2029 printk messages dropped ** [ 28.762932] do_fast_syscall_32+0x2f7/0x890 ** 1441 printk messages dropped ** [ 28.770210] BUG: KASAN: slab-out-of-bounds in native_queued_spin_lock_slowpath+0x6a1/0x6c0 at addr ffff8801d9af5064 ** 2746 printk messages dropped ** [ 28.784285] [] ? fsnotify+0x86/0xf30 ** 1667 printk messages dropped ** [ 28.792740] ^ ** 1877 printk messages dropped ** [ 28.802256] [] ? do_fast_syscall_32+0xcf/0x890 ** 1839 printk messages dropped ** [ 28.811533] [] entry_SYSENTER_compat+0x51/0x60 ** 1836 printk messages dropped ** [ 28.820834] Object at ffff8801d9af5000, in cache fasync_cache size: 96 ** 1930 printk messages dropped ** [ 28.830555] Read of size 4 by task syz-executor3/3617 ** 1628 printk messages dropped ** [ 28.838778] ================================================================== ** 2058 printk messages dropped ** [ 28.849175] [] ? sg_remove_request+0x70/0x120 ** 1814 printk messages dropped ** [ 28.858328] ffff8801d9af5080: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc ** 2061 printk messages dropped ** [ 28.868743] [] sg_remove_request+0x70/0x120 ** 1750 printk messages dropped ** [ 28.877571] Read of size 4 by task syz-executor3/3617 ** 1617 printk messages dropped ** [ 28.885781] entry_SYSENTER_compat+0x51/0x60 ** 1445 printk messages dropped ** [ 28.893105] ffff8801d9af5060 ffffed003b35ea0c ffff8801d9af5064 ffff8801c0167978 ** 2029 printk messages dropped ** [ 28.903486] ^ ** 1829 printk messages dropped ** [ 28.912865] PID = 0 ** 958 printk messages dropped ** [ 28.917841] ffff8801d9af5080: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc ** 2044 printk messages dropped ** [ 28.928455] Read of size 4 by task syz-executor3/3617 ** 1629 printk messages dropped ** [ 28.936872] ================================================================== ** 2060 printk messages dropped ** [ 28.947675] [] sg_read+0xa1c/0x1440 ** 1642 printk messages dropped ** [ 28.955976] [] ? security_file_permission+0x89/0x1e0 ** 1940 printk messages dropped ** [ 28.965739] BUG: KASAN: slab-out-of-bounds in native_queued_spin_lock_slowpath+0x6a1/0x6c0 at addr ffff8801d9af5064 ** 2691 printk messages dropped ** [ 28.979351] [] ? trace_hardirqs_off_thunk+0x1a/0x1c ** 1921 printk messages dropped ** [ 28.989010] (stack is not available) ** 1332 printk messages dropped ** [ 28.995752] [] ? security_file_permission+0x89/0x1e0 ** 1940 printk messages dropped ** [ 29.005522] BUG: KASAN: slab-out-of-bounds in native_queued_spin_lock_slowpath+0x6a1/0x6c0 at addr ffff8801d9af5064 ** 2688 printk messages dropped ** [ 29.019135] [] ? do_fast_syscall_32+0xcf/0x890 ** 1852 printk messages dropped ** [ 29.028449] do_fast_syscall_32+0x2f7/0x890 ** 1458 printk messages dropped ** [ 29.035824] [] ? sg_remove_request+0x70/0x120 ** 1807 printk messages dropped ** [ 29.044954] PID = 0 ** 1037 printk messages dropped ** [ 29.050162] Call Trace: ** 1112 printk messages dropped ** [ 29.055812] [] ? rw_verify_area+0xe5/0x2b0 ** 1766 printk messages dropped ** [ 29.064779] [] ? security_file_permission+0x89/0x1e0 ** 1939 printk messages dropped ** [ 29.074542] ================================================================== ** 2062 printk messages dropped ** [ 29.084985] [] ? debug_check_no_locks_freed+0x2c0/0x2c0 ** 1987 printk messages dropped ** [ 29.095030] [] ? vfs_copy_file_range+0x740/0x740 ** 1869 printk messages dropped ** [ 29.104394] ffff8801c0167950 ffffffff81d90889 ffff8801d77ed140 ffff8801d9af5000 ** 2100 printk messages dropped ** [ 29.114988] ffff8801d9af5100: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc ** 2055 printk messages dropped ** [ 29.125354] [] native_queued_spin_lock_slowpath+0x6a1/0x6c0 ** 2061 printk messages dropped ** [ 29.135767] [] ? vfs_copy_file_range+0x740/0x740 ** 1872 printk messages dropped ** [ 29.145185] ffff8801c0167950 ffffffff81d90889 ffff8801d77ed140 ffff8801d9af5000 ** 2096 printk messages dropped ** [ 29.155747] ffff8801d9af4f80: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ** 2055 printk messages dropped ** [ 29.166107] [] kasan_object_err+0x1c/0x70 ** 1747 printk messages dropped ** [ 29.174935] PID = 0 ** 1041 printk messages dropped ** [ 29.180176] [] ? native_queued_spin_lock_slowpath+0x6a1/0x6c0 ** 2097 printk messages dropped ** [ 29.190757] Read of size 4 by task syz-executor3/3617 ** 1629 printk messages dropped ** [ 29.198968] ================================================================== ** 2059 printk messages dropped ** [ 29.209382] [] sg_finish_rem_req+0x295/0x340 ** 1794 printk messages dropped ** [ 29.218444] save_stack+0x43/0xd0 ** 1283 printk messages dropped ** [ 29.224927] [] ? vfs_copy_file_range+0x740/0x740 ** 1866 printk messages dropped ** [ 29.234301] Read of size 4 by task syz-executor3/3617 ** 1623 printk messages dropped ** [ 29.242519] ffff8801d9af4f80: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ** 2046 printk messages dropped ** [ 29.252830] BUG: KASAN: slab-out-of-bounds in native_queued_spin_lock_slowpath+0x6a1/0x6c0 at addr ffff8801d9af5064 ** 2638 printk messages dropped ** [ 29.266211] entry_SYSENTER_compat+0x51/0x60 ** 1441 printk messages dropped ** [ 29.273541] Read of size 4 by task syz-executor3/3617 ** 1600 printk messages dropped ** [ 29.281813] [] ? vfs_copy_file_range+0x740/0x740 ** 1847 printk messages dropped ** [ 29.291362] fasync_helper+0x37/0xb0 ** 1314 printk messages dropped ** [ 29.298087] ffff8801d9af5060 ffffed003b35ea0c ffff8801d9af5064 ffff8801c0167978 ** 2049 printk messages dropped ** [ 29.308613] [] do_raw_write_lock+0xc7/0x1d0 ** 1775 printk messages dropped ** [ 29.317634] [] ? trace_hardirqs_on_caller+0x38b/0x590 ** 1953 printk messages dropped ** [ 29.327691] ffff8801d9af5060 ffffed003b35ea0c ffff8801d9af5064 ffff8801c0167978 ** 2100 printk messages dropped ** [ 29.338373] ================================================================== ** 2056 printk messages dropped ** [ 29.348744] [] do_raw_write_lock+0xc7/0x1d0 ** 1779 printk messages dropped ** [ 29.357724] [] ? fsnotify+0x86/0xf30 ** 1669 printk messages dropped ** [ 29.366123] ffff8801d9af5100: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc ** 2051 printk messages dropped ** [ 29.376492] [] kasan_object_err+0x1c/0x70 ** 1756 printk messages dropped ** [ 29.385348] ================================================================== ** 2061 printk messages dropped ** [ 29.395776] [] sg_read+0xa1c/0x1440 ** 1647 printk messages dropped ** [ 29.404094] [] ? compat_SyS_ioctl+0x8c/0x2050 ** 1820 printk messages dropped ** [ 29.413233] [] ? sg_proc_seq_show_debug+0xd10/0xd10 ** 1924 printk messages dropped ** [ 29.422952] Object at ffff8801d9af5000, in cache fasync_cache size: 96 ** 1925 printk messages dropped ** [ 29.432606] ffff8801d9af5080: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc ** 2044 printk messages dropped ** [ 29.442880] Read of size 4 by task syz-executor3/3617 ** 1630 printk messages dropped ** [ 29.451101] BUG: KASAN: slab-out-of-bounds in native_queued_spin_lock_slowpath+0x6a1/0x6c0 at addr ffff8801d9af5064 ** 2693 printk messages dropped ** [ 29.464791] Object at ffff8801d9af5000, in cache fasync_cache size: 96 ** 1930 printk messages dropped ** [ 29.474470] Read of size 4 by task syz-executor3/3617 ** 1633 printk messages dropped ** [ 29.482704] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ** 2466 printk messages dropped ** [ 29.495158] [] ? debug_check_no_locks_freed+0x2c0/0x2c0 ** 1988 printk messages dropped ** [ 29.505172] [] do_fast_syscall_32+0x2f7/0x890 ** 1822 printk messages dropped ** [ 29.514322] [] ? default_llseek+0x290/0x290 ** 1750 printk messages dropped ** [ 29.523126] [] kasan_object_err+0x1c/0x70 ** 1722 printk messages dropped ** [ 29.531837] [] ? rw_verify_area+0xe5/0x2b0 ** 1729 printk messages dropped ** [ 29.540663] >ffff8801d9af5000: 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc fc ** 2052 printk messages dropped ** [ 29.551152] Call Trace: ** 1113 printk messages dropped ** [ 29.556924] [] vfs_read+0x11e/0x380 ** 1644 printk messages dropped ** [ 29.565308] save_stack+0x43/0xd0 ** 1285 printk messages dropped ** [ 29.571805] [] ? trace_hardirqs_off_thunk+0x1a/0x1c ** 1932 printk messages dropped ** [ 29.581505] Read of size 4 by task syz-executor3/3617 ** 1630 printk messages dropped ** [ 29.589732] BUG: KASAN: slab-out-of-bounds in native_queued_spin_lock_slowpath+0x6a1/0x6c0 at addr ffff8801d9af5064 ** 2694 printk messages dropped ** [ 29.603327] Allocated: ** 1098 printk messages dropped ** [ 29.608845] do_fast_syscall_32+0x2f7/0x890 ** 1456 printk messages dropped ** [ 29.616165] [] do_raw_write_lock+0xc7/0x1d0 ** 1786 printk messages dropped ** [ 29.625207] [] SyS_read+0xd9/0x1b0 ** 1628 printk messages dropped ** [ 29.633392] [] ? security_file_permission+0x89/0x1e0 ** 1942 printk messages dropped ** [ 29.643141] CPU: 0 PID: 3617 Comm: syz-executor3 Tainted: G B 4.9.68-gfb66dc2 #3 ** 2319 printk messages dropped ** [ 29.654842] [] kasan_report.part.1+0x21c/0x500 ** 1844 printk messages dropped ** [ 29.664131] [] sg_finish_rem_req+0x295/0x340 ** 1801 printk messages dropped ** [ 29.673205] compat_SyS_fcntl64+0xce/0x4f0 ** 1437 printk messages dropped ** [ 29.680420] ^ ** 1883 printk messages dropped ** [ 29.689931] Allocated: ** 1098 printk messages dropped ** [ 29.695460] do_fast_syscall_32+0x2f7/0x890 ** 1463 printk messages dropped ** [ 29.702824] [] ? debug_check_no_locks_freed+0x2c0/0x2c0 ** 1986 printk messages dropped ** [ 29.712859] [] ? do_fast_syscall_32+0xcf/0x890 ** 1825 printk messages dropped ** [ 29.722047] [] ? fsnotify+0x86/0xf30 ** 1651 printk messages dropped ** [ 29.730378] kasan_kmalloc+0xad/0xe0 ** 1346 printk messages dropped ** [ 29.737210] [] SyS_read+0xd9/0x1b0 ** 1621 printk messages dropped ** [ 29.745420] [] ? sg_proc_seq_show_debug+0xd10/0xd10 ** 2002 printk messages dropped ** [ 29.755564] entry_SYSENTER_compat+0x51/0x60 ** 1467 printk messages dropped ** [ 29.763012] [] ? fsnotify+0x86/0xf30 ** 1652 printk messages dropped ** [ 29.771267] kasan_slab_alloc+0x12/0x20 ** 1385 printk messages dropped ** [ 29.778284] ffffffff8153a44c ffffed003b35ea0c ffff8801d77ed140 0000000000000000 ** 2097 printk messages dropped ** [ 29.788909] ffff8801d9af5080: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc ** 2057 printk messages dropped ** [ 29.799309] [] queued_write_lock_slowpath+0x116/0x150 ** 1958 printk messages dropped ** [ 29.809168] Read of size 4 by task syz-executor3/3617 ** 1609 printk messages dropped ** [ 29.817320] kasan_kmalloc+0xad/0xe0 ** 1324 printk messages dropped ** [ 29.823973] [] __asan_report_load4_noabort+0x29/0x30 ** 1926 printk messages dropped ** [ 29.833722] [] ? vfs_copy_file_range+0x740/0x740 ** 1851 printk messages dropped ** [ 29.843234] sg_fasync+0x86/0xb0 ** 1268 printk messages dropped ** [ 29.849613] [] ? fsnotify+0xf30/0xf30 ** 1640 printk messages dropped ** [ 29.858015] [] ? do_fast_syscall_32+0xcf/0x890 ** 1803 printk messages dropped ** [ 29.867129] ffff8801d9af5060 ffffed003b35ea0c ffff8801d9af5064 ffff8801c0167978 ** 2093 printk messages dropped ** [ 29.877882] Memory state around the buggy address: ** 1572 printk messages dropped ** [ 29.885940] BUG: KASAN: slab-out-of-bounds in native_queued_spin_lock_slowpath+0x6a1/0x6c0 at addr ffff8801d9af5064 ** 2696 printk messages dropped ** [ 29.899588] save_stack_trace+0x16/0x20 ** 1387 printk messages dropped ** [ 29.906579] ffff8801d9af5060 ffffed003b35ea0c ffff8801d9af5064 ffff8801c0167978 ** 2097 printk messages dropped ** [ 29.917146] ^ ** 1886 printk messages dropped ** [ 29.926675] save_stack+0x43/0xd0 ** 1284 printk messages dropped ** [ 29.933154] [] do_fast_syscall_32+0x2f7/0x890 ** 1824 printk messages dropped ** [ 29.942349] [] ? fsnotify+0xf30/0xf30 ** 1672 printk messages dropped ** [ 29.950763] Read of size 4 by task syz-executor3/3617 ** 1629 printk messages dropped ** [ 29.958970] ================================================================== ** 2062 printk messages dropped ** [ 29.969386] [] ? debug_check_no_locks_freed+0x2c0/0x2c0 ** 1981 printk messages dropped ** [ 29.979401] [] ? rw_verify_area+0xe5/0x2b0 ** 1764 printk messages dropped ** [ 29.988294] [] ? avc_policy_seqno+0x9/0x20 ** 1768 printk messages dropped ** [ 29.997224] [] ? selinux_file_permission+0x82/0x460 ** 1912 printk messages dropped ** [ 30.006914] [] do_fast_syscall_32+0x2f7/0x890 ** 1818 printk messages dropped ** [ 30.016063] [] ? debug_check_no_locks_freed+0x2c0/0x2c0 ** 1992 printk messages dropped ** [ 30.026152] Allocated: ** 1099 printk messages dropped ** [ 30.031682] entry_SYSENTER_compat+0x51/0x60 ** 1476 printk messages dropped ** [ 30.039147] [] ? compat_SyS_ioctl+0x8c/0x2050 ** 1825 printk messages dropped ** [ 30.048332] [] ? default_llseek+0x290/0x290 ** 1783 printk messages dropped ** [ 30.057314] Object at ffff8801d9af5000, in cache fasync_cache size: 96 ** 1928 printk messages dropped ** [ 30.066966] ================================================================== ** 2065 printk messages dropped ** [ 30.077387] [] __vfs_read+0x103/0x670 ** 1677 printk messages dropped ** [ 30.085799] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ** 2464 printk messages dropped ** [ 30.098214] [] sg_read+0xa1c/0x1440 ** 1646 printk messages dropped ** [ 30.106531] [] ? vfs_copy_file_range+0x740/0x740 ** 1864 printk messages dropped ** [ 30.115890] ffff8801d9af5080: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc ** 2062 printk messages dropped ** [ 30.126294] [] sg_finish_rem_req+0x295/0x340 ** 1807 printk messages dropped ** [ 30.135416] Memory state around the buggy address: ** 1576 printk messages dropped ** [ 30.143339] ffff8801c0167950 ffffffff81d90889 ffff8801d77ed140 ffff8801d9af5000 ** 2101 printk messages dropped ** [ 30.153926] ================================================================== ** 2065 printk messages dropped ** [ 30.164346] [] ? sg_proc_seq_show_debug+0xd10/0xd10 ** 1921 printk messages dropped ** [ 30.174027] Object at ffff8801d9af5000, in cache fasync_cache size: 96 ** 1928 printk messages dropped ** [ 30.183682] ================================================================== ** 2064 printk messages dropped ** [ 30.194104] [] ? sg_proc_seq_show_debug+0xd10/0xd10 ** 1920 printk messages dropped ** [ 30.203777] [] entry_SYSENTER_compat+0x51/0x60 ** 1839 printk messages dropped ** [ 30.213019] save_stack_trace+0x16/0x20 ** 1385 printk messages dropped ** [ 30.219953] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ** 2408 printk messages dropped ** [ 30.232122] [] ? rw_verify_area+0xe5/0x2b0 ** 1727 printk messages dropped ** [ 30.240790] ffff8801d9af4f00: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ** 2058 printk messages dropped ** [ 30.251434] [] ? native_queued_spin_lock_slowpath+0x6a1/0x6c0 ** 2098 printk messages dropped ** [ 30.262217] CPU: 0 PID: 3617 Comm: syz-executor3 Tainted: G B 4.9.68-gfb66dc2 #3 ** 2318 printk messages dropped ** [ 30.273922] [] kasan_object_err+0x1c/0x70 ** 1728 printk messages dropped ** [ 30.282647] [] ? vfs_copy_file_range+0x740/0x740 ** 1829 printk messages dropped ** [ 30.291853] [] ? rw_verify_area+0xe5/0x2b0 ** 1721 printk messages dropped ** [ 30.300603] do_fast_syscall_32+0x2f7/0x890 ** 1419 printk messages dropped ** [ 30.307928] save_stack+0x43/0xd0 ** 1253 printk messages dropped ** [ 30.314367] [] dump_stack+0xc1/0x128 ** 1669 printk messages dropped ** [ 30.323030] save_stack+0x43/0xd0 ** 1281 printk messages dropped ** [ 30.329653] [] ? compat_SyS_ioctl+0x8c/0x2050 ** 1815 printk messages dropped ** [ 30.338884] [] _raw_write_lock_irqsave+0x56/0x62 ** 1864 printk messages dropped ** [ 30.348296] save_stack_trace+0x16/0x20 ** 1385 printk messages dropped ** [ 30.355265] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ** 2464 printk messages dropped ** [ 30.367718] [] sg_read+0xa1c/0x1440 ** 1650 printk messages dropped ** [ 30.376077] [] do_fast_syscall_32+0x2f7/0x890 ** 1821 printk messages dropped ** [ 30.385242] [] __vfs_read+0x103/0x670 ** 1678 printk messages dropped ** [ 30.393663] ffff8801c0167950 ffffffff81d90889 ffff8801d77ed140 ffff8801d9af5000 ** 2098 printk messages dropped ** [ 30.404235] ^ ** 1887 printk messages dropped ** [ 30.413776] kasan_kmalloc+0xad/0xe0 ** 1337 printk messages dropped ** [ 30.420516] [] __vfs_read+0x103/0x670 ** 1673 printk messages dropped ** [ 30.428918] ================================================================== ** 2060 printk messages dropped ** [ 30.439306] [] sg_read+0xa1c/0x1440 ** 1643 printk messages dropped ** [ 30.447636] [] ? rw_verify_area+0xe5/0x2b0 ** 1767 printk messages dropped ** [ 30.456544] [] ? rw_verify_area+0xe5/0x2b0 ** 1767 printk messages dropped ** [ 30.465473] [] ? rw_verify_area+0xe5/0x2b0 ** 1772 printk messages dropped ** [ 30.474408] [] ? do_fast_syscall_32+0xcf/0x890 ** 1837 printk messages dropped ** [ 30.483662] [] do_fast_syscall_32+0x2f7/0x890 ** 1815 printk messages dropped ** [ 30.492777] [] sg_finish_rem_req+0x295/0x340 ** 1786 printk messages dropped ** [ 30.501791] [] ? vfs_copy_file_range+0x740/0x740 ** 1862 printk messages dropped ** [ 30.511190] ffff8801d9af5100: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc ** 2048 printk messages dropped ** [ 30.521582] ffffffff8153a44c ffffed003b35ea0c ffff8801d77ed140 0000000000000000 ** 2090 printk messages dropped ** [ 30.532174] PID = 0 ** 1033 printk messages dropped ** [ 30.537385] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ** 2447 printk messages dropped ** [ 30.549756] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ** 2445 printk messages dropped ** [ 30.562117] Read of size 4 by task syz-executor3/3617 ** 1625 printk messages dropped ** [ 30.570374] ^ ** 1879 printk messages dropped ** [ 30.579926] [] do_fast_syscall_32+0x2f7/0x890 ** 1825 printk messages dropped ** [ 30.589140] [] ? avc_policy_seqno+0x9/0x20 ** 1759 printk messages dropped ** [ 30.598020] [] ? sg_proc_seq_show_debug+0xd10/0xd10 ** 1915 printk messages dropped ** [ 30.607696] [] vfs_read+0x11e/0x380 ** 1643 printk messages dropped ** [ 30.615994] save_stack_trace+0x16/0x20 ** 1394 printk messages dropped ** [ 30.623054] [] __asan_report_load4_noabort+0x29/0x30 ** 1941 printk messages dropped ** [ 30.632860] fasync_helper+0x37/0xb0 ** 1338 printk messages dropped ** [ 30.639608] [] ? avc_policy_seqno+0x9/0x20 ** 1765 printk messages dropped ** [ 30.648487] [] ? fsnotify+0x86/0xf30 ** 1664 printk messages dropped ** [ 30.656846] ffff8801d9af4f00: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ** 2060 printk messages dropped ** [ 30.667220] [] native_queued_spin_lock_slowpath+0x6a1/0x6c0 ** 2060 printk messages dropped ** [ 30.677641] [] SyS_read+0xd9/0x1b0 ** 1626 printk messages dropped ** [ 30.685824] [] ? avc_policy_seqno+0x9/0x20 ** 1774 printk messages dropped ** [ 30.694765] [] ? compat_SyS_ioctl+0x8c/0x2050 ** 1825 printk messages dropped ** [ 30.703966] [] ? default_llseek+0x290/0x290 ** 1782 printk messages dropped ** [ 30.712949] [] entry_SYSENTER_compat+0x51/0x60 ** 1842 printk messages dropped ** [ 30.722206] kasan_slab_alloc+0x12/0x20 ** 1380 printk messages dropped ** [ 30.729125] Read of size 4 by task syz-executor3/3617 ** 1625 printk messages dropped ** [ 30.737315] ^ ** 1878 printk messages dropped ** [ 30.746825] [] ? vfs_copy_file_range+0x740/0x740 ** 1865 printk messages dropped ** [ 30.756210] BUG: KASAN: slab-out-of-bounds in native_queued_spin_lock_slowpath+0x6a1/0x6c0 at addr ffff8801d9af5064 ** 2689 printk messages dropped ** [ 30.769871] [] ? vfs_copy_file_range+0x740/0x740 ** 1863 printk messages dropped ** [ 30.779235] ================================================================== ** 2060 printk messages dropped ** [ 30.789670] [] sg_finish_rem_req+0x295/0x340 ** 1795 printk messages dropped ** [ 30.798778] kasan_kmalloc+0xad/0xe0 ** 1345 printk messages dropped ** [ 30.805570] [] vfs_read+0x11e/0x380 ** 1645 printk messages dropped ** [ 30.813862] kasan_kmalloc+0xad/0xe0 ** 1331 printk messages dropped ** [ 30.820558] [] sg_finish_rem_req+0x295/0x340 ** 1793 printk messages dropped ** [ 30.829608] save_stack_trace+0x16/0x20 ** 1451 printk messages dropped ** [ 30.836903] Read of size 4 by task syz-executor3/3617 ** 1669 printk messages dropped ** [ 30.845383] [] do_fast_syscall_32+0x2f7/0x890 ** 1820 printk messages dropped ** [ 30.854565] [] ? sg_proc_seq_show_debug+0xd10/0xd10 ** 1917 printk messages dropped ** [ 30.864280] [] ? vfs_copy_file_range+0x740/0x740 ** 1858 printk messages dropped ** [ 30.873683] ffff8801d9af4f80: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ** 2589 printk messages dropped ** [ 30.886850] ================================================================== 2017/12/14 09:33:25 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x78, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000040fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000780000-0xa)="6e65742f61727000") readv(r0, &(0x7f000063b000-0x40)=[{&(0x7f0000a13000)="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", 0x1000}, {&(0x7f00008ad000-0xad)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", 0xad}, {&(0x7f000062d000)="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", 0x1000}, {&(0x7f0000828000)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", 0xcc}], 0x4) preadv(r0, &(0x7f0000500000-0x30)=[{&(0x7f0000e5d000)="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", 0x34}, {&(0x7f0000640000-0xf9)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", 0x4b}], 0x2, 0x1c) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00006e6000)=0x0) tee(r0, r0, 0x8, 0x2) ** 2065 printk messages dropped ** [ 30.897360] [] __vfs_read+0x103/0x670 ** 1676 printk messages dropped ** [ 30.905716] CPU: 0 PID: 3617 Comm: syz-executor3 Tainted: G B 4.9.68-gfb66dc2 #3 ** 2947 printk messages dropped ** [ 30.920621] [] ? default_llseek+0x290/0x290 ** 1790 printk messages dropped ** [ 30.929684] kmem_cache_alloc+0xba/0x290 ** 1406 printk messages dropped ** [ 30.937283] [] ? fsnotify+0xf30/0xf30 ** 1674 printk messages dropped ** [ 30.945722] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ** 2531 printk messages dropped ** [ 30.958534] [] sg_finish_rem_req+0x295/0x340 ** 1784 printk messages dropped ** [ 30.967588] [] ? compat_SyS_ioctl+0x8c/0x2050 ** 1802 printk messages dropped ** [ 30.976677] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ** 2465 printk messages dropped ** [ 30.989227] [] ? sg_proc_seq_show_debug+0xd10/0xd10 ** 1994 printk messages dropped ** [ 30.999357] PID = 3617 ** 1106 printk messages dropped ** [ 31.004921] ^ ** 1930 printk messages dropped ** [ 31.014669] [] ? debug_check_no_locks_freed+0x2c0/0x2c0 ** 2023 printk messages dropped ** [ 31.024875] ffffffff8153a44c ffffed003b35ea0c ffff8801d77ed140 0000000000000000 ** 2116 printk messages dropped ** [ 31.035575] [] do_raw_write_lock+0xc7/0x1d0 2017/12/14 09:33:25 executing program 0: syz_emit_ethernet(0x6d, &(0x7f000064a000)={@remote={[0xbb, 0xbb, 0xbb, 0xbb, 0xbb], 0x0}, @empty=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], [], {{0x800, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x5f, 0x0, 0x0, 0x0, 0x400000000001, 0x0, @remote={0xac, 0x14, 0x0, 0xbb}, @local={0xac, 0x14, 0x0, 0xaa}, {[]}}, @icmp=@redirect={0x5, 0xffffffffffffffff, 0x0, @loopback=0x7f000001, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback=0x7f000001, @multicast1=0xe0000001, {[@ra={0x94, 0x6, 0x800}, @timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [{[], 0x0}, {[], 0x0}]}, @ra={0x94, 0x6, 0x0}, @cipso={0x86, 0x12, 0x0, [{0x0, 0x9, "d1c7f886d7192e"}, {0x3, 0x3, "03"}]}]}}, "0f54d9"}}}}}, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f00004c4000)="7573657200", &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x1, 0x0}, &(0x7f0000001000-0x24)="0d623ca491e8d7277482dd15a9233c9b86baaf8d09f73db99abaf2f61338ffa2e11a93cb", 0x24, 0xfffffffffffffffa) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000-0x8)="2e2f66696c653000", 0x123000, 0x1) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000002000-0x18)={0x0, 0x2, 0x7fffffff, 0x81, 0x8, 0x7915}) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000002000-0xb)="2f6465762f6c6f6f702300", 0x10000, 0x1) r1 = request_key(&(0x7f0000b6b000-0xb)="706b6373375f7465737400", &(0x7f0000001000-0x5)={0x73, 0x79, 0x7a, 0x3, 0x0}, &(0x7f000019c000-0x1)="00", 0xfffffffffffffffa) keyctl$instantiate(0xc, r1, &(0x7f0000001000-0xe8)="24fd41eaf9343777f09989a320360f03d6d3ac0ca135470df3411233d2b539cd7c509db5da7627ab3e59454d56bdc1c793be861c921d6e181a379e15d8fc2cb8c528c1549dbfc068220e308c6fdd3d6083cd6c7079179dde98661270558f0437f69ec8276f478e206b5775fe22b234b235c53341c1f627832853610900dac7659775a06f1f78a05f2cfc1e03d030a65a5685b8e02b516d7ccf6884f772fde372a53f5f2d29925221657813760dbf89d115d4c2ff92d39bd3d2fa002d53645c3db87fab24e8d89f4a81ee069e39292767e0a28ff1d4bd59cd3ea12f8794df03b465fda90373a4ee6c", 0xe8, r1) ** 2268 printk messages dropped ** [ 31.047049] [] ? trace_hardirqs_off_thunk+0x1a/0x1c ** 2344 printk messages dropped ** [ 31.058955] ffff8801d9af5060 ffffed003b35ea0c ffff8801d9af5064 ffff8801c0167978 ** 2108 printk messages dropped ** [ 31.069510] ffff8801d9af5060 ffffed003b35ea0c ffff8801d9af5064 ffff8801c0167978 ** 3076 printk messages dropped ** [ 31.084894] [] ? debug_check_no_locks_freed+0x2c0/0x2c0 ** 2213 printk messages dropped ** [ 31.096063] ffff8801d9af4f00: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ** 2065 printk messages dropped ** [ 31.106442] [] sg_remove_request+0x70/0x120 ** 1783 printk messages dropped ** [ 31.115449] [] SyS_read+0xd9/0x1b0 ** 1633 printk messages dropped ** [ 31.123756] [] ? compat_SyS_ioctl+0x8c/0x2050 ** 1846 printk messages dropped ** [ 31.133062] kasan_kmalloc+0xad/0xe0 ** 1345 printk messages dropped ** [ 31.139853] [] vfs_read+0x11e/0x380 ** 1660 printk messages dropped ** [ 31.148212] >ffff8801d9af5000: 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc fc ** 2068 printk messages dropped ** [ 31.158646] [] ? trace_hardirqs_on_caller+0x38b/0x590 ** 1957 printk messages dropped ** [ 31.168510] [] kasan_object_err+0x1c/0x70 ** 1756 printk messages dropped ** [ 31.177412] ================================================================== ** 2079 printk messages dropped ** [ 31.188010] [] ? vfs_copy_file_range+0x740/0x740 ** 1885 printk messages dropped ** [ 31.197507] [] sg_read+0xa1c/0x1440 ** 1653 printk messages dropped ** [ 31.205883] Object at ffff8801d9af5000, in cache fasync_cache size: 96 ** 1932 printk messages dropped ** [ 31.215579] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ** 2476 printk messages dropped ** [ 31.228104] [] ? rw_verify_area+0xe5/0x2b0 ** 1954 printk messages dropped ** [ 31.237936] [] do_raw_write_lock+0xc7/0x1d0 ** 1795 printk messages dropped ** [ 31.247073] Allocated: ** 1106 printk messages dropped ** [ 31.252629] >ffff8801d9af5000: 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc fc ** 2068 printk messages dropped ** [ 31.263111] [] ? trace_hardirqs_on_caller+0x38b/0x590 ** 1954 printk messages dropped ** [ 31.272945] ffffffff8153a44c ffffed003b35ea0c ffff8801d77ed140 0000000000000000 ** 2100 printk messages dropped ** [ 31.283531] ================================================================== ** 2485 printk messages dropped ** [ 31.296111] [] ? do_fast_syscall_32+0xcf/0x890 ** 1841 printk messages dropped ** [ 31.305400] Allocated: ** 1092 printk messages dropped ** [ 31.310910] kasan_slab_alloc+0x12/0x20 ** 1391 printk messages dropped ** [ 31.317900] [] __asan_report_load4_noabort+0x29/0x30 ** 1938 printk messages dropped ** [ 31.327721] kasan_kmalloc+0xad/0xe0 ** 1342 printk messages dropped ** [ 31.334506] [] ? selinux_file_permission+0x82/0x460 ** 1926 printk messages dropped ** [ 31.344241] compat_SyS_fcntl64+0xce/0x4f0 ** 1443 printk messages dropped ** [ 31.351491] Read of size 4 by task syz-executor3/3617 ** 1629 printk messages dropped ** [ 31.359704] ================================================================== ** 2149 printk messages dropped ** [ 31.370589] [] entry_SYSENTER_compat+0x51/0x60 ** 1837 printk messages dropped ** [ 31.379860] Allocated: ** 1103 printk messages dropped ** [ 31.385395] Memory state around the buggy address: ** 1573 printk messages dropped ** [ 31.393281] Read of size 4 by task syz-executor3/3617 ** 1631 printk messages dropped ** [ 31.401514] Read of size 4 by task syz-executor3/3617 ** 1630 printk messages dropped ** [ 31.409748] BUG: KASAN: slab-out-of-bounds in native_queued_spin_lock_slowpath+0x6a1/0x6c0 at addr ffff8801d9af5064 ** 2692 printk messages dropped ** [ 31.423376] [] entry_SYSENTER_compat+0x51/0x60 ** 2060 printk messages dropped ** [ 31.433759] >ffff8801d9af5000: 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc fc ** 2269 printk messages dropped ** [ 31.445244] [] sg_read+0xa1c/0x1440 ** 1651 printk messages dropped ** [ 31.453573] [] ? trace_hardirqs_off_thunk+0x1a/0x1c ** 1933 printk messages dropped ** [ 31.463283] CPU: 0 PID: 3617 Comm: syz-executor3 Tainted: G B 4.9.68-gfb66dc2 #3 ** 2326 printk messages dropped ** [ 31.475024] [] ? sg_remove_request+0x70/0x120 ** 1822 printk messages dropped ** [ 31.484193] ffff8801c0167950 ffffffff81d90889 ffff8801d77ed140 ffff8801d9af5000 ** 2096 printk messages dropped ** [ 31.494770] ffff8801d9af4f80: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ** 2065 printk messages dropped ** [ 31.505172] [] sg_finish_rem_req+0x295/0x340 ** 1799 printk messages dropped ** [ 31.514279] sg_fasync+0x86/0xb0 ** 1268 printk messages dropped ** [ 31.520675] [] ? fsnotify+0xf30/0xf30 ** 1692 printk messages dropped ** [ 31.529206] [] ? sg_proc_seq_show_debug+0xd10/0xd10 ** 1920 printk messages dropped ** [ 31.538919] [] ? vfs_copy_file_range+0x740/0x740 ** 1869 printk messages dropped ** [ 31.548292] ffff8801c0167950 ffffffff81d90889 ffff8801d77ed140 ffff8801d9af5000 ** 2096 printk messages dropped ** [ 31.558865] ffff8801d9af4f80: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ** 2064 printk messages dropped ** [ 31.569289] [] sg_remove_request+0x70/0x120 ** 1786 printk messages dropped ** [ 31.578334] [] ? do_fast_syscall_32+0xcf/0x890 ** 1840 printk messages dropped ** [ 31.587616] Object at ffff8801d9af5000, in cache fasync_cache size: 96 ** 1926 printk messages dropped ** [ 31.597299] ffff8801d9af5100: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc ** 2064 printk messages dropped ** [ 31.607724] [] ? debug_check_no_locks_freed+0x2c0/0x2c0 ** 1987 printk messages dropped ** [ 31.617767] [] ? vfs_copy_file_range+0x740/0x740 ** 1868 printk messages dropped ** [ 31.627142] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ** 2459 printk messages dropped ** [ 31.639584] [] do_raw_write_lock+0xc7/0x1d0 ** 1788 printk messages dropped ** [ 31.648649] [] ? compat_SyS_ioctl+0x8c/0x2050 ** 1821 printk messages dropped ** [ 31.657820] [] ? debug_check_no_locks_freed+0x2c0/0x2c0 ** 1991 printk messages dropped ** [ 31.667880] Object at ffff8801d9af5000, in cache fasync_cache size: 96 ** 1923 printk messages dropped ** [ 31.677548] >ffff8801d9af5000: 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc fc ** 2064 printk messages dropped ** [ 31.687969] [] sg_finish_rem_req+0x295/0x340 ** 1799 printk messages dropped ** [ 31.697072] sg_fasync+0x86/0xb0 ** 1273 printk messages dropped ** [ 31.703518] [] vfs_read+0x11e/0x380 ** 1645 printk messages dropped ** [ 31.711816] kasan_kmalloc+0xad/0xe0 ** 1338 printk messages dropped ** [ 31.718571] [] ? default_llseek+0x290/0x290 ** 1782 printk messages dropped ** [ 31.727575] [] entry_SYSENTER_compat+0x51/0x60 ** 1836 printk messages dropped ** [ 31.736846] Object at ffff8801d9af5000, in cache fasync_cache size: 96 ** 1929 printk messages dropped ** [ 31.746537] BUG: KASAN: slab-out-of-bounds in native_queued_spin_lock_slowpath+0x6a1/0x6c0 at addr ffff8801d9af5064 ** 2797 printk messages dropped ** [ 31.760645] [] kasan_report.part.1+0x21c/0x500 ** 1841 printk messages dropped ** [ 31.769832] [] _raw_write_lock_irqsave+0x56/0x62 ** 1866 printk messages dropped ** [ 31.779253] kasan_kmalloc+0xad/0xe0 ** 1340 printk messages dropped ** [ 31.786013] [] ? fsnotify+0xf30/0xf30 ** 1684 printk messages dropped ** [ 31.794480] [] native_queued_spin_lock_slowpath+0x6a1/0x6c0 ** 2065 printk messages dropped ** [ 31.804928] [] do_fast_syscall_32+0x2f7/0x890 ** 1816 printk messages dropped ** [ 31.814061] [] sg_read+0xa1c/0x1440 ** 1663 printk messages dropped ** [ 31.822432] SyS_fcntl+0x658/0xc70 ** 1302 printk messages dropped ** [ 31.828982] ^ ** 1855 printk messages dropped ** [ 31.838354] [] do_raw_write_lock+0xc7/0x1d0 ** 1782 printk messages dropped ** [ 31.847344] [] ? selinux_file_permission+0x82/0x460 ** 1910 printk messages dropped ** [ 31.857117] [] ? do_fast_syscall_32+0xcf/0x890 ** 1836 printk messages dropped ** [ 31.866411] [] ? vfs_copy_file_range+0x740/0x740 ** 1866 printk messages dropped ** [ 31.875826] Read of size 4 by task syz-executor3/3617 ** 1632 printk messages dropped ** [ 31.884055] CPU: 0 PID: 3617 Comm: syz-executor3 Tainted: G B 4.9.68-gfb66dc2 #3 ** 2318 printk messages dropped ** [ 31.895776] [] kasan_object_err+0x1c/0x70 ** 1760 printk messages dropped ** [ 31.904642] CPU: 0 PID: 3617 Comm: syz-executor3 Tainted: G B 4.9.68-gfb66dc2 #3 ** 2327 printk messages dropped ** [ 31.916386] [] sg_remove_request+0x70/0x120 ** 1784 printk messages dropped ** [ 31.925386] [] ? vfs_copy_file_range+0x740/0x740 ** 1867 printk messages dropped ** [ 31.934747] ================================================================== ** 2060 printk messages dropped ** [ 31.945148] [] sg_read+0xa1c/0x1440 ** 1647 printk messages dropped ** [ 31.953492] [] ? compat_SyS_ioctl+0x8c/0x2050 ** 1823 printk messages dropped ** [ 31.962677] [] ? sg_proc_seq_show_debug+0xd10/0xd10 ** 1922 printk messages dropped ** [ 31.972375] Allocated: ** 1095 printk messages dropped ** [ 31.977895] sg_fasync+0x86/0xb0 ** 1271 printk messages dropped ** [ 31.984300] [] ? security_file_permission+0x89/0x1e0 ** 1936 printk messages dropped ** [ 31.994022] ffff8801d9af5080: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc ** 2056 printk messages dropped ** [ 32.004373] [] native_queued_spin_lock_slowpath+0x6a1/0x6c0 ** 2062 printk messages dropped ** [ 32.014803] [] ? compat_SyS_ioctl+0x8c/0x2050 ** 1825 printk messages dropped ** [ 32.024014] [] ? default_llseek+0x290/0x290 ** 1782 printk messages dropped ** [ 32.033022] [] entry_SYSENTER_compat+0x51/0x60 ** 1832 printk messages dropped ** [ 32.042254] [] ? vfs_copy_file_range+0x740/0x740 ** 1866 printk messages dropped ** [ 32.051608] Read of size 4 by task syz-executor3/3617 ** 1628 printk messages dropped ** [ 32.059880] ================================================================== ** 2066 printk messages dropped ** [ 32.070313] [] __vfs_read+0x103/0x670 ** 1677 printk messages dropped ** [ 32.078751] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ** 2448 printk messages dropped ** [ 32.091084] ffff8801c0167950 ffffffff81d90889 ffff8801d77ed140 ffff8801d9af5000 ** 2084 printk messages dropped ** [ 32.101635] kmem_cache_alloc+0xba/0x290 ** 1405 printk messages dropped ** [ 32.108786] [] ? fsnotify+0x86/0xf30 ** 1658 printk messages dropped ** [ 32.117167] do_fast_syscall_32+0x2f7/0x890 ** 1469 printk messages dropped ** [ 32.124625] [] ? fsnotify+0xf30/0xf30 ** 1670 printk messages dropped ** [ 32.133040] ================================================================== ** 2065 printk messages dropped ** [ 32.143453] [] __vfs_read+0x103/0x670 ** 1681 printk messages dropped ** [ 32.151973] Call Trace: ** 1111 printk messages dropped ** [ 32.157601] [] ? security_file_permission+0x89/0x1e0 ** 1943 printk messages dropped ** [ 32.167356] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ** 2464 printk messages dropped ** [ 32.179797] [] sg_read+0xa1c/0x1440 ** 1646 printk messages dropped ** [ 32.188112] [] ? vfs_copy_file_range+0x740/0x740 ** 1870 printk messages dropped ** [ 32.197474] CPU: 0 PID: 3617 Comm: syz-executor3 Tainted: G B 4.9.68-gfb66dc2 #3 ** 2318 printk messages dropped ** [ 32.209175] [] kasan_object_err+0x1c/0x70 ** 1750 printk messages dropped ** [ 32.218016] ffff8801d9af4f00: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ** 2063 printk messages dropped ** [ 32.228438] [] _raw_write_lock_irqsave+0x56/0x62 ** 1843 printk messages dropped ** [ 32.237768] [] ? sg_proc_seq_show_debug+0xd10/0xd10 ** 1916 printk messages dropped ** [ 32.247438] [] ? do_fast_syscall_32+0xcf/0x890 ** 1832 printk messages dropped ** [ 32.256849] [] SyS_read+0xd9/0x1b0 ** 1632 printk messages dropped ** [ 32.265097] [] ? vfs_copy_file_range+0x740/0x740 ** 1864 printk messages dropped ** [ 32.274504] ffff8801d9af5080: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc ** 2073 printk messages dropped ** [ 32.285000] [] ? selinux_file_permission+0x82/0x460 ** 1923 printk messages dropped ** [ 32.294715] fasync_helper+0x37/0xb0 ** 1337 printk messages dropped ** [ 32.301427] [] ? fsnotify+0xf30/0xf30 ** 1690 printk messages dropped ** [ 32.309912] [] sg_finish_rem_req+0x295/0x340 ** 1778 printk messages dropped ** [ 32.318884] [] ? selinux_file_permission+0x82/0x460 ** 1879 printk messages dropped ** [ 32.328333] ffffffff8153a44c ffffed003b35ea0c ffff8801d77ed140 0000000000000000 ** 2029 printk messages dropped ** [ 32.338648] ffff8801d9af5080: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc ** 2016 printk messages dropped ** [ 32.349073] [] entry_SYSENTER_compat+0x51/0x60 ** 1795 printk messages dropped ** [ 32.358376] Read of size 4 by task syz-executor3/3617 ** 1595 printk messages dropped ** [ 32.366648] [] vfs_read+0x11e/0x380 ** 1598 printk messages dropped ** [ 32.374919] BUG: KASAN: slab-out-of-bounds in native_queued_spin_lock_slowpath+0x6a1/0x6c0 at addr ffff8801d9af5064 ** 2686 printk messages dropped ** [ 32.388814] [] ? vfs_copy_file_range+0x740/0x740 ** 1849 printk messages dropped ** [ 32.398362] kmem_cache_alloc+0xba/0x290 ** 1378 printk messages dropped ** [ 32.405288] BUG: KASAN: slab-out-of-bounds in native_queued_spin_lock_slowpath+0x6a1/0x6c0 at addr ffff8801d9af5064 ** 2649 printk messages dropped ** [ 32.418745] ================================================================== ** 2013 printk messages dropped ** [ 32.429149] [] ? trace_hardirqs_off_thunk+0x1a/0x1c ** 1886 printk messages dropped ** [ 32.438840] [] ? trace_hardirqs_on_caller+0x38b/0x590 ** 1945 printk messages dropped ** [ 32.448868] ffff8801d9af5100: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc ** 2061 printk messages dropped ** [ 32.459456] [] sg_finish_rem_req+0x295/0x340 ** 1797 printk messages dropped ** [ 32.468591] kmem_cache_alloc+0xba/0x290 ** 1404 printk messages dropped ** [ 32.475678] [] ? default_llseek+0x290/0x290 ** 1783 printk messages dropped ** [ 32.484703] Object at ffff8801d9af5000, in cache fasync_cache size: 96 ** 1924 printk messages dropped ** [ 32.494388] ^ ** 1886 printk messages dropped ** [ 32.503926] save_stack+0x43/0xd0 ** 1285 printk messages dropped ** [ 32.510416] [] ? trace_hardirqs_off_thunk+0x1a/0x1c ** 1918 printk messages dropped ** [ 32.520070] entry_SYSENTER_compat+0x51/0x60 ** 1473 printk messages dropped ** [ 32.527502] [] vfs_read+0x11e/0x380 ** 1640 printk messages dropped ** [ 32.535785] Object at ffff8801d9af5000, in cache fasync_cache size: 96 ** 1929 printk messages dropped ** [ 32.545485] BUG: KASAN: slab-out-of-bounds in native_queued_spin_lock_slowpath+0x6a1/0x6c0 at addr ffff8801d9af5064 ** 2696 printk messages dropped ** [ 32.559126] save_stack_trace+0x16/0x20 ** 1393 printk messages dropped ** [ 32.566119] [] ? native_queued_spin_lock_slowpath+0x6a1/0x6c0 ** 2096 printk messages dropped ** [ 32.576676] BUG: KASAN: slab-out-of-bounds in native_queued_spin_lock_slowpath+0x6a1/0x6c0 at addr ffff8801d9af5064 ** 2689 printk messages dropped ** [ 32.590276] [] ? vfs_copy_file_range+0x740/0x740 ** 1868 printk messages dropped ** [ 32.599670] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ** 2462 printk messages dropped ** [ 32.612136] [] sg_remove_request+0x70/0x120 ** 1757 printk messages dropped ** [ 32.620996] [] dump_stack+0xc1/0x128 ** 1655 printk messages dropped ** [ 32.629374] [] ? rw_verify_area+0xe5/0x2b0 ** 1757 printk messages dropped ** [ 32.638275] [] ? debug_check_no_locks_freed+0x2c0/0x2c0 ** 1983 printk messages dropped ** [ 32.648380] [] SyS_read+0xd9/0x1b0 ** 1630 printk messages dropped ** [ 32.656658] [] vfs_read+0x11e/0x380 ** 1647 printk messages dropped ** [ 32.664994] kmem_cache_alloc+0xba/0x290 ** 1417 printk messages dropped ** [ 32.672159] [] do_fast_syscall_32+0x2f7/0x890 ** 1808 printk messages dropped ** [ 32.681236] [] __asan_report_load4_noabort+0x29/0x30 ** 1932 printk messages dropped ** [ 32.690996] [] entry_SYSENTER_compat+0x51/0x60 ** 1826 printk messages dropped ** [ 32.700243] [] ? rw_verify_area+0xe5/0x2b0 ** 1753 printk messages dropped ** [ 32.709082] [] sg_remove_request+0x70/0x120 ** 1780 printk messages dropped ** [ 32.718153] [] ? security_file_permission+0x89/0x1e0 ** 1932 printk messages dropped ** [ 32.727946] ffff8801d9af4f00: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ** 2043 printk messages dropped ** [ 32.738281] ffff8801d9af5080: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc ** 2046 printk messages dropped ** [ 32.748631] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ** 2460 printk messages dropped ** [ 32.761151] [] _raw_write_lock_irqsave+0x56/0x62 ** 1860 printk messages dropped ** [ 32.770601] [] entry_SYSENTER_compat+0x51/0x60 ** 1833 printk messages dropped ** [ 32.779851] [] do_fast_syscall_32+0x2f7/0x890 ** 1824 printk messages dropped ** [ 32.789066] [] ? fsnotify+0xf30/0xf30 ** 1677 printk messages dropped ** [ 32.797526] ffffffff8153a44c ffffed003b35ea0c ffff8801d77ed140 0000000000000000 ** 2097 printk messages dropped ** [ 32.808109] ffff8801d9af5080: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc ** 2062 printk messages dropped ** [ 32.818529] [] sg_finish_rem_req+0x295/0x340 ** 1785 printk messages dropped ** [ 32.827564] [] ? do_fast_syscall_32+0xcf/0x890 ** 1836 printk messages dropped ** [ 32.836824] [] ? vfs_copy_file_range+0x740/0x740 ** 1865 printk messages dropped ** [ 32.846283] BUG: KASAN: slab-out-of-bounds in native_queued_spin_lock_slowpath+0x6a1/0x6c0 at addr ffff8801d9af5064 ** 2700 printk messages dropped ** [ 32.859944] kmem_cache_alloc+0xba/0x290 ** 1409 printk messages dropped ** [ 32.867078] [] ? security_file_permission+0x89/0x1e0 ** 1939 printk messages dropped ** [ 32.876824] ================================================================== ** 2059 printk messages dropped ** [ 32.887239] [] sg_finish_rem_req+0x295/0x340 ** 1805 printk messages dropped ** [ 32.896353] PID = 0 ** 1046 printk messages dropped ** [ 32.901614] [] _raw_write_lock_irqsave+0x56/0x62 ** 2484 printk messages dropped ** [ 32.914167] compat_SyS_fcntl64+0xce/0x4f0 ** 1928 printk messages dropped ** [ 32.923870] [] kasan_report.part.1+0x21c/0x500 ** 1857 printk messages dropped ** [ 32.933259] [] ? rw_verify_area+0xe5/0x2b0 ** 1803 printk messages dropped ** [ 32.942992] BUG: KASAN: slab-out-of-bounds in native_queued_spin_lock_slowpath+0x6a1/0x6c0 at addr ffff8801d9af5064 ** 2697 printk messages dropped ** [ 32.956680] save_stack+0x43/0xd0 ** 1286 printk messages dropped ** [ 32.963147] [] entry_SYSENTER_compat+0x51/0x60 ** 1843 printk messages dropped ** [ 32.972409] kmem_cache_alloc+0xba/0x290 ** 1405 printk messages dropped ** [ 32.979527] [] ? fsnotify+0x86/0xf30 ** 1641 printk messages dropped ** [ 32.987803] [] ? do_fast_syscall_32+0xcf/0x890 ** 1832 printk messages dropped ** [ 32.997017] [] SyS_read+0xd9/0x1b0 ** 1668 printk messages dropped ** [ 33.005485] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ** 2469 printk messages dropped ** [ 33.018011] [] __vfs_read+0x103/0x670 ** 1676 printk messages dropped ** [ 33.026412] CPU: 0 PID: 3617 Comm: syz-executor3 Tainted: G B 4.9.68-gfb66dc2 #3 ** 2316 printk messages dropped ** [ 33.038086] Call Trace: ** 1113 printk messages dropped ** [ 33.043737] [] vfs_read+0x11e/0x380 ** 1649 printk messages dropped ** [ 33.052037] sg_fasync+0x86/0xb0 ** 1267 printk messages dropped ** [ 33.058493] [] ? fsnotify+0x86/0xf30 ** 1658 printk messages dropped ** [ 33.066860] do_fast_syscall_32+0x2f7/0x890 ** 1464 printk messages dropped ** [ 33.074230] [] ? trace_hardirqs_on_caller+0x38b/0x590 ** 1951 printk messages dropped ** [ 33.084039] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ** 2445 printk messages dropped ** [ 33.096385] Read of size 4 by task syz-executor3/3617 ** 1629 printk messages dropped ** [ 33.104601] ================================================================== ** 2071 printk messages dropped ** [ 33.115171] [] ? security_file_permission+0x89/0x1e0 ** 1941 printk messages dropped ** [ 33.124924] Read of size 4 by task syz-executor3/3617 ** 1632 printk messages dropped ** [ 33.133137] CPU: 0 PID: 3617 Comm: syz-executor3 Tainted: G B 4.9.68-gfb66dc2 #3 ** 2324 printk messages dropped ** [ 33.144866] [] do_raw_write_lock+0xc7/0x1d0 ** 1782 printk messages dropped ** [ 33.153859] [] ? selinux_file_permission+0x82/0x460 ** 1918 printk messages dropped ** [ 33.163513] save_stack_trace+0x16/0x20 ** 1387 printk messages dropped ** [ 33.170487] ffff8801d9af5060 ffffed003b35ea0c ffff8801d9af5064 ffff8801c0167978 ** 2101 printk messages dropped ** [ 33.181084] ================================================================== ** 2060 printk messages dropped ** [ 33.191471] [] sg_read+0xa1c/0x1440 ** 1643 printk messages dropped ** [ 33.199780] [] ? rw_verify_area+0xe5/0x2b0 ** 1766 printk messages dropped ** [ 33.208695] [] ? security_file_permission+0x89/0x1e0 ** 1940 printk messages dropped ** [ 33.218447] BUG: KASAN: slab-out-of-bounds in native_queued_spin_lock_slowpath+0x6a1/0x6c0 at addr ffff8801d9af5064 ** 2705 printk messages dropped ** [ 33.232112] do_fast_syscall_32+0x2f7/0x890 ** 1448 printk messages dropped ** [ 33.239403] Call Trace: ** 1109 printk messages dropped ** [ 33.245031] [] ? avc_policy_seqno+0x9/0x20 ** 1771 printk messages dropped ** [ 33.253979] [] vfs_read+0x11e/0x380 ** 1622 printk messages dropped ** [ 33.262167] [] ? sg_proc_seq_show_debug+0xd10/0xd10 ** 1912 printk messages dropped ** [ 33.271814] [] vfs_read+0x11e/0x380 ** 1641 printk messages dropped ** [ 33.280187] Allocated: ** 1096 printk messages dropped ** [ 33.285810] SyS_fcntl+0x658/0xc70 ** 1308 printk messages dropped ** [ 33.292401] Read of size 4 by task syz-executor3/3617 ** 1624 printk messages dropped ** [ 33.300594] >ffff8801d9af5000: 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc fc ** 2051 printk messages dropped ** [ 33.310926] ffffffff8153a44c ffffed003b35ea0c ffff8801d77ed140 0000000000000000 ** 2096 printk messages dropped ** [ 33.321510] ^ ** 1890 printk messages dropped ** [ 33.331108] fasync_helper+0x37/0xb0 ** 1335 printk messages dropped ** [ 33.337853] [] ? default_llseek+0x290/0x290 ** 1796 printk messages dropped ** [ 33.346915] entry_SYSENTER_compat+0x51/0x60 ** 1475 printk messages dropped ** [ 33.354359] [] ? vfs_copy_file_range+0x740/0x740 ** 1875 printk messages dropped ** [ 33.363813] Call Trace: ** 1113 printk messages dropped ** [ 33.369456] [] vfs_read+0x11e/0x380 ** 1641 printk messages dropped ** [ 33.377724] Allocated: ** 1103 printk messages dropped ** [ 33.383253] Memory state around the buggy address: ** 1573 printk messages dropped ** [ 33.391172] Read of size 4 by task syz-executor3/3617 ** 1631 printk messages dropped ** [ 33.399400] Read of size 4 by task syz-executor3/3617 ** 1636 printk messages dropped ** [ 33.407648] ffffffff8153a44c ffffed003b35ea0c ffff8801d77ed140 0000000000000000 ** 2101 printk messages dropped ** [ 33.418216] BUG: KASAN: slab-out-of-bounds in native_queued_spin_lock_slowpath+0x6a1/0x6c0 at addr ffff8801d9af5064 ** 2704 printk messages dropped ** [ 33.431846] compat_SyS_fcntl64+0xce/0x4f0 ** 1438 printk messages dropped ** [ 33.439087] ffff8801d9af5080: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc ** 2062 printk messages dropped ** [ 33.449497] [] sg_finish_rem_req+0x295/0x340 ** 1810 printk messages dropped ** [ 33.458614] >ffff8801d9af5000: 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc fc ** 2051 printk messages dropped ** [ 33.468968] ffffffff8153a44c ffffed003b35ea0c ffff8801d77ed140 0000000000000000 ** 2101 printk messages dropped ** [ 33.479565] BUG: KASAN: slab-out-of-bounds in native_queued_spin_lock_slowpath+0x6a1/0x6c0 at addr ffff8801d9af5064 ** 2692 printk messages dropped ** [ 33.493223] [] entry_SYSENTER_compat+0x51/0x60 ** 1839 printk messages dropped ** [ 33.502506] save_stack_trace+0x16/0x20 ** 1388 printk messages dropped ** [ 33.509494] ffffffff8153a44c ffffed003b35ea0c ffff8801d77ed140 0000000000000000 ** 2101 printk messages dropped ** [ 33.520071] BUG: KASAN: slab-out-of-bounds in native_queued_spin_lock_slowpath+0x6a1/0x6c0 at addr ffff8801d9af5064 ** 2694 printk messages dropped ** [ 33.533664] Allocated: ** 1093 printk messages dropped ** [ 33.539172] kmem_cache_alloc+0xba/0x290 ** 1406 printk messages dropped ** [ 33.546275] [] ? fsnotify+0xf30/0xf30 ** 1685 printk messages dropped ** [ 33.554784] [] queued_write_lock_slowpath+0x116/0x150 ** 1960 printk messages dropped ** [ 33.564645] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ** 2460 printk messages dropped ** [ 33.577053] [] _raw_write_lock_irqsave+0x56/0x62 ** 1870 printk messages dropped ** [ 33.586492] sg_fasync+0x86/0xb0 ** 1275 printk messages dropped ** [ 33.592925] [] ? vfs_copy_file_range+0x740/0x740 ** 1869 printk messages dropped ** [ 33.602326] Read of size 4 by task syz-executor3/3617 ** 1629 printk messages dropped ** [ 33.610540] ================================================================== ** 2064 printk messages dropped ** [ 33.620969] [] ? sg_proc_seq_show_debug+0xd10/0xd10 ** 1915 printk messages dropped ** [ 33.630623] [] ? compat_SyS_ioctl+0x8c/0x2050 ** 1823 printk messages dropped ** [ 33.639823] [] ? sg_proc_seq_show_debug+0xd10/0xd10 ** 1919 printk messages dropped ** [ 33.649520] [] ? trace_hardirqs_off_thunk+0x1a/0x1c ** 1925 printk messages dropped ** [ 33.659211] >ffff8801d9af5000: 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc fc ** 2052 printk messages dropped ** [ 33.669558] Call Trace: ** 1127 printk messages dropped ** [ 33.675277] kasan_kmalloc+0xad/0xe0 ** 1336 printk messages dropped ** [ 33.682021] [] ? sg_proc_seq_show_debug+0xd10/0xd10 ** 1928 printk messages dropped ** [ 33.691767] kmem_cache_alloc+0xba/0x290 ** 1408 printk messages dropped ** [ 33.698856] [] ? selinux_file_permission+0x82/0x460 ** 1921 printk messages dropped ** [ 33.708536] kasan_slab_alloc+0x12/0x20 ** 1391 printk messages dropped ** [ 33.715512] [] __asan_report_load4_noabort+0x29/0x30 ** 1943 printk messages dropped ** [ 33.725316] SyS_fcntl+0x658/0xc70 ** 1305 printk messages dropped ** [ 33.731864] ================================================================== ** 2063 printk messages dropped ** [ 33.742276] [] ? debug_check_no_locks_freed+0x2c0/0x2c0 ** 2212 printk messages dropped ** [ 33.753423] Memory state around the buggy address: ** 1572 printk messages dropped ** [ 33.761316] BUG: KASAN: slab-out-of-bounds in native_queued_spin_lock_slowpath+0x6a1/0x6c0 at addr ffff8801d9af5064 ** 2696 printk messages dropped ** [ 33.774644] save_stack_trace+0x16/0x20 ** 1402 printk messages dropped ** [ 33.781705] [] sg_read+0xa1c/0x1440 ** 1646 printk messages dropped ** [ 33.790038] [] ? vfs_copy_file_range+0x740/0x740 ** 1868 printk messages dropped ** [ 33.799410] BUG: KASAN: slab-out-of-bounds in native_queued_spin_lock_slowpath+0x6a1/0x6c0 at addr ffff8801d9af5064 ** 2701 printk messages dropped ** [ 33.813044] fasync_helper+0x37/0xb0 ** 1339 printk messages dropped ** [ 33.819802] [] ? selinux_file_permission+0x82/0x460 ** 1924 printk messages dropped ** [ 33.829498] sg_fasync+0x86/0xb0 ** 1343 printk messages dropped ** [ 33.836277] [] ? vfs_copy_file_range+0x740/0x740 ** 2538 printk messages dropped ** [ 33.849039] (stack is not available) ** 1343 printk messages dropped ** [ 33.855832] Object at ffff8801d9af5000, in cache fasync_cache size: 96 ** 1928 printk messages dropped ** [ 33.865475] ================================================================== ** 2062 printk messages dropped ** [ 33.876057] [] ? debug_check_no_locks_freed+0x2c0/0x2c0 ** 1982 printk messages dropped ** [ 33.886058] [] vfs_read+0x11e/0x380 ** 1660 printk messages dropped ** [ 33.894406] >ffff8801d9af5000: 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc fc ** 2049 printk messages dropped ** [ 33.904757] ffff8801c0167950 ffffffff81d90889 ffff8801d77ed140 ffff8801d9af5000 ** 2084 printk messages dropped ** [ 33.915305] kmem_cache_alloc+0xba/0x290 ** 1359 printk messages dropped ** [ 33.922161] kmem_cache_alloc+0xba/0x290 ** 1363 printk messages dropped ** [ 33.929029] compat_SyS_fcntl64+0xce/0x4f0 ** 1411 printk messages dropped ** [ 33.936253] [] ? do_fast_syscall_32+0xcf/0x890 ** 1794 printk messages dropped ** [ 33.945590] ffff8801d9af5080: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc ** 2063 printk messages dropped ** [ 33.956226] [] sg_read+0xa1c/0x1440 ** 1645 printk messages dropped ** [ 33.964737] [] SyS_read+0xd9/0x1b0 ** 1628 printk messages dropped ** [ 33.972974] [] ? security_file_permission+0x89/0x1e0 ** 1921 printk messages dropped ** [ 33.982656] kmem_cache_alloc+0xba/0x290 ** 1398 printk messages dropped ** [ 33.989718] [] sg_read+0xa1c/0x1440 ** 1641 printk messages dropped ** [ 33.998036] [] ? selinux_file_permission+0x82/0x460 ** 1919 printk messages dropped ** [ 34.007826] save_stack+0x43/0xd0 ** 1284 printk messages dropped ** [ 34.014310] [] do_fast_syscall_32+0x2f7/0x890 ** 1818 printk messages dropped ** [ 34.023492] [] ? debug_check_no_locks_freed+0x2c0/0x2c0 ** 2002 printk messages dropped ** [ 34.033632] compat_SyS_fcntl64+0xce/0x4f0 ** 1435 printk messages dropped ** [ 34.040865] ffff8801d9af4f80: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ** 2044 printk messages dropped ** [ 34.051139] ================================================================== ** 2060 printk messages dropped ** [ 34.061564] [] sg_finish_rem_req+0x295/0x340 ** 1795 printk messages dropped ** [ 34.070693] kasan_kmalloc+0xad/0xe0 ** 1338 printk messages dropped ** [ 34.077449] [] ? default_llseek+0x290/0x290 ** 1787 printk messages dropped ** [ 34.086474] save_stack+0x43/0xd0 ** 1283 printk messages dropped ** [ 34.092966] [] ? vfs_copy_file_range+0x740/0x740 ** 1868 printk messages dropped ** [ 34.102343] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ** 2466 printk messages dropped ** [ 34.114825] [] ? debug_check_no_locks_freed+0x2c0/0x2c0 ** 1988 printk messages dropped ** [ 34.124893] [] do_fast_syscall_32+0x2f7/0x890 ** 1821 printk messages dropped ** [ 34.134078] [] __vfs_read+0x103/0x670 ** 1689 printk messages dropped ** [ 34.142591] [] do_raw_write_lock+0xc7/0x1d0 ** 1787 printk messages dropped ** [ 34.151640] [] ? vfs_copy_file_range+0x740/0x740 ** 1869 printk messages dropped ** [ 34.161016] Read of size 4 by task syz-executor3/3617 ** 1631 printk messages dropped ** [ 34.169219] Read of size 4 by task syz-executor3/3617 ** 1627 printk messages dropped ** [ 34.177418] ffff8801d9af5100: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc ** 2062 printk messages dropped ** [ 34.187834] [] sg_read+0xa1c/0x1440 ** 1647 printk messages dropped ** [ 34.196167] [] ? compat_SyS_ioctl+0x8c/0x2050 ** 1819 printk messages dropped ** [ 34.205323] [] sg_read+0xa1c/0x1440 ** 1637 printk messages dropped ** [ 34.213592] [] ? default_llseek+0x290/0x290 ** 1781 printk messages dropped ** [ 34.222588] [] ? trace_hardirqs_off_thunk+0x1a/0x1c ** 1905 printk messages dropped ** [ 34.232256] Object at ffff8801d9af5000, in cache fasync_cache size: 96 ** 1918 printk messages dropped ** [ 34.241970] PID = 0 ** 1032 printk messages dropped ** [ 34.247184] CPU: 0 PID: 3617 Comm: syz-executor3 Tainted: G B 4.9.68-gfb66dc2 #3 ** 2304 printk messages dropped ** [ 34.258922] ^ ** 1877 printk messages dropped ** [ 34.268458] [] ? do_fast_syscall_32+0xcf/0x890 ** 1828 printk messages dropped ** [ 34.277756] [] ? selinux_file_permission+0x82/0x460 ** 1911 printk messages dropped ** [ 34.287475] [] ? vfs_copy_file_range+0x740/0x740 ** 1860 printk messages dropped ** [ 34.296886] ^ ** 1883 printk messages dropped ** [ 34.306484] Allocated: ** 1096 printk messages dropped ** [ 34.312034] SyS_fcntl+0x658/0xc70 ** 1301 printk messages dropped ** [ 34.318615] >ffff8801d9af5000: 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc fc ** 2050 printk messages dropped ** [ 34.328977] ffff8801d9af5060 ffffed003b35ea0c ffff8801d9af5064 ffff8801c0167978 ** 2097 printk messages dropped ** [ 34.339566] ^ ** 1874 printk messages dropped ** [ 34.349092] [] SyS_read+0xd9/0x1b0 ** 1624 printk messages dropped ** [ 34.357309] [] ? fsnotify+0x86/0xf30 ** 1663 printk messages dropped ** [ 34.365732] Memory state around the buggy address: ** 1568 printk messages dropped ** [ 34.373670] ffff8801d9af5080: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc ** 2065 printk messages dropped ** [ 34.384140] [] ? debug_check_no_locks_freed+0x2c0/0x2c0 ** 1985 printk messages dropped ** [ 34.394215] [] ? compat_SyS_ioctl+0x8c/0x2050 ** 1815 printk messages dropped ** [ 34.403352] [] _raw_write_lock_irqsave+0x56/0x62 ** 1865 printk messages dropped ** [ 34.412794] save_stack+0x43/0xd0 ** 1280 printk messages dropped ** [ 34.419272] [] ? vfs_copy_file_range+0x740/0x740 ** 1867 printk messages dropped ** [ 34.428678] ================================================================== ** 2044 printk messages dropped ** [ 34.439017] ffff8801c0167950 ffffffff81d90889 ffff8801d77ed140 ffff8801d9af5000 ** 2102 printk messages dropped ** [ 34.449656] ================================================================== ** 2045 printk messages dropped ** [ 34.460019] ffff8801d9af5060 ffffed003b35ea0c ffff8801d9af5064 ffff8801c0167978 ** 2086 printk messages dropped ** [ 34.470591] SyS_fcntl+0x658/0xc70 ** 1296 printk messages dropped ** [ 34.477146] PID = 0 ** 1045 printk messages dropped ** [ 34.482446] [] do_raw_write_lock+0xc7/0x1d0 ** 1777 printk messages dropped ** [ 34.491493] [] __vfs_read+0x103/0x670 ** 1665 printk messages dropped ** [ 34.499903] Memory state around the buggy address: ** 1575 printk messages dropped ** [ 34.507840] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ** 2444 printk messages dropped ** [ 34.520260] BUG: KASAN: slab-out-of-bounds in native_queued_spin_lock_slowpath+0x6a1/0x6c0 at addr ffff8801d9af5064 ** 2687 printk messages dropped ** [ 34.533888] [] ? compat_SyS_ioctl+0x8c/0x2050 ** 1811 printk messages dropped ** [ 34.543045] [] __asan_report_load4_noabort+0x29/0x30 ** 1948 printk messages dropped ** [ 34.552942] PID = 0 ** 1036 printk messages dropped ** [ 34.558160] ffffffff8153a44c ffffed003b35ea0c ffff8801d77ed140 0000000000000000 ** 2084 printk messages dropped ** [ 34.568725] sg_fasync+0x86/0xb0 ** 1266 printk messages dropped ** [ 34.575108] [] ? default_llseek+0x290/0x290 ** 1777 printk messages dropped ** [ 34.584112] [] ? compat_SyS_ioctl+0x8c/0x2050 ** 1818 printk messages dropped ** [ 34.593300] [] sg_finish_rem_req+0x295/0x340 ** 1794 printk messages dropped ** [ 34.602384] save_stack+0x43/0xd0 ** 1279 printk messages dropped ** [ 34.608871] [] SyS_read+0xd9/0x1b0 ** 1625 printk messages dropped ** [ 34.617073] [] ? fsnotify+0xf30/0xf30 ** 1670 printk messages dropped ** [ 34.625468] ================================================================== ** 2046 printk messages dropped ** [ 34.635842] ffffffff8153a44c ffffed003b35ea0c ffff8801d77ed140 0000000000000000 ** 2088 printk messages dropped ** [ 34.646447] entry_SYSENTER_compat+0x51/0x60 ** 1473 printk messages dropped ** [ 34.653896] [] vfs_read+0x11e/0x380 ** 1650 printk messages dropped ** [ 34.662293] SyS_fcntl+0x658/0xc70 ** 1293 printk messages dropped ** [ 34.668859] do_fast_syscall_32+0x2f7/0x890 ** 1457 printk messages dropped ** [ 34.676215] [] _raw_write_lock_irqsave+0x56/0x62 ** 1854 printk messages dropped ** [ 34.685607] [] ? vfs_copy_file_range+0x740/0x740 ** 1855 printk messages dropped ** [ 34.694984] entry_SYSENTER_compat+0x51/0x60 ** 1473 printk messages dropped ** [ 34.702459] [] vfs_read+0x11e/0x380 ** 1638 printk messages dropped ** [ 34.710822] [] ? trace_hardirqs_off_thunk+0x1a/0x1c ** 1918 printk messages dropped ** [ 34.720519] entry_SYSENTER_compat+0x51/0x60 ** 1472 printk messages dropped ** [ 34.727934] [] ? rw_verify_area+0xe5/0x2b0 ** 1764 printk messages dropped ** [ 34.736866] [] ? avc_policy_seqno+0x9/0x20 ** 1757 printk messages dropped ** [ 34.745735] [] sg_finish_rem_req+0x295/0x340 ** 1789 printk messages dropped ** [ 34.754814] [] entry_SYSENTER_compat+0x51/0x60 ** 1831 printk messages dropped ** [ 34.764088] [] ? do_fast_syscall_32+0xcf/0x890 ** 1835 printk messages dropped ** [ 34.773406] [] ? do_fast_syscall_32+0xcf/0x890 ** 1834 printk messages dropped ** [ 34.782696] [] ? compat_SyS_ioctl+0x8c/0x2050 ** 1821 printk messages dropped ** [ 34.791913] [] ? debug_check_no_locks_freed+0x2c0/0x2c0 ** 1992 printk messages dropped ** [ 34.802024] Allocated: ** 1094 printk messages dropped ** [ 34.807554] fasync_helper+0x37/0xb0 ** 1340 printk messages dropped ** [ 34.814320] [] ? security_file_permission+0x89/0x1e0 ** 1936 printk messages dropped ** [ 34.824041] ffff8801d9af5080: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc ** 2063 printk messages dropped ** [ 34.834454] [] sg_read+0xa1c/0x1440 ** 1635 printk messages dropped ** [ 34.842714] [] ? sg_proc_seq_show_debug+0xd10/0xd10 ** 1927 printk messages dropped ** [ 34.852430] kasan_slab_alloc+0x12/0x20 ** 1386 printk messages dropped ** [ 34.859443] Call Trace: ** 1119 printk messages dropped ** [ 34.865119] [] do_fast_syscall_32+0x2f7/0x890 ** 1821 printk messages dropped ** [ 34.874263] [] __vfs_read+0x103/0x670 ** 1678 printk messages dropped ** [ 34.882690] ffff8801c0167950 ffffffff81d90889 ffff8801d77ed140 ffff8801d9af5000 ** 2103 printk messages dropped ** [ 34.893298] BUG: KASAN: slab-out-of-bounds in native_queued_spin_lock_slowpath+0x6a1/0x6c0 at addr ffff8801d9af5064 ** 2698 printk messages dropped ** [ 34.906952] kasan_kmalloc+0xad/0xe0 ** 1344 printk messages dropped ** [ 34.913723] [] ? rw_verify_area+0xe5/0x2b0 ** 1660 printk messages dropped ** [ 34.922054] ffff8801d9af4f80: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ** 2066 printk messages dropped ** [ 34.932466] [] sg_read+0xa1c/0x1440 ** 1644 printk messages dropped ** [ 34.941331] [] vfs_read+0x11e/0x380 ** 1633 printk messages dropped ** [ 34.949574] [] ? vfs_copy_file_range+0x740/0x740 ** 1867 printk messages dropped ** [ 34.958929] ================================================================== ** 2046 printk messages dropped ** [ 34.969303] ffffffff8153a44c ffffed003b35ea0c ffff8801d77ed140 0000000000000000 ** 2100 printk messages dropped ** [ 34.979922] ================================================================== ** 2042 printk messages dropped ** [ 34.990253] CPU: 0 PID: 3617 Comm: syz-executor3 Tainted: G B 4.9.68-gfb66dc2 #3 ** 2328 printk messages dropped ** [ 35.002031] [] sg_finish_rem_req+0x295/0x340 ** 1795 printk messages dropped ** [ 35.011155] kasan_kmalloc+0xad/0xe0 ** 1336 printk messages dropped ** [ 35.017907] [] ? sg_proc_seq_show_debug+0xd10/0xd10 ** 1926 printk messages dropped ** [ 35.027660] kasan_kmalloc+0xad/0xe0 ** 1338 printk messages dropped ** [ 35.034409] [] ? default_llseek+0x290/0x290 ** 1773 printk messages dropped ** [ 35.043350] [] ? rw_verify_area+0xe5/0x2b0 ** 1767 printk messages dropped ** [ 35.052256] [] ? rw_verify_area+0xe5/0x2b0 ** 1768 printk messages dropped ** [ 35.061242] [] vfs_read+0x11e/0x380 ** 1645 printk messages dropped ** [ 35.069531] kasan_kmalloc+0xad/0xe0 ** 1328 printk messages dropped ** [ 35.076188] [] _raw_write_lock_irqsave+0x56/0x62 ** 1873 printk messages dropped ** [ 35.085638] do_fast_syscall_32+0x2f7/0x890 ** 1459 printk messages dropped ** [ 35.092998] [] sg_remove_request+0x70/0x120 ** 1786 printk messages dropped ** [ 35.102057] [] ? do_fast_syscall_32+0xcf/0x890 ** 1835 printk messages dropped ** [ 35.111307] [] ? do_fast_syscall_32+0xcf/0x890 ** 1838 printk messages dropped ** [ 35.120572] [] ? trace_hardirqs_off_thunk+0x1a/0x1c ** 1916 printk messages dropped ** [ 35.130205] compat_SyS_fcntl64+0xce/0x4f0 ** 1435 printk messages dropped ** [ 35.137437] ffff8801d9af4f80: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ** 2061 printk messages dropped ** [ 35.147883] [] do_raw_write_lock+0xc7/0x1d0 ** 1784 printk messages dropped ** [ 35.156936] [] ? rw_verify_area+0xe5/0x2b0 ** 1772 printk messages dropped ** [ 35.165879] [] ? do_fast_syscall_32+0xcf/0x890 ** 1835 printk messages dropped ** [ 35.175127] [] ? do_fast_syscall_32+0xcf/0x890 ** 1838 printk messages dropped ** [ 35.184381] [] ? trace_hardirqs_off_thunk+0x1a/0x1c ** 1929 printk messages dropped ** [ 35.194060] ================================================================== ** 2063 printk messages dropped ** [ 35.204468] [] ? debug_check_no_locks_freed+0x2c0/0x2c0 ** 1990 printk messages dropped ** [ 35.214510] [] entry_SYSENTER_compat+0x51/0x60 ** 1850 printk messages dropped ** [ 35.223808] Freed: ** 1022 printk messages dropped ** [ 35.228942] Memory state around the buggy address: ** 1563 printk messages dropped ** [ 35.236810] Memory state around the buggy address: ** 1577 printk messages dropped ** [ 35.244741] ffff8801d9af5060 ffffed003b35ea0c ffff8801d9af5064 ffff8801c0167978 ** 2098 printk messages dropped ** [ 35.255392] ffff8801d9af5080: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc ** 2063 printk messages dropped ** [ 35.265805] [] sg_read+0xa1c/0x1440 ** 1646 printk messages dropped ** [ 35.274113] [] ? vfs_copy_file_range+0x740/0x740 ** 1869 printk messages dropped ** [ 35.283504] Read of size 4 by task syz-executor3/3617 ** 1627 printk messages dropped ** [ 35.291714] ffff8801d9af5100: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc ** 2065 printk messages dropped ** [ 35.302146] [] ? trace_hardirqs_on_caller+0x38b/0x590 ** 1953 printk messages dropped ** [ 35.311994] ffff8801d9af5060 ffffed003b35ea0c ffff8801d9af5064 ffff8801c0167978 ** 2100 printk messages dropped ** [ 35.322580] ================================================================== ** 2070 printk messages dropped ** [ 35.333021] [] ? avc_policy_seqno+0x9/0x20 ** 1770 printk messages dropped ** [ 35.341952] [] ? rw_verify_area+0xe5/0x2b0 ** 1765 printk messages dropped ** [ 35.350851] [] ? selinux_file_permission+0x82/0x460 ** 1904 printk messages dropped ** [ 35.360447] [] ? security_file_permission+0x89/0x1e0 ** 1935 printk messages dropped ** [ 35.370176] ^ ** 1876 printk messages dropped ** [ 35.379758] [] ? compat_SyS_ioctl+0x8c/0x2050 ** 1821 printk messages dropped ** [ 35.388951] [] ? debug_check_no_locks_freed+0x2c0/0x2c0 ** 1972 printk messages dropped ** [ 35.398938] [] ? trace_hardirqs_on_caller+0x38b/0x590 ** 1944 printk messages dropped ** [ 35.408731] ffff8801d9af5080: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc ** 2046 printk messages dropped ** [ 35.419128] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ** 2463 printk messages dropped ** [ 35.431655] [] sg_finish_rem_req+0x295/0x340 ** 1782 printk messages dropped ** [ 35.440724] [] SyS_read+0xd9/0x1b0 ** 1632 printk messages dropped ** [ 35.448980] [] ? vfs_copy_file_range+0x740/0x740 ** 1868 printk messages dropped ** [ 35.458440] BUG: KASAN: slab-out-of-bounds in native_queued_spin_lock_slowpath+0x6a1/0x6c0 at addr ffff8801d9af5064 ** 2685 printk messages dropped ** [ 35.472035] [] SyS_read+0xd9/0x1b0 ** 1609 printk messages dropped ** [ 35.480156] [] __asan_report_load4_noabort+0x29/0x30 ** 1916 printk messages dropped ** [ 35.489906] [] __vfs_read+0x103/0x670 ** 1647 printk messages dropped ** [ 35.498311] [] entry_SYSENTER_compat+0x51/0x60 ** 1809 printk messages dropped ** [ 35.507494] [] do_raw_write_lock+0xc7/0x1d0 ** 1753 printk messages dropped ** [ 35.516493] Read of size 4 by task syz-executor3/3617 ** 1603 printk messages dropped ** [ 35.524773] [] entry_SYSENTER_compat+0x51/0x60 ** 1821 printk messages dropped ** [ 35.534073] [] ? fsnotify+0x86/0xf30 ** 1651 printk messages dropped ** [ 35.542566] kasan_kmalloc+0xad/0xe0 ** 1318 printk messages dropped ** [ 35.549302] ffffffff8153a44c ffffed003b35ea0c ffff8801d77ed140 0000000000000000 ** 2089 printk messages dropped ** [ 35.559918] Freed: ** 1013 printk messages dropped ** [ 35.565093] fasync_helper+0x37/0xb0 ** 1333 printk messages dropped ** [ 35.571870] [] ? sg_proc_seq_show_debug+0xd10/0xd10 ** 1913 printk messages dropped ** [ 35.581617] [] SyS_read+0xd9/0x1b0 ** 1616 printk messages dropped ** [ 35.589814] [] sg_finish_rem_req+0x295/0x340 ** 1790 printk messages dropped ** [ 35.598911] Object at ffff8801d9af5000, in cache fasync_cache size: 96 ** 1899 printk messages dropped ** [ 35.608548] [] ? vfs_copy_file_range+0x740/0x740 ** 1861 printk messages dropped ** [ 35.617944] ffff8801d9af5080: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc ** 2047 printk messages dropped ** [ 35.628382] ffff8801c0167950 ffffffff81d90889 ffff8801d77ed140 ffff8801d9af5000 ** 2092 printk messages dropped ** [ 35.639042] PID = 0 ** 1035 printk messages dropped ** [ 35.644251] ffff8801d9af5060 ffffed003b35ea0c ffff8801d9af5064 ffff8801c0167978 ** 2099 printk messages dropped ** [ 35.654912] ffff8801d9af5100: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc ** 2067 printk messages dropped ** [ 35.665358] [] __vfs_read+0x103/0x670 ** 1681 printk messages dropped ** [ 35.673826] Call Trace: ** 1111 printk messages dropped ** [ 35.679453] [] ? security_file_permission+0x89/0x1e0 ** 1937 printk messages dropped ** [ 35.689201] ffff8801d9af5100: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc ** 2056 printk messages dropped ** [ 35.699583] [] queued_write_lock_slowpath+0x116/0x150 ** 1950 printk messages dropped ** [ 35.709428] ffff8801d9af4f80: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ** 2053 printk messages dropped ** [ 35.719818] Call Trace: ** 1111 printk messages dropped ** [ 35.725469] [] ? security_file_permission+0x89/0x1e0 ** 1935 printk messages dropped ** [ 35.735227] ^ ** 1878 printk messages dropped ** [ 35.744755] [] ? vfs_copy_file_range+0x740/0x740 ** 1973 printk messages dropped ** [ 35.754732] [] ? trace_hardirqs_off_thunk+0x1a/0x1c ** 1909 printk messages dropped ** [ 35.764398] save_stack+0x43/0xd0 ** 1282 printk messages dropped ** [ 35.770776] [] ? do_fast_syscall_32+0xcf/0x890 ** 1837 printk messages dropped ** [ 35.780078] [] do_fast_syscall_32+0x2f7/0x890 ** 1815 printk messages dropped ** [ 35.789236] [] sg_finish_rem_req+0x295/0x340 ** 1789 printk messages dropped ** [ 35.798324] [] entry_SYSENTER_compat+0x51/0x60 ** 1835 printk messages dropped ** [ 35.807605] [] entry_SYSENTER_compat+0x51/0x60 ** 1835 printk messages dropped ** [ 35.816901] [] entry_SYSENTER_compat+0x51/0x60 ** 1835 printk messages dropped ** [ 35.826184] [] entry_SYSENTER_compat+0x51/0x60 ** 1825 printk messages dropped ** [ 35.835396] [] ? security_file_permission+0x89/0x1e0 ** 1928 printk messages dropped ** [ 35.845131] Freed: ** 1022 printk messages dropped ** [ 35.850295] Memory state around the buggy address: ** 1577 printk messages dropped ** [ 35.858325] ffff8801d9af5060 ffffed003b35ea0c ffff8801d9af5064 ffff8801c0167978 ** 2084 printk messages dropped ** [ 35.868893] fasync_helper+0x37/0xb0 ** 1343 printk messages dropped ** [ 35.875683] [] SyS_read+0xd9/0x1b0 ** 1632 printk messages dropped ** [ 35.883956] [] ? vfs_copy_file_range+0x740/0x740 ** 1871 printk messages dropped ** [ 35.893356] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ** 2443 printk messages dropped ** [ 35.905686] ================================================================== ** 2065 printk messages dropped ** [ 35.916149] [] __vfs_read+0x103/0x670 ** 1673 printk messages dropped ** [ 35.924594] ================================================================== ** 2049 printk messages dropped ** [ 35.934935] [] kasan_object_err+0x1c/0x70 ** 1737 printk messages dropped ** [ 35.943741] kasan_kmalloc+0xad/0xe0 ** 1326 printk messages dropped ** [ 35.950399] [] queued_write_lock_slowpath+0x116/0x150 ** 1913 printk messages dropped ** [ 35.960160] [] ? sg_proc_seq_show_debug+0xd10/0xd10 ** 1862 printk messages dropped ** [ 35.969615] sg_fasync+0x86/0xb0 ** 1234 printk messages dropped ** [ 35.975919] >ffff8801d9af5000: 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc fc ** 2013 printk messages dropped ** [ 35.986411] [] ? compat_SyS_ioctl+0x8c/0x2050 ** 1793 printk messages dropped ** [ 35.995710] >ffff8801d9af5000: 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc fc ** 2005 printk messages dropped ** [ 36.006075] [] ? fsnotify+0xf30/0xf30 ** 1667 printk messages dropped ** [ 36.014622] ffff8801d9af5080: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc ** 2044 printk messages dropped ** [ 36.025173] Read of size 4 by task syz-executor3/3617 ** 1615 printk messages dropped ** [ 36.033470] compat_SyS_fcntl64+0xce/0x4f0 ** 1418 printk messages dropped ** [ 36.040681] PID = 3617 ** 1089 printk messages dropped ** [ 36.046209] save_stack+0x43/0xd0 ** 1284 printk messages dropped ** [ 36.052767] [] do_fast_syscall_32+0x2f7/0x890 ** 1817 printk messages dropped ** [ 36.061994] [] ? sg_proc_seq_show_debug+0xd10/0xd10 ** 1925 printk messages dropped ** [ 36.071754] Allocated: ** 1095 printk messages dropped ** [ 36.077310] sg_fasync+0x86/0xb0 ** 1268 printk messages dropped ** [ 36.083704] [] ? fsnotify+0xf30/0xf30 ** 1674 printk messages dropped ** [ 36.092099] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ** 2400 printk messages dropped ** [ 36.104211] [] ? sg_proc_seq_show_debug+0xd10/0xd10 ** 1884 printk messages dropped ** [ 36.113758] ffff8801d9af5060 ffffed003b35ea0c ffff8801d9af5064 ffff8801c0167978 ** 2040 printk messages dropped ** [ 36.124325] ffffffff8153a44c ffffed003b35ea0c ffff8801d77ed140 0000000000000000 ** 2096 printk messages dropped ** [ 36.135111] ^ ** 1887 printk messages dropped ** [ 36.144886] kasan_kmalloc+0xad/0xe0 ** 1343 printk messages dropped ** [ 36.151682] [] ? security_file_permission+0x89/0x1e0 ** 1937 printk messages dropped ** [ 36.161413] ffff8801d9af5100: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc ** 2060 printk messages dropped ** [ 36.171802] [] sg_remove_request+0x70/0x120 ** 1781 printk messages dropped ** [ 36.180788] [] ? rw_verify_area+0xe5/0x2b0 ** 1767 printk messages dropped ** [ 36.189705] [] ? rw_verify_area+0xe5/0x2b0 ** 1767 printk messages dropped ** [ 36.198617] [] ? rw_verify_area+0xe5/0x2b0 ** 1761 printk messages dropped ** [ 36.207488] [] ? default_llseek+0x290/0x290 ** 1793 printk messages dropped ** [ 36.216548] SyS_fcntl+0x658/0xc70 ** 1301 printk messages dropped ** [ 36.223100] >ffff8801d9af5000: 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc fc ** 2049 printk messages dropped ** [ 36.233425] ffff8801c0167950 ffffffff81d90889 ffff8801d77ed140 ffff8801d9af5000 ** 2088 printk messages dropped ** [ 36.243987] compat_SyS_fcntl64+0xce/0x4f0 ** 1435 printk messages dropped ** [ 36.251195] ffff8801d9af4f80: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ** 2021 printk messages dropped ** [ 36.261506] Allocated: ** 1076 printk messages dropped ** [ 36.266934] [] ? rw_verify_area+0xe5/0x2b0 ** 1728 printk messages dropped ** [ 36.275682] ffff8801d9af4f80: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ** 2012 printk messages dropped ** [ 36.286046] [] SyS_read+0xd9/0x1b0 ** 1599 printk messages dropped ** [ 36.294268] CPU: 0 PID: 3617 Comm: syz-executor3 Tainted: G B 4.9.68-gfb66dc2 #3 ** 2278 printk messages dropped ** [ 36.306069] [] ? do_fast_syscall_32+0xcf/0x890 ** 1801 printk messages dropped ** [ 36.315284] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ** 2347 printk messages dropped ** [ 36.327393] [] do_fast_syscall_32+0x2f7/0x890 ** 1740 printk messages dropped ** [ 36.336290] [] __asan_report_load4_noabort+0x29/0x30 ** 1865 printk messages dropped ** [ 36.346230] Object at ffff8801d9af5000, in cache fasync_cache size: 96 ** 1856 printk messages dropped ** [ 36.355998] ^ ** 1843 printk messages dropped ** [ 36.365664] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ** 2408 printk messages dropped ** [ 36.378277] [] ? rw_verify_area+0xe5/0x2b0 ** 1750 printk messages dropped ** [ 36.387293] [] do_raw_write_lock+0xc7/0x1d0 ** 1766 printk messages dropped ** [ 36.396375] [] queued_write_lock_slowpath+0x116/0x150 ** 1960 printk messages dropped ** [ 36.406404] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ** 2462 printk messages dropped ** [ 36.418909] [] sg_remove_request+0x70/0x120 ** 1792 printk messages dropped ** [ 36.427976] Allocated: ** 1104 printk messages dropped ** [ 36.433493] ffff8801d9af4f00: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ** 2048 printk messages dropped ** [ 36.443803] Read of size 4 by task syz-executor3/3617 ** 1631 printk messages dropped ** [ 36.452029] Read of size 4 by task syz-executor3/3617 ** 1624 printk messages dropped ** [ 36.460255] >ffff8801d9af5000: 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc fc ** 2068 printk messages dropped ** [ 36.470750] [] ? trace_hardirqs_on_caller+0x38b/0x590 ** 1948 printk messages dropped ** [ 36.480566] BUG: KASAN: slab-out-of-bounds in native_queued_spin_lock_slowpath+0x6a1/0x6c0 at addr ffff8801d9af5064 ** 2703 printk messages dropped ** [ 36.494260] SyS_fcntl+0x658/0xc70 ** 1301 printk messages dropped ** [ 36.500829] >ffff8801d9af5000: 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc fc ** 2050 printk messages dropped ** [ 36.511174] ffff8801d9af5060 ffffed003b35ea0c ffff8801d9af5064 ffff8801c0167978 ** 2096 printk messages dropped ** [ 36.521753] >ffff8801d9af5000: 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc fc ** 2066 printk messages dropped ** [ 36.532212] [] ? sg_proc_seq_show_debug+0xd10/0xd10 ** 1941 printk messages dropped ** [ 36.542045] Memory state around the buggy address: ** 1575 printk messages dropped ** [ 36.549963] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ** 2473 printk messages dropped ** [ 36.562442] [] ? avc_policy_seqno+0x9/0x20 ** 1777 printk messages dropped ** [ 36.571379] [] do_fast_syscall_32+0x2f7/0x890 ** 1830 printk messages dropped ** [ 36.580592] [] SyS_read+0xd9/0x1b0 ** 1643 printk messages dropped ** [ 36.588811] save_stack+0x43/0xd0 ** 1296 printk messages dropped ** [ 36.595324] sg_fasync+0x86/0xb0 ** 1260 printk messages dropped ** [ 36.601627] [] sg_read+0xa1c/0x1440 ** 1607 printk messages dropped ** [ 36.609687] ffff8801d9af5080: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc ** 2020 printk messages dropped ** [ 36.619884] save_stack_trace+0x16/0x20 ** 1381 printk messages dropped ** [ 36.627009] ================================================================== ** 1992 printk messages dropped ** [ 36.637232] [] sg_read+0xa1c/0x1440 ** 1580 printk messages dropped ** [ 36.645356] [] ? do_fast_syscall_32+0xcf/0x890 ** 1794 printk messages dropped ** [ 36.654559] ffff8801d9af5080: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc ** 2046 printk messages dropped ** [ 36.665334] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ** 2448 printk messages dropped ** [ 36.678004] ffff8801c0167950 ffffffff81d90889 ffff8801d77ed140 ffff8801d9af5000 ** 2098 printk messages dropped ** [ 36.688616] ^ ** 1878 printk messages dropped ** [ 36.698143] [] ? vfs_copy_file_range+0x740/0x740 ** 1868 printk messages dropped ** [ 36.707537] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ** 2454 printk messages dropped ** [ 36.719954] [] kasan_report.part.1+0x21c/0x500 ** 1830 printk messages dropped ** [ 36.729192] ffff8801d9af5060 ffffed003b35ea0c ffff8801d9af5064 ffff8801c0167978 ** 2085 printk messages dropped ** [ 36.739753] sg_fasync+0x86/0xb0 ** 1272 printk messages dropped ** [ 36.746187] [] ? rw_verify_area+0xe5/0x2b0 ** 1765 printk messages dropped ** [ 36.755130] [] ? selinux_file_permission+0x82/0x460 ** 1924 printk messages dropped ** [ 36.764848] sg_fasync+0x86/0xb0 ** 1267 printk messages dropped ** [ 36.771231] [] ? fsnotify+0x86/0xf30 ** 1657 printk messages dropped ** [ 36.779607] compat_SyS_fcntl64+0xce/0x4f0 ** 1440 printk messages dropped ** [ 36.786846] ================================================================== ** 2060 printk messages dropped ** [ 36.797249] [] sg_finish_rem_req+0x295/0x340 ** 1797 printk messages dropped ** [ 36.806345] kmem_cache_alloc+0xba/0x290 ** 1406 printk messages dropped ** [ 36.813428] [] ? fsnotify+0xf30/0xf30 ** 1677 printk messages dropped ** [ 36.821870] ffffffff8153a44c ffffed003b35ea0c ffff8801d77ed140 0000000000000000 ** 2164 printk messages dropped ** [ 36.832794] ^ ** 4622 printk messages dropped ** [ 36.856145] >ffff8801d9af5000: 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc fc ** 2554 printk messages dropped ** [ 36.869373] [] vfs_read+0x11e/0x380 ** 1659 printk messages dropped ** [ 36.878125] ffff8801d9af4f80: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ** 2032 printk messages dropped ** [ 36.888452] do_fast_syscall_32+0x2f7/0x890 ** 1408 printk messages dropped ** [ 36.895615] [] ? vfs_copy_file_range+0x740/0x740 ** 1800 printk messages dropped ** [ 36.904699] BUG: KASAN: slab-out-of-bounds in native_queued_spin_lock_slowpath+0x6a1/0x6c0 at addr ffff8801d9af5064 ** 2500 printk messages dropped ** [ 36.917758] compat_SyS_fcntl64+0xce/0x4f0 ** 1390 printk messages dropped ** [ 36.925016] [] _raw_write_lock_irqsave+0x56/0x62 ** 1797 printk messages dropped ** [ 36.934505] save_stack+0x43/0xd0 ** 1265 printk messages dropped ** [ 36.941586] [] sg_read+0xa1c/0x1440 ** 1631 printk messages dropped ** [ 36.950155] [] sg_read+0xa1c/0x1440 ** 1638 printk messages dropped ** [ 36.958718] [] ? fsnotify+0x86/0xf30 ** 1658 printk messages dropped ** [ 36.967159] do_fast_syscall_32+0x2f7/0x890 ** 1457 printk messages dropped ** [ 36.974534] [] _raw_write_lock_irqsave+0x56/0x62 ** 1878 printk messages dropped ** [ 36.984057] Memory state around the buggy address: ** 1572 printk messages dropped ** [ 36.991988] BUG: KASAN: slab-out-of-bounds in native_queued_spin_lock_slowpath+0x6a1/0x6c0 at addr ffff8801d9af5064 ** 2688 printk messages dropped ** [ 37.005603] [] ? do_fast_syscall_32+0xcf/0x890 ** 1837 printk messages dropped ** [ 37.014951] [] do_fast_syscall_32+0x2f7/0x890 ** 1826 printk messages dropped ** [ 37.024135] [] ? selinux_file_permission+0x82/0x460 ** 1901 printk messages dropped ** [ 37.033721] [] ? fsnotify+0xf30/0xf30 ** 1686 printk messages dropped ** [ 37.042194] [] do_raw_write_lock+0xc7/0x1d0 ** 1769 printk messages dropped ** [ 37.051161] [] ? sg_remove_request+0x70/0x120 ** 1786 printk messages dropped ** [ 37.060239] [] ? compat_SyS_ioctl+0x8c/0x2050 ** 1823 printk messages dropped ** [ 37.069435] [] ? sg_proc_seq_show_debug+0xd10/0xd10 ** 1919 printk messages dropped ** [ 37.079303] [] ? trace_hardirqs_off_thunk+0x1a/0x1c ** 1926 printk messages dropped ** [ 37.089018] ^ ** 1885 printk messages dropped ** [ 37.098562] save_stack_trace+0x16/0x20 ** 1371 printk messages dropped ** [ 37.105470] PID = 0 ** 1013 printk messages dropped ** [ 37.110596] sg_fasync+0x86/0xb0 ** 1230 printk messages dropped ** [ 37.116800] (stack is not available) ** 1300 printk messages dropped ** [ 37.123441] ================================================================== ** 1997 printk messages dropped ** [ 37.133815] [] __vfs_read+0x103/0x670 ** 1642 printk messages dropped ** [ 37.142371] [] ? compat_SyS_ioctl+0x8c/0x2050 ** 1821 printk messages dropped ** [ 37.151823] [] ? debug_check_no_locks_freed+0x2c0/0x2c0 ** 1992 printk messages dropped ** [ 37.162191] Allocated: ** 1101 printk messages dropped ** [ 37.167739] PID = 0 ** 1041 printk messages dropped ** [ 37.172971] [] ? native_queued_spin_lock_slowpath+0x6a1/0x6c0 ** 2093 printk messages dropped ** [ 37.183509] ffff8801d9af5100: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc ** 2045 printk messages dropped ** [ 37.193803] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ** 2474 printk messages dropped ** [ 37.206370] [] ? selinux_file_permission+0x82/0x460 ** 1915 printk messages dropped ** [ 37.216059] Object at ffff8801d9af5000, in cache fasync_cache size: 96 ** 1928 printk messages dropped ** [ 37.225725] ================================================================== ** 2050 printk messages dropped ** [ 37.236070] [] kasan_report.part.1+0x21c/0x500 ** 1831 printk messages dropped ** [ 37.245297] ffffffff8153a44c ffffed003b35ea0c ffff8801d77ed140 0000000000000000 ** 2080 printk messages dropped ** [ 37.255870] kasan_kmalloc+0xad/0xe0 ** 1334 printk messages dropped ** [ 37.262602] [] ? debug_check_no_locks_freed+0x2c0/0x2c0 ** 1983 printk messages dropped ** [ 37.272683] [] SyS_read+0xd9/0x1b0 ** 1623 printk messages dropped ** [ 37.280922] [] ? default_llseek+0x290/0x290 ** 1777 printk messages dropped ** [ 37.289921] [] ? compat_SyS_ioctl+0x8c/0x2050 ** 1811 printk messages dropped ** [ 37.299038] [] __asan_report_load4_noabort+0x29/0x30 ** 1936 printk messages dropped ** [ 37.308867] save_stack_trace+0x16/0x20 ** 1391 printk messages dropped ** [ 37.315866] [] kasan_object_err+0x1c/0x70 ** 1754 printk messages dropped ** [ 37.324750] ffff8801d9af5080: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc ** 2058 printk messages dropped ** [ 37.335157] [] do_raw_write_lock+0xc7/0x1d0 ** 1789 printk messages dropped ** [ 37.344204] [] ? do_fast_syscall_32+0xcf/0x890 ** 1835 printk messages dropped ** [ 37.353455] [] ? do_fast_syscall_32+0xcf/0x890 ** 1840 printk messages dropped ** [ 37.362727] Object at ffff8801d9af5000, in cache fasync_cache size: 96 ** 1922 printk messages dropped ** [ 37.372378] ffff8801d9af4f80: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ** 2047 printk messages dropped ** [ 37.382694] Read of size 4 by task syz-executor3/3617 ** 1616 printk messages dropped ** [ 37.390870] do_fast_syscall_32+0x2f7/0x890 ** 1444 printk messages dropped ** [ 37.398145] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ** 2462 printk messages dropped ** [ 37.410672] [] sg_remove_request+0x70/0x120 ** 1774 printk messages dropped ** [ 37.419671] [] __vfs_read+0x103/0x670 ** 1680 printk messages dropped ** [ 37.428140] ffffffff8153a44c ffffed003b35ea0c ffff8801d77ed140 0000000000000000 ** 2083 printk messages dropped ** [ 37.438712] fasync_helper+0x37/0xb0 ** 1340 printk messages dropped ** [ 37.445490] [] ? security_file_permission+0x89/0x1e0 ** 1939 printk messages dropped ** [ 37.455285] ================================================================== ** 2064 printk messages dropped ** [ 37.465743] [] ? sg_proc_seq_show_debug+0xd10/0xd10 ** 1918 printk messages dropped ** [ 37.475422] [] do_fast_syscall_32+0x2f7/0x890 ** 1824 printk messages dropped ** [ 37.484605] [] ? fsnotify+0xf30/0xf30 ** 1678 printk messages dropped ** [ 37.493031] Call Trace: ** 1113 printk messages dropped ** [ 37.498679] [] vfs_read+0x11e/0x380 ** 1651 printk messages dropped ** [ 37.506992] compat_SyS_fcntl64+0xce/0x4f0 ** 1441 printk messages dropped ** [ 37.514230] ================================================================== ** 2066 printk messages dropped ** [ 37.524672] [] ? default_llseek+0x290/0x290 ** 1789 printk messages dropped ** [ 37.533687] kasan_slab_alloc+0x12/0x20 ** 1386 printk messages dropped ** [ 37.540634] Call Trace: ** 1115 printk messages dropped ** [ 37.546295] [] ? vfs_copy_file_range+0x740/0x740 ** 1863 printk messages dropped ** [ 37.555643] ^ ** 1883 printk messages dropped ** [ 37.565164] Allocated: ** 1095 printk messages dropped ** [ 37.570670] sg_fasync+0x86/0xb0 ** 1243 printk messages dropped ** [ 37.576945] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ** 2456 printk messages dropped ** [ 37.589352] [] __asan_report_load4_noabort+0x29/0x30 ** 1933 printk messages dropped ** [ 37.599238] Object at ffff8801d9af5000, in cache fasync_cache size: 96 ** 1925 printk messages dropped ** [ 37.608924] ffff8801d9af5080: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc ** 2056 printk messages dropped ** [ 37.619304] [] native_queued_spin_lock_slowpath+0x6a1/0x6c0 ** 2063 printk messages dropped ** [ 37.629753] [] ? do_fast_syscall_32+0xcf/0x890 ** 1820 printk messages dropped ** [ 37.638912] [] ? debug_check_no_locks_freed+0x2c0/0x2c0 ** 1964 printk messages dropped ** [ 37.648809] [] do_raw_write_lock+0xc7/0x1d0 ** 1782 printk messages dropped ** [ 37.657899] [] ? selinux_file_permission+0x82/0x460 ** 1919 printk messages dropped ** [ 37.667736] save_stack+0x43/0xd0 ** 1285 printk messages dropped ** [ 37.674238] [] ? trace_hardirqs_off_thunk+0x1a/0x1c ** 1926 printk messages dropped ** [ 37.683919] ^ ** 1880 printk messages dropped ** [ 37.693444] [] ? trace_hardirqs_off_thunk+0x1a/0x1c ** 1926 printk messages dropped ** [ 37.703110] ^ ** 1882 printk messages dropped ** [ 37.712641] Object at ffff8801d9af5000, in cache fasync_cache size: 96 ** 1914 printk messages dropped ** [ 37.722294] compat_SyS_fcntl64+0xce/0x4f0 ** 1438 printk messages dropped ** [ 37.729535] ffff8801d9af5080: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc ** 2036 printk messages dropped ** [ 37.739859] ffff8801d9af4f80: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ** 2140 printk messages dropped ** [ 37.750665] [] ? default_llseek+0x290/0x290 ** 1784 printk messages dropped ** [ 37.759800] Allocated: ** 1100 printk messages dropped ** [ 37.765338] Freed: ** 1025 printk messages dropped ** [ 37.770464] >ffff8801d9af5000: 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc fc ** 2045 printk messages dropped ** [ 37.780781] BUG: KASAN: slab-out-of-bounds in native_queued_spin_lock_slowpath+0x6a1/0x6c0 at addr ffff8801d9af5064 ** 2684 printk messages dropped ** [ 37.794364] [] vfs_read+0x11e/0x380 ** 1638 printk messages dropped ** [ 37.802685] [] ? trace_hardirqs_off_thunk+0x1a/0x1c ** 1924 printk messages dropped ** [ 37.812421] ffff8801d9af4f80: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ** 2062 printk messages dropped ** [ 37.822853] [] _raw_write_lock_irqsave+0x56/0x62 ** 1870 printk messages dropped ** [ 37.832318] sg_fasync+0x86/0xb0 ** 1264 printk messages dropped ** [ 37.838685] [] ? sg_proc_seq_show_debug+0xd10/0xd10 ** 1919 printk messages dropped ** [ 37.848392] [] ? trace_hardirqs_off_thunk+0x1a/0x1c ** 1924 printk messages dropped ** [ 37.858073] ffff8801d9af4f80: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ** 2064 printk messages dropped ** [ 37.868487] [] sg_remove_request+0x70/0x120 ** 1783 printk messages dropped ** [ 37.877513] [] SyS_read+0xd9/0x1b0 ** 1625 printk messages dropped ** [ 37.885709] [] ? fsnotify+0xf30/0xf30 ** 1671 printk messages dropped ** [ 37.894103] BUG: KASAN: slab-out-of-bounds in native_queued_spin_lock_slowpath+0x6a1/0x6c0 at addr ffff8801d9af5064 ** 2683 printk messages dropped ** [ 37.907721] [] ? rw_verify_area+0xe5/0x2b0 ** 1757 printk messages dropped ** [ 37.916601] [] ? debug_check_no_locks_freed+0x2c0/0x2c0 ** 1991 printk messages dropped ** [ 37.926720] Object at ffff8801d9af5000, in cache fasync_cache size: 96 ** 1925 printk messages dropped ** [ 37.936464] ffff8801d9af5080: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc ** 2043 printk messages dropped ** [ 37.946839] BUG: KASAN: slab-out-of-bounds in native_queued_spin_lock_slowpath+0x6a1/0x6c0 at addr ffff8801d9af5064 ** 2695 printk messages dropped ** [ 37.960465] PID = 3617 ** 1094 printk messages dropped ** [ 37.966034] sg_fasync+0x86/0xb0 ** 1277 printk messages dropped ** [ 37.972499] [] ? do_fast_syscall_32+0xcf/0x890 ** 1837 printk messages dropped ** [ 37.981777] [] do_fast_syscall_32+0x2f7/0x890 ** 1823 printk messages dropped ** [ 37.990948] [] ? fsnotify+0x86/0xf30 ** 1663 printk messages dropped ** [ 37.999307] Memory state around the buggy address: ** 1572 printk messages dropped ** [ 38.007207] BUG: KASAN: slab-out-of-bounds in native_queued_spin_lock_slowpath+0x6a1/0x6c0 at addr ffff8801d9af5064 ** 2694 printk messages dropped ** [ 38.020820] Allocated: ** 1086 printk messages dropped ** [ 38.026307] Object at ffff8801d9af5000, in cache fasync_cache size: 96 ** 1901 printk messages dropped ** [ 38.035919] [] ? trace_hardirqs_off_thunk+0x1a/0x1c ** 1918 printk messages dropped ** [ 38.045610] entry_SYSENTER_compat+0x51/0x60 ** 1471 printk messages dropped ** [ 38.053086] [] ? security_file_permission+0x89/0x1e0 ** 1938 printk messages dropped ** [ 38.062925] ================================================================== ** 2065 printk messages dropped ** [ 38.073398] [] ? sg_proc_seq_show_debug+0xd10/0xd10 ** 1921 printk messages dropped ** [ 38.083103] Object at ffff8801d9af5000, in cache fasync_cache size: 96 ** 1930 printk messages dropped ** [ 38.092776] Read of size 4 by task syz-executor3/3617 ** 1628 printk messages dropped ** [ 38.101009] ================================================================== ** 2045 printk messages dropped ** [ 38.111304] ffff8801c0167950 ffffffff81d90889 ffff8801d77ed140 ffff8801d9af5000 ** 2099 printk messages dropped ** [ 38.121897] ffff8801d9af5080: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc ** 2011 printk messages dropped ** [ 38.132102] [] ? compat_SyS_ioctl+0x8c/0x2050 ** 1778 printk messages dropped ** [ 38.141075] kasan_kmalloc+0xad/0xe0 ** 1299 printk messages dropped ** [ 38.147754] entry_SYSENTER_compat+0x51/0x60 ** 1423 printk messages dropped ** [ 38.155123] sg_fasync+0x86/0xb0 ** 1237 printk messages dropped ** [ 38.161440] ffff8801d9af5100: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc ** 2001 printk messages dropped ** [ 38.171826] [] ? fsnotify+0x86/0xf30 ** 1627 printk messages dropped ** [ 38.180333] [] ? trace_hardirqs_on_caller+0x38b/0x590 ** 1946 printk messages dropped ** [ 38.190397] ================================================================== ** 2052 printk messages dropped ** [ 38.200979] [] ? native_queued_spin_lock_slowpath+0x6a1/0x6c0 ** 2089 printk messages dropped ** [ 38.211575] ffff8801d9af4f80: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ** 2047 printk messages dropped ** [ 38.221939] Read of size 4 by task syz-executor3/3617 ** 1624 printk messages dropped ** [ 38.230177] >ffff8801d9af5000: 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc fc ** 2038 printk messages dropped ** [ 38.240490] ffff8801d9af4f80: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ** 2045 printk messages dropped ** [ 38.250828] ================================================================== ** 2045 printk messages dropped ** [ 38.261279] ffff8801d9af5060 ffffed003b35ea0c ffff8801d9af5064 ffff8801c0167978 ** 2100 printk messages dropped ** [ 38.271938] ================================================================== ** 2065 printk messages dropped ** [ 38.282443] [] ? sg_proc_seq_show_debug+0xd10/0xd10 ** 1916 printk messages dropped ** [ 38.292109] [] ? do_fast_syscall_32+0xcf/0x890 ** 1833 printk messages dropped ** [ 38.301340] [] ? vfs_copy_file_range+0x740/0x740 ** 1870 printk messages dropped ** [ 38.310739] CPU: 0 PID: 3617 Comm: syz-executor3 Tainted: G B 4.9.68-gfb66dc2 #3 ** 2312 printk messages dropped ** [ 38.322409] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ** 2453 printk messages dropped ** [ 38.334822] [] kasan_object_err+0x1c/0x70 ** 1752 printk messages dropped ** [ 38.343685] >ffff8801d9af5000: 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc fc ** 2056 printk messages dropped ** [ 38.354037] [] ? native_queued_spin_lock_slowpath+0x6a1/0x6c0 ** 2097 printk messages dropped ** [ 38.364638] Read of size 4 by task syz-executor3/3617 ** 1630 printk messages dropped ** [ 38.372850] BUG: KASAN: slab-out-of-bounds in native_queued_spin_lock_slowpath+0x6a1/0x6c0 at addr ffff8801d9af5064 ** 2696 printk messages dropped ** [ 38.386471] save_stack_trace+0x16/0x20 ** 1385 printk messages dropped ** [ 38.393406] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ** 2432 printk messages dropped ** [ 38.405685] Freed: ** 995 printk messages dropped ** [ 38.410723] [] ? rw_verify_area+0xe5/0x2b0 ** 1706 printk messages dropped ** [ 38.419358] [] do_fast_syscall_32+0x2f7/0x890 ** 1762 printk messages dropped ** [ 38.428427] [] SyS_read+0xd9/0x1b0 ** 1577 printk messages dropped ** [ 38.436605] kasan_slab_alloc+0x12/0x20 ** 1363 printk messages dropped ** [ 38.443686] SyS_fcntl+0x658/0xc70 ** 1277 printk messages dropped ** [ 38.450362] [] ? vfs_copy_file_range+0x740/0x740 ** 1868 printk messages dropped ** [ 38.460007] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 ** 2524 printk messages dropped ** [ 38.472935] [] __asan_report_load4_noabort+0x29/0x30 ** 1924 printk messages dropped ** [ 38.482686] [] vfs_read+0x11e/0x380 ** 1644 printk messages dropped ** [ 38.490986] save_stack+0x43/0xd0 ** 1285 printk messages dropped ** [ 38.497480] [] ? trace_hardirqs_off_thunk+0x1a/0x1c ** 1904 printk messages dropped ** [ 38.507141] [] entry_SYSENTER_compat+0x51/0x60 ** 1792 printk messages dropped ** [ 38.516133] ================================================================== ** 2020 printk messages dropped ** [ 38.526417] kasan_kmalloc+0xad/0xe0 ** 1306 printk messages dropped ** [ 38.533136] >ffff8801d9af5000: 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc fc ** 1997 printk messages dropped ** [ 38.543457] [] sg_read+0xa1c/0x1440 ** 1605 printk messages dropped ** [ 38.551766] >ffff8801d9af5000: 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc fc ** 2024 printk messages dropped ** [ 38.562273] kasan_kmalloc+0xad/0xe0 ** 1332 printk messages dropped ** [ 38.569213] [] sg_read+0xa1c/0x1440