Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '[localhost]:49506' (ECDSA) to the list of known hosts. syzkaller login: [ 116.611536][ T46] kauditd_printk_skb: 7 callbacks suppressed [ 116.611585][ T46] audit: type=1400 audit(1607666498.842:42): avc: denied { map } for pid=9908 comm="syz-fuzzer" path="/syz-fuzzer" dev="sda1" ino=16526 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 2020/12/11 06:01:38 fuzzer started 2020/12/11 06:01:39 dialing manager at 10.0.2.10:33867 2020/12/11 06:01:39 syscalls: 3495 2020/12/11 06:01:39 code coverage: enabled 2020/12/11 06:01:39 comparison tracing: enabled 2020/12/11 06:01:39 extra coverage: enabled 2020/12/11 06:01:39 setuid sandbox: enabled 2020/12/11 06:01:39 namespace sandbox: enabled 2020/12/11 06:01:39 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/11 06:01:39 fault injection: enabled 2020/12/11 06:01:39 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/11 06:01:39 net packet injection: enabled 2020/12/11 06:01:39 net device setup: enabled 2020/12/11 06:01:39 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/11 06:01:39 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/11 06:01:39 USB emulation: enabled 2020/12/11 06:01:39 hci packet injection: enabled 2020/12/11 06:01:39 wifi device emulation: enabled [ 117.294354][ T46] audit: type=1400 audit(1607666499.532:43): avc: denied { integrity } for pid=9925 comm="syz-executor" lockdown_reason="debugfs access" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 06:02:23 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) [ 161.671337][ T46] audit: type=1400 audit(1607666543.902:44): avc: denied { map } for pid=9932 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=25676 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 06:02:24 executing program 1: getresgid(&(0x7f00000040c0), &(0x7f0000004100), &(0x7f0000004140)) getresgid(&(0x7f0000000180), &(0x7f00000002c0), &(0x7f0000000300)) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000003380)='/dev/bsg\x00', 0x0, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)) fsetxattr$system_posix_acl(r0, &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000900)=ANY=[@ANYBLOB="02"], 0x6c, 0x0) 06:02:24 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/nvram\x00', 0x145080, 0x0) 06:02:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0x804}, 0x14}}, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) select(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200)={0x1f}, 0x0) [ 162.876536][ T9933] IPVS: ftp: loaded support on port[0] = 21 [ 162.970404][ T9933] chnl_net:caif_netlink_parms(): no params data found [ 163.028244][ T9935] IPVS: ftp: loaded support on port[0] = 21 [ 163.035270][ T9933] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.063867][ T9933] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.073953][ T9933] device bridge_slave_0 entered promiscuous mode [ 163.085287][ T9933] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.096230][ T9933] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.112935][ T9933] device bridge_slave_1 entered promiscuous mode [ 163.144153][ T9933] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 163.165291][ T9933] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 163.204812][ T9933] team0: Port device team_slave_0 added [ 163.207239][ T9937] IPVS: ftp: loaded support on port[0] = 21 [ 163.218091][ T9933] team0: Port device team_slave_1 added [ 163.250151][ T9933] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 163.262744][ T9933] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.305116][ T9933] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 163.325914][ T9933] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 163.335123][ T9933] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.372436][ T9933] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 163.420829][ T9933] device hsr_slave_0 entered promiscuous mode [ 163.429162][ T9933] device hsr_slave_1 entered promiscuous mode [ 163.458706][ T9939] IPVS: ftp: loaded support on port[0] = 21 [ 163.519645][ T9935] chnl_net:caif_netlink_parms(): no params data found [ 163.664463][ T9935] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.673431][ T9935] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.683858][ T9935] device bridge_slave_0 entered promiscuous mode [ 163.698733][ T9935] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.710203][ T9935] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.719673][ T9935] device bridge_slave_1 entered promiscuous mode [ 163.751893][ T9937] chnl_net:caif_netlink_parms(): no params data found [ 163.797376][ T9935] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 163.831156][ T9935] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 163.902742][ T9935] team0: Port device team_slave_0 added [ 163.928165][ T9935] team0: Port device team_slave_1 added [ 163.977947][ T9939] chnl_net:caif_netlink_parms(): no params data found [ 163.991689][ T9937] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.001061][ T9937] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.012156][ T9937] device bridge_slave_0 entered promiscuous mode [ 164.025134][ T9937] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.036821][ T9937] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.049374][ T9937] device bridge_slave_1 entered promiscuous mode [ 164.063147][ T9935] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 164.071672][ T9935] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.105385][ T9935] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 164.135030][ T9935] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 164.144922][ T9935] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.179326][ T9935] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 164.232569][ T9937] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 164.246857][ T46] audit: type=1400 audit(1607666546.482:45): avc: denied { create } for pid=9933 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 164.257592][ T9937] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 164.278213][ T46] audit: type=1400 audit(1607666546.482:46): avc: denied { write } for pid=9933 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 164.291815][ T9933] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 164.322714][ T46] audit: type=1400 audit(1607666546.482:47): avc: denied { read } for pid=9933 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 164.374770][ T9933] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 164.390261][ T9933] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 164.406613][ T9933] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 164.425903][ T9935] device hsr_slave_0 entered promiscuous mode [ 164.438293][ T9935] device hsr_slave_1 entered promiscuous mode [ 164.446959][ T9935] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 164.457684][ T9935] Cannot create hsr debugfs directory [ 164.481276][ T9937] team0: Port device team_slave_0 added [ 164.498464][ T9937] team0: Port device team_slave_1 added [ 164.538794][ T9939] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.574242][ T9939] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.604482][ T9939] device bridge_slave_0 entered promiscuous mode [ 164.651079][ T9939] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.672387][ T9939] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.683203][ T9939] device bridge_slave_1 entered promiscuous mode [ 164.693558][ T9937] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 164.702402][ T9937] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.744480][ T9937] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 164.769201][ T9937] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 164.781861][ T9937] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.818775][ T9937] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 164.857345][ T9939] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 164.881324][ T9939] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 164.892830][ T3071] Bluetooth: hci0: command 0x0409 tx timeout [ 164.931572][ T9939] team0: Port device team_slave_0 added [ 164.941375][ T9939] team0: Port device team_slave_1 added [ 164.953999][ T9937] device hsr_slave_0 entered promiscuous mode [ 164.962885][ T9937] device hsr_slave_1 entered promiscuous mode [ 164.972106][ T9937] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 164.981378][ T9937] Cannot create hsr debugfs directory [ 165.020673][ T9939] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 165.029195][ T9939] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.060923][ T9939] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 165.064084][ T3071] Bluetooth: hci1: command 0x0409 tx timeout [ 165.092840][ T9939] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 165.101593][ T9939] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.141605][ T9939] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 165.197396][ T9939] device hsr_slave_0 entered promiscuous mode [ 165.208436][ T9939] device hsr_slave_1 entered promiscuous mode [ 165.212238][ T3344] Bluetooth: hci2: command 0x0409 tx timeout [ 165.228867][ T9939] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 165.239078][ T9939] Cannot create hsr debugfs directory [ 165.316025][ T9935] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 165.347973][ T9935] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 165.365786][ T9935] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 165.383555][ T9935] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 165.431327][ T9937] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 165.445497][ T9937] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 165.457513][ T9937] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 165.462037][ T3344] Bluetooth: hci3: command 0x0409 tx timeout [ 165.480764][ T9937] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 165.541624][ T9939] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 165.560183][ T9939] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 165.573603][ T9939] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 165.588055][ T9933] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.598376][ T9939] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 165.625208][ T9933] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.636802][ T3470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.647248][ T3470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.678065][ T3332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.693235][ T3332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.706538][ T3332] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.718182][ T3332] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.730579][ T3332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.742159][ T3332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.753119][ T3332] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.765393][ T3332] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.779203][ T3332] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.799405][ T3332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.829906][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.841098][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 165.856143][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.884805][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.897296][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 165.908578][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.922402][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.934853][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.952765][ T9935] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.006514][ T9966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.024417][ T9966] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.039656][ T9937] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.053510][ T9933] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.094832][ T9966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.110748][ T9966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.124203][ T9966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.136555][ T9966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.155448][ T9935] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.167548][ T9937] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.185821][ T68] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 166.194858][ T68] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 166.211316][ T68] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.244509][ T68] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.259922][ T68] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.270826][ T68] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.294147][ T68] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.331064][ T68] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.357311][ T68] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.377389][ T68] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.392553][ T9968] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.403265][ T9968] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.423346][ T9933] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.445958][ T9939] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.458649][ T9969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.469706][ T9969] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.480790][ T9969] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.490103][ T9969] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.504840][ T9969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.517610][ T9969] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.532229][ T9969] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.540829][ T9969] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.560777][ T3071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.572812][ T3071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.583592][ T3071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.593907][ T3071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.614130][ T9966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.625333][ T9966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.641166][ T9939] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.653291][ T9969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.667573][ T9969] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.688978][ T9969] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.699479][ T9969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.715852][ T9969] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.731669][ T9969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.744692][ T9969] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.766848][ T9969] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.778673][ T9969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.796348][ T9969] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.821569][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.835129][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.849677][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.864482][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.879833][ T3344] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.890366][ T3344] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.907855][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 166.924499][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 166.940910][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.953717][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.968678][ T3344] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.983451][ T3344] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.000024][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.014703][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.026207][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.037199][ T3344] Bluetooth: hci0: command 0x041b tx timeout [ 167.040884][ T9937] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 167.063580][ T9937] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.085881][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.096393][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.117058][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.134670][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.142207][ T68] Bluetooth: hci1: command 0x041b tx timeout [ 167.155530][ T9935] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.175450][ T3332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.189225][ T3332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.201005][ T3332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 167.212844][ T3332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 167.223519][ T3332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.234172][ T3332] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.255847][ T3332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 167.266063][ T3332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 167.279956][ T3332] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.292274][ T68] Bluetooth: hci2: command 0x041b tx timeout [ 167.293141][ T3332] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.309601][ T3332] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.323335][ T9933] device veth0_vlan entered promiscuous mode [ 167.340705][ T9937] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.360094][ T9969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.371926][ T9969] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.388007][ T9933] device veth1_vlan entered promiscuous mode [ 167.399165][ T9966] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 167.410467][ T9966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.422373][ T9966] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.431107][ T9939] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 167.480485][ T9939] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.496571][ T3470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.507712][ T3470] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.532461][ T3470] Bluetooth: hci3: command 0x041b tx timeout [ 167.537435][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.556301][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.566206][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.576693][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.593720][ T9935] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.603287][ T3332] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.613661][ T3332] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.648381][ T3332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 167.660952][ T3332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 167.676273][ T3332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 167.686273][ T3332] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 167.699194][ T9939] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.711996][ T9937] device veth0_vlan entered promiscuous mode [ 167.737786][ T9937] device veth1_vlan entered promiscuous mode [ 167.747414][ T3470] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 167.758680][ T3470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 167.773802][ T3470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 167.789268][ T9933] device veth0_macvtap entered promiscuous mode [ 167.802299][ T9966] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 167.813575][ T9966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.828930][ T9966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.844046][ T9933] device veth1_macvtap entered promiscuous mode [ 167.880878][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 167.891553][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 167.906154][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.921318][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.939082][ T9935] device veth0_vlan entered promiscuous mode [ 167.965210][ T9933] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 167.988691][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.002713][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.017266][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 168.030299][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 168.058674][ T9937] device veth0_macvtap entered promiscuous mode [ 168.077231][ T9937] device veth1_macvtap entered promiscuous mode [ 168.104716][ T9935] device veth1_vlan entered promiscuous mode [ 168.123637][ T9966] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.137805][ T9966] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.153309][ T9966] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 168.165889][ T9966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 168.182498][ T9966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 168.199986][ T9966] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 168.218950][ T9966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.230918][ T9966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.260104][ T9933] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 168.286322][ T9933] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.302369][ T9933] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.313675][ T9933] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.327350][ T9933] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.347317][ T9966] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 168.362004][ T9966] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.372804][ T9966] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.390020][ T9966] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 168.417016][ T9966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 168.437149][ T9939] device veth0_vlan entered promiscuous mode [ 168.461568][ T9939] device veth1_vlan entered promiscuous mode [ 168.494449][ T9937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.533572][ T9937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.556899][ T9937] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 168.574613][ T9966] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 168.598999][ T9966] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 168.614945][ T9966] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 168.626683][ T9966] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 168.637740][ T9966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 168.683035][ T9937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.699801][ T9937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.716151][ T9937] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 168.733145][ T9937] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.749330][ T9937] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.761249][ T9937] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.772518][ T9937] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.786757][ T3071] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 168.802915][ T3071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 168.832419][ T3332] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 168.844547][ T3332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 168.865370][ T9935] device veth0_macvtap entered promiscuous mode [ 168.885134][ T9939] device veth0_macvtap entered promiscuous mode [ 168.906124][ T3470] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 168.921564][ T3470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 168.939645][ T3470] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 168.957399][ T9939] device veth1_macvtap entered promiscuous mode [ 168.970528][ T9935] device veth1_macvtap entered promiscuous mode [ 168.993049][ T3470] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 169.005553][ T3470] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 169.019396][ T3470] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 169.057649][ T9935] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.062426][ T3470] Bluetooth: hci0: command 0x040f tx timeout [ 169.073598][ T9935] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.096320][ T9935] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.111660][ T9935] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.127534][ T9935] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 169.143363][ T9935] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.161159][ T9935] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.174313][ T9935] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.189293][ T9935] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.204553][ T9935] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 169.211970][ T3470] Bluetooth: hci1: command 0x040f tx timeout [ 169.218029][ T3071] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.233649][ T3071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.245056][ T3071] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 169.255831][ T3071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 169.273804][ T9961] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.289342][ T9961] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.292942][ T9935] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.311295][ T9935] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.323559][ T9935] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.339395][ T9935] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.357517][ T9939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.370676][ T9939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.383707][ T9939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.392053][ T3470] Bluetooth: hci2: command 0x040f tx timeout [ 169.397112][ T9939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.417799][ T9939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.431075][ T9939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.444684][ T9939] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 169.459832][ T3071] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 169.471167][ T3071] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.484567][ T3071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.512875][ T9939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.526731][ T9939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.540631][ T9939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.554004][ T9939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.565993][ T9939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.578479][ T9939] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.593380][ T9939] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 169.616824][ T9968] Bluetooth: hci3: command 0x040f tx timeout [ 169.619796][ T9939] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.635851][ T9939] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.646298][ T9939] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.656745][ T9939] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.669012][ T68] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 169.679951][ T68] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 169.695939][ T2959] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.718374][ T2959] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.743719][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 169.770874][ T9965] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.772963][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.785809][ T9965] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.801948][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.830854][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 169.847317][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 169.860961][ T46] audit: type=1400 audit(1607666552.092:48): avc: denied { associate } for pid=9933 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 169.930567][ T9933] cgroup: cgroup: disabling cgroup2 socket matching due to net_prio or net_cls activation [ 169.953984][ T9965] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.965466][ T9965] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.991947][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 06:02:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x300}, 0x0) [ 170.026567][ T9965] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.044806][ T9965] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.050204][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.056291][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 06:02:32 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000003380)='/dev/bsg\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x10) [ 170.067507][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 06:02:32 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) [ 170.090925][ T3344] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 170.098033][ T46] audit: type=1400 audit(1607666552.332:49): avc: denied { watch } for pid=9981 comm="syz-executor.2" path="/dev/bsg" dev="devtmpfs" ino=702 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=dir permissive=1 06:02:32 executing program 2: socketpair(0x2, 0x0, 0xa34, &(0x7f0000000280)) [ 170.113103][ T9965] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 06:02:32 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) [ 170.146087][ T9965] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.157263][ T9966] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 06:02:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000001480)={&(0x7f0000000000), 0xc, &(0x7f0000001440)={0x0}, 0x300}, 0x0) 06:02:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) [ 170.245446][T10000] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10000 comm=syz-executor.1 06:02:33 executing program 3: futex(&(0x7f0000005c80), 0x3, 0x0, 0x0, &(0x7f0000005d40), 0x0) 06:02:33 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 06:02:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) 06:02:33 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'fscrypt:'}, &(0x7f0000000000)={0x0, "147ce358bd79e0aa0020bb1240158da1117e190241cf9436745313f0c1d4c27aa3f7d5b7afa926d7b3fb816cdefe91b500ff7bb61222d3a9c9781fe57012a14c"}, 0x48, 0xfffffffffffffffb) keyctl$link(0x9, 0x0, r0) 06:02:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) 06:02:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000001480)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001440)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_TESTDATA={0x4}]}, 0x24}}, 0x0) 06:02:33 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x99de6b31ed9aa591, 0x0) 06:02:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000004a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) [ 171.132127][ T3470] Bluetooth: hci0: command 0x0419 tx timeout 06:02:33 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='\x00') 06:02:33 executing program 1: keyctl$link(0x5, 0x0, 0x0) 06:02:33 executing program 0: r0 = getpgid(0x0) r1 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000000)) [ 171.180733][ T46] audit: type=1400 audit(1607666553.412:50): avc: denied { create } for pid=10026 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 06:02:33 executing program 2: open(&(0x7f00000001c0)='./file0\x00', 0x41, 0x0) syz_mount_image$msdos(&(0x7f0000002ec0)='msdos\x00', &(0x7f0000002f00)='./file0\x00', 0x0, 0x0, &(0x7f0000003000), 0x81000, &(0x7f0000003040)) [ 171.225966][ T46] audit: type=1400 audit(1607666553.412:51): avc: denied { write } for pid=10026 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 [ 171.292742][ T3470] Bluetooth: hci1: command 0x0419 tx timeout 06:02:33 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:02:33 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x80104592, &(0x7f0000000040)) 06:02:33 executing program 3: socket(0x11, 0xa, 0x9) 06:02:33 executing program 0: r0 = getpgid(0x0) r1 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000000)) 06:02:33 executing program 2: keyctl$search(0xa, 0x0, &(0x7f0000000000)='.dead\x00', 0x0, 0x0) 06:02:33 executing program 3: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000140)) 06:02:33 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8971, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 06:02:33 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89a0, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 06:02:33 executing program 0: r0 = getpgid(0x0) r1 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000000)) 06:02:33 executing program 1: semget(0x1, 0xa12f07d951306557, 0x0) [ 171.463076][ T3470] Bluetooth: hci2: command 0x0419 tx timeout 06:02:33 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='maps\x00') pread64(r0, 0x0, 0x0, 0x7000000000) 06:02:33 executing program 0: r0 = getpgid(0x0) r1 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000000)) 06:02:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x300) 06:02:33 executing program 1: semget(0x1, 0xa12f07d951306557, 0x0) 06:02:33 executing program 3: bpf$BPF_BTF_LOAD(0x10, &(0x7f0000001140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 06:02:33 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f0, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 06:02:33 executing program 1: semget(0x1, 0xa12f07d951306557, 0x0) 06:02:33 executing program 2: io_setup(0x6e4, &(0x7f0000000000)) 06:02:33 executing program 3: keyctl$link(0x4, 0x0, 0x0) 06:02:33 executing program 0: pselect6(0x40, &(0x7f0000000000)={0x3}, &(0x7f0000000040)={0x2}, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0) 06:02:33 executing program 1: semget(0x1, 0xa12f07d951306557, 0x0) [ 171.692411][ T3470] Bluetooth: hci3: command 0x0419 tx timeout 06:02:33 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000000)={0x51}, 0x0) 06:02:33 executing program 1: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x41, 0x0) write$P9_RREAD(r0, &(0x7f0000000280)=ANY=[], 0x100b) open(&(0x7f0000000000)='./file0\x00', 0xa00, 0x0) 06:02:33 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup2(r0, r0) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r3, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) [ 171.740413][ T46] audit: type=1804 audit(1607666553.972:52): pid=10112 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir825958207/syzkaller.wWOWki/11/file0" dev="sda1" ino=16570 res=1 errno=0 06:02:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0xc, &(0x7f0000000000)=0x101, 0x55) 06:02:34 executing program 2: open(&(0x7f00000001c0)='./file0\x00', 0x41, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x0, 0x0) 06:02:34 executing program 3: keyctl$link(0xc, 0x0, 0x0) 06:02:34 executing program 1: bpf$MAP_CREATE(0xa, 0x0, 0x0) 06:02:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc) [ 171.800207][ T46] audit: type=1804 audit(1607666553.982:53): pid=10113 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir825958207/syzkaller.wWOWki/11/file0" dev="sda1" ino=16570 res=1 errno=0 [ 171.841216][ T46] audit: type=1400 audit(1607666554.032:54): avc: denied { setopt } for pid=10116 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 171.873896][ T46] audit: type=1400 audit(1607666554.112:55): avc: denied { map } for pid=10128 comm="bpf_preload" path="/bpf_preload" dev="tmpfs" ino=2 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:tmpfs_t:s0 tclass=file permissive=1 06:02:34 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@typedef]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000140)=""/4096, 0x1000000, 0x1000, 0x1}, 0x20) 06:02:34 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0xc, 0x0, 0xfffffffb}, 0x40) 06:02:34 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, 0x0, 0x0) 06:02:34 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1278}, 0x18) [ 171.921663][ T46] audit: type=1400 audit(1607666554.152:56): avc: denied { bpf } for pid=10134 comm="syz-executor.3" capability=39 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 06:02:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0xb, &(0x7f00000003c0), 0x4) 06:02:34 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000003380)='/dev/bsg\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x48) 06:02:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000005c40)={0x0, 0x0, &(0x7f0000005bc0)=[{&(0x7f00000000c0)={0xec4, 0x0, 0x0, 0x0, 0x0, "", [@generic="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"]}, 0xec4}], 0x1}, 0x20000000) [ 171.984080][ T46] audit: type=1400 audit(1607666554.192:57): avc: denied { map_create } for pid=10132 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 06:02:34 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x63, 0xc, 0x4, [@typedef]}, {0x0, [0x0, 0x0]}}, &(0x7f0000000140)=""/4096, 0x28, 0x1000, 0x1}, 0x20) [ 172.063544][T10152] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10152 comm=syz-executor.2 06:02:34 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, 0x0, r0) 06:02:34 executing program 1: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) write$tcp_congestion(r0, &(0x7f00000001c0)='htcp\x00', 0x5) 06:02:34 executing program 0: add_key$fscrypt_v1(&(0x7f0000000200)='logon\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) 06:02:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x20}}, 0x0) 06:02:34 executing program 0: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x41, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000180)={0x14}, 0xfdef) 06:02:34 executing program 1: shmget$private(0x0, 0x2000, 0x54001182, &(0x7f0000ffb000/0x2000)=nil) 06:02:34 executing program 2: setgroups(0x2, &(0x7f0000000200)=[0xee01, 0xffffffffffffffff]) 06:02:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_TESTDATA={0x4}]}, 0x24}}, 0x0) 06:02:34 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000240)={0x0, "147ce358bd79e0aa0020bb1240158da1117e190241cf9436885313f0c1d4c27aa3f7d5b7afa926d7b3fb816cdefe91b500ff7bb61222d3a9300a08a89c20e8c1"}, 0x48, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r0, r1) 06:02:34 executing program 0: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f00000000c0)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) 06:02:34 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) ioctl$EVIOCSREP(r0, 0x40084504, &(0x7f0000000040)) 06:02:34 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000240)={0x0, "147ce358bd79e0aa0020bb1240158da1117e190241cf9436885313f0c1d4c27aa3f7d5b7afa926d7b3fb816cdefe91b500ff7bb61222d3a9300a08a89c20e8c1"}, 0x48, 0xfffffffffffffffb) r1 = add_key$fscrypt_v1(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000240)={0x0, "147ce358bd79e0aa0020bb1240158da1117e190241cf9436885313f0c1d4c27aa3f7d5b7afa926d7b3fb816cdefe91b500ff7bb61222d3a9300a08a89c20e8c1"}, 0x48, 0xfffffffffffffffb) keyctl$link(0x9, r0, r1) 06:02:34 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000240)={0x0, "147ce358bd79e0aa0020bb1240158da1117e190241cf9436885313f0c1d4c27aa3f7d5b7afa926d7b3fb816cdefe91b500ff7bb61222d3a9300a08a89c20e8c1"}, 0x48, 0xfffffffffffffffb) r1 = add_key$fscrypt_v1(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000240)={0x0, "147ce358bd79e0aa0020bb1240158da1117e190241cf9436885313f0c1d4c27aa3f7d5b7afa926d7b3fb816cdefe91b500ff7bb61222d3a9300a08a89c20e8c1"}, 0x48, 0xfffffffffffffffb) keyctl$link(0x9, r0, r1) 06:02:34 executing program 2: socketpair(0x2c, 0x3, 0x3f, &(0x7f0000000080)) [ 172.301113][T10190] FAT-fs (loop0): bogus number of reserved sectors [ 172.310392][T10190] FAT-fs (loop0): Can't find a valid FAT filesystem 06:02:34 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000001d80)) 06:02:34 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000240)={0x0, "147ce358bd79e0aa0020bb1240158da1117e190241cf9436885313f0c1d4c27aa3f7d5b7afa926d7b3fb816cdefe91b500ff7bb61222d3a9300a08a89c20e8c1"}, 0x48, 0xfffffffffffffffb) r1 = add_key$fscrypt_v1(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000240)={0x0, "147ce358bd79e0aa0020bb1240158da1117e190241cf9436885313f0c1d4c27aa3f7d5b7afa926d7b3fb816cdefe91b500ff7bb61222d3a9300a08a89c20e8c1"}, 0x48, 0xfffffffffffffffb) keyctl$link(0x9, r0, r1) qemu-system-x86_64: warning: guest updated active QH [ 172.495106][T10190] FAT-fs (loop0): bogus number of reserved sectors [ 172.509715][T10190] FAT-fs (loop0): Can't find a valid FAT filesystem 06:02:34 executing program 2: futex(&(0x7f0000000140), 0x8, 0x0, 0x0, 0x0, 0x0) 06:02:34 executing program 0: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f00000000c0)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) 06:02:34 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000240)={0x0, "147ce358bd79e0aa0020bb1240158da1117e190241cf9436885313f0c1d4c27aa3f7d5b7afa926d7b3fb816cdefe91b500ff7bb61222d3a9300a08a89c20e8c1"}, 0x48, 0xfffffffffffffffb) r1 = add_key$fscrypt_v1(&(0x7f00000001c0)='logon\x00', &(0x7f0000000200)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000240)={0x0, "147ce358bd79e0aa0020bb1240158da1117e190241cf9436885313f0c1d4c27aa3f7d5b7afa926d7b3fb816cdefe91b500ff7bb61222d3a9300a08a89c20e8c1"}, 0x48, 0xfffffffffffffffb) keyctl$link(0x9, r0, r1) 06:02:34 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) ioctl$EVIOCSREP(r0, 0x40084504, &(0x7f0000000040)) 06:02:34 executing program 2: pselect6(0x40, &(0x7f0000000000)={0x3}, &(0x7f0000000040)={0x2}, 0x0, 0x0, 0x0) [ 172.628571][T10220] FAT-fs (loop0): bogus number of reserved sectors 06:02:34 executing program 2: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@local, @remote, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, 0x0) [ 172.643439][T10220] FAT-fs (loop0): Can't find a valid FAT filesystem 06:02:34 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8913, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 06:02:34 executing program 2: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@local, @remote, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, 0x0) 06:02:34 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) ioctl$EVIOCSREP(r0, 0x40084504, &(0x7f0000000040)) 06:02:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000049c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 06:02:34 executing program 0: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f00000000c0)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) 06:02:35 executing program 2: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@local, @remote, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, 0x0) 06:02:35 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='bpf\x00', 0x4, 0x0) [ 172.777307][T10242] FAT-fs (loop0): bogus number of reserved sectors [ 172.788535][T10242] FAT-fs (loop0): Can't find a valid FAT filesystem 06:02:35 executing program 2: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@local, @remote, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, 0x0) 06:02:35 executing program 3: syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x10040) 06:02:35 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) ioctl$EVIOCSREP(r0, 0x40084504, &(0x7f0000000040)) 06:02:35 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8932, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 06:02:35 executing program 2: syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x6340) 06:02:35 executing program 0: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f00000000c0)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) 06:02:35 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fremovexattr(r0, 0x0) dup(0xffffffffffffffff) write$vhost_msg(0xffffffffffffffff, 0x0, 0x0) [ 172.908168][T10267] FAT-fs (loop0): bogus number of reserved sectors 06:02:35 executing program 2: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000002700), 0x0, &(0x7f0000002800)={[{@fat=@sys_immutable='sys_immutable'}]}) [ 172.925480][T10267] FAT-fs (loop0): Can't find a valid FAT filesystem [ 172.937392][T10274] FAT-fs (loop2): bogus number of reserved sectors [ 172.950183][T10274] FAT-fs (loop2): Can't find a valid FAT filesystem 06:02:35 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0xff0f0000, 0x0, 0x0, 0x2}}, &(0x7f0000000140)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 06:02:35 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000003ac0)={0x1, &(0x7f0000003a80)=[{0x7ff}]}) 06:02:35 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) [ 173.053263][T10274] FAT-fs (loop2): bogus number of reserved sectors [ 173.062769][T10274] FAT-fs (loop2): Can't find a valid FAT filesystem 06:02:35 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000003380)='/dev/bsg\x00', 0x0, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x400, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0xa0002004}) 06:02:35 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_default\x00', 0x0, 0x54, 0x0) 06:02:35 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000040)='syzkaller\x00', 0x5, 0xb8, &(0x7f0000000080)=""/184, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:02:35 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f0000000080)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000140)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 06:02:35 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_default\x00', 0x0, 0x54, 0x0) 06:02:35 executing program 1: r0 = epoll_create1(0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 06:02:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f00000000c0), 0xc) 06:02:35 executing program 2: sysinfo(&(0x7f0000000000)=""/38) 06:02:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0xfffff45e, 0x4) 06:02:35 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_default\x00', 0x0, 0x54, 0x0) 06:02:35 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8937, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 06:02:35 executing program 2: epoll_create1(0x7e3479d93f57deec) 06:02:35 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x3a, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:02:35 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_default\x00', 0x0, 0x54, 0x0) 06:02:35 executing program 0: keyctl$clear(0x7, 0xffffffffffffffff) 06:02:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000001480)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001440)={&(0x7f0000000080)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_TESTDATA={0x35, 0x45, "a0db1f6841bc288fb44a336591a316e87b980e3c92bdb8f81f8f9ffdcd9df6b76fddae9b6aa2638d09b43f0b23aa102994"}, @NL80211_ATTR_TESTDATA={0x6d, 0x45, "49eca979ef6a78e665fcd7bbba6c889bf57a0d82e804892d516cbb3852d35ca6c2a8c8e9a507d204153164b48619141120da774b5226dafb1ee3e4629bdbbf18cdce05334467304cc3a879ec0101dfc389da50e91118e42a42756488c76b8b555d2379737530400106"}, @NL80211_ATTR_TESTDATA={0xc5, 0x45, "cbded5bcaeb8df1f155582bd3af913f78abed76fb26348c1c7ca963341ae7816d44876b1965239374d27cceb0402e0076c995ccd82bd9bd714ca15a99317cf22796c7e67f7ea1fff600fa99bef1e5b998f92e5b85efa3f66cff2f34c7a1321bee2d0172a1158848ffca2b185dc6a623b729e9eb350b4752a93e6b9f9ee0414444aad3b389a2197cb748c42692809b39b3d2a02d6150f8906c10ca8abbd9ffbd047914e99da662cda502228fa60c77aa17663936a359edc811a795f9d1a01cd24e2"}, @NL80211_ATTR_TESTDATA={0xc1, 0x45, "5adee75b47998b336fb92ae236b4dcd346f1be25847776f2d55bf341c80d89838c7059e7c002b223eb1dc3cb1febf48cea3391e467b0b3c26e2bf18ca6d4f24def9558ac12d18419692831c09294cdbd5373123375934fe8f20fbe781756c28dc509a6548d8928a2ae9765b15d94fd0fb08a1352aba1d3e50701d75c77ae44746d55300dcbbe0a312f87060254a6fc03f790bb8f16d8eafca31ca5fbbf4850dfe74d27a5c7350f0f87275ec2bdaa34692a0f636ce17b343695785e9ade"}, @NL80211_ATTR_TESTDATA={0x69, 0x45, "ba3639d3261d8325f7d0c61cccac5fb3a48c6d8314a70ce3e0bdb20f8c8f377a953dd5faa2def87c7bec2197cdb6708a6ab789572febaac8240e4c86581928b6f15ad3f9ecb482b1a19db8298f9b097a52fdab2695e8afc44e8c46dd719c02f98239efc163"}, @NL80211_ATTR_TESTDATA={0xc01, 0x45, "5a472ac5705cf72d316e06c8554d3d6148228564410e725b8b57d0f85eaaea23b1a31b71c124f25f90b57a589b8eb2b0a1b50eedf38d601eed265326a964196b07b10aa834501203f298a97e9688d7727438517fde00fff75e7a76079d78b4179acf7c96d66c80d60f0443b4ba34c61158794df68829d074ba7a8c585e080a17a97e8069543f4be358fed9f514f7e28190f6fb686fc282a0d0f146e0587a4a86115027fbd1065c4d939cea1de1efc57ddb55fba2c2e70712a68cc542dbfc19de7e8283f4a85e93dc72f5228dd370b0937067f567d419c5c9cd895d19d984761a3fd322a4f56f17449aefba4bc235849d1cdd73a25cb04664c0ea86da5d154c9f7e45adb62134c008f4eae826c4e689c3a883428b8deafd6e90c4d83b6632cf58dba7c0a0660f33550f5e5893697f68440299fe620a4d576118bb97b00d7761f9a160db92656a803679e1671b3332e7a6dc6099cbabe774fe21b663c8698a14c1a5051db93091c36d2250071ddc8fc5a3acf37c8e685b85eafe41c5d54988f119846aadc289d712c38379f3a3ae2195d02050d20df37ce2f97bbeb0368a1107920ca449a60a42a789a2a74ebd8e9ceeb8db415ef2badb378bd4999e3fc4def3bd0d97e4127bade3aa2f4c88848b2bdb002ca6284b2ab86e1a03d1b7e03807dadaa3d4d3d7e309505b422b243c8c4acbb197a78d59dec89634c7c0e78b11df0131fdcf81ff10dfc5ed70a4cb438c6da2dcd7f8daea8c1bd79e007065d4475bb43f3333edf914e419e91959e9e787ed8ae98091981a7360fbe7d7c0fff54b920e034d7cebfc0d31e34011dd0923f6eae9fefb9be2148126cd1c85c43f21caa6b842ee06260927a314a56c287fb916a7ec5ce42b6a5fc7a3ed4ec5f24866c8c6b37747c7643db35bba169f78996063fc3893cf9258a150eaf5ffe9d7a09c07c88d9d812bf8075e0680d592243c46bf61847bcb5e2427a70939060419afec3642b4898757d8345e3ab14790174e59738aef4c375a8e6c3b4b219d25bba4e78c9643857eac107c8a759cc719dcc6ccd71b896ad19e3c439a66a9204c890b7cb6d7d1dc01bfa25e5f3a1529d0b2ddc97bd75cdd86f87244e618f16b7a35e6a63fa54c215f5aed83491ff8499423fe3845f8ef24a6299bc112daaee6727773c26bfe07cabca3358d898aa496d7910bc12bd0302be1c11f47ad5495a32b97b86739438a6744a9520449422fc2066eea0407546a61c63091b3f32511a4694563e5ebe5ffc703a4cbd06efbf8fcac1d85b1e5310bb510452a6f8a0bbdd3d23729a6d8c5f5daf3aa25bd0cd0216fe151f3d4cfef6f69fd1af7a3eed205a18bf6eda6d1d3232a80e91754b86a775b560c368b7cfbe6607c03e64190e425b08856ec98e264a374b6e51c18444e0ea517185e5309226664d551ba03f96d6f1785c91350dedead950e1b44468542ef4bc89b469919a48fac1d5fb15c3a96c6eac36ff1a2a76e9469756a0beef2c9c320b703ba72d21ba578c788a6173cb83afc1a4c0336401fd392f97a017ecb6335f11197b3ff0d36af9f7149fc14561fbe6c57bf1d1da02d012dfa63c0302672420647f6da44d4db2061601e94de2021e030336c433260bb939e95b32aa6980d0e2bfe522cebd376ce80589bbf3e316ae3d0bdac13d144f4355932fc4238a16e4bceb1db5b2091c1c4f175d5bfa7e4daeda6342072bd7b88325d7024241f46027772c90aaf034ebd300755ea48dff7a6b83c4e9e72ff522f732d27e041999c4bfbc52821b750941af872070f876d023a4df87cb8b5661c96c0e78fce58180a7a42013bc210d2b1625a79f33242ec50bf48f46477887cdccd2d1604f6941097ebdd570112c9642c97baccc404d746391367e8dc5ceb470815a12425d704308dd87f53d9e118da51c98aa43135bd9be47483827a1c1469d6de12b15e14a75c4e6b498f1e358898f5fc0b88266da8a64818debd3c2e9c1aea21fc7fbc4da2defd186a755331a5882a4fe03ac730753d8046f481a2711497e9da408a248e2949c9d501ba61c96d3ea2741f161a5243ef8c36117765694294641b29089bc8da09e9149cf3141f257a11e5e9f88d02d8184458a7e1b72df09ae84d8434ac21bbb6daefa26559d45057305de583735250cca5591fcdfc52c78f158af5eb1c2ccc933d24aa2e496f8c84568b00be02877147ea0f1ccdf72868e1a6d58cdb620b87fb56c71b9e009b030478c32eaa1aea3724f4bd9b65aeeeaaabc9d00b71b1e01c1c9448b87f013aaff46a6e797775e0dbfe9dfdef051ded31f7b9ff5e99c0757c43ddd4c04b1dc0b62d0e658a30100f70e1f315550cfe0fd730068a6680f3315b9a700c3996c0f6a06f369099c4076265de96371585c25668e5a8fde2dab5c9af40a0b6380518567122ce997ab1d320a27f698841587a7ee70e6ba4a21a79da826a61ce3d586d3fad1770847c892730a6fa2aca44cf6058518536a5837facb7a970255283a633e419c410b7cedcd06b60ec21bebf60126ca6954b65b6187fb58af13af027d0a957725951d97c6ac1dcd3b16d2bcbde4fbc2c080d89e871e227a6b84a6281e6d8a72cb69ed6dce1c6abea7ea10f036a3d739a5534ebf0558a5c84d470f082c487653e3ec5c1421280384e1f57e2413437b7a1cc8b2a560945cdf8e579dffe2bc82ebfe359147952cb0262cc0326c925c3a53d92fb3c7c8f26a52008cdd16d571ec77404c7c1562a85cb7895add7f415f2ab3da884d8b4bf9c0c93f3b7168bee66da31b9ae32a21310736593b52338b2222cc04800e14ad8c57b7df1ebb217608d0317dc0b762cc9882281cb83408b79860a5a98386d0439d7c90ea313943f970105e07bd416e04bb021f42ab719d32618487c039e5141f26af9b429c2227921297fab480a6b7bd06ac3a416284b678c39ececd6747ae217329be5bdc50a1fe0fd74363eedf7817673ba3fea10f2433914c9421504230b89038162c56e44755d3e8ecacab2196e64a8db28292d8fbd7e174ff554c9bbad5f3f4dcb8c4301118aa4c43cf7578ce85991b715e3f595adf654300f66b8e6efdb5d53feb8931ec5cac1c6aab55629e6977a5eca14c569371b45c9723dd4d332070ba1e70dde6656f650a2a0a716fe4f299f780b31f0a71ca9db98d2ebb90dcc62898cb64368766f5673d95aceae8b115be8365d700641bf156f65331d6772f71ffbe3bcf1d7bdd64c7027799028d2320c9b3da8a5db281a01ee69eb8979b7f196145f6195e0ef1feb7c896a4a9c190215130d791db1047af3a0108e17ecad86f5abed2d06e565a4d5cce7035d5bf1040947d9960f870ad97f384ff96ce471762d2e1c2a643c9498771d2d8d53ccd3ffdbf4636e83832ea487c9e423162f6832ee1932cc631a555f66d68aa8462d45256e3b12ff39b70fdf6047d1cc49803ffdca80376f5f46777b869e80e7ae3d95c8b58747d1a0c89788023d5c1bdea1467f71f3fe323a04482ebe80840838ff17e6b34059c13ef01f9b8eadf16e2bd26c0895f7975d8410efd2e4d79b7b2cff325f9865eb59b969319c32fbb06b550b2b1a3801083f2b417398dedde469fbdebe9c7cea747969c8ccd2c9f8adcffd69dd91ce192e305fbc661781dc20239abc1ccb01097af316b818a142183cd26b2be7f1c89190fe64d0c86408f6b8ed998d18760e172cb8b04671de2bdf277f3ccb5f2adbd3567daaa4c7a2db8519cbce83c4bc264f2346e27e10bbb0c099302ca40ec56ad5a98c31a5fc50ce07742c2e82ab399cb1be49f4ae82e29952c3601cc1105d580a20d0c543d6efddd57d0fba4002b67084bf2180518ab08f4fe095ecd1481ecb37e90d40e53ef4c6910826cef710ab274c1c2860cac2c6450d76d8d1f3ad7625000ce5054001aa3f53e9e9c5b7bac6994c0c7b5319bee62615e6013412ef0ebceb64a4edd82efb5df9a566c17ef2c29497cb1d0595788fdea750213dcf11c6a81ed28257d01fc3236b9855e6fcb8063046245f2006d810f219af0bdda7887f548dc0bd5b8d286e141b720b80f63d43d9feef0004a68fded46d2ad5540b853872f2d31d906e1dbd4e5258b8a80ffd6bc6187bfb58d2bec9904470a24485745ad186b0b826d29dfb383a2be3cd45a724d8774ec63e3520f0f1df958c19db08a0e48adfc52e5a5357af815620bb0ec519a531a13057cf1d55272ccfeaf32bb730e48daf245e15e901cdbddd3462bfd123132ea66c916f89c5beabb51f563729fec459197f42b62a299dcfb5bd0617191cb238ff459c141f62f1101f326a05b48446d0bc6cc1ca954584a7fd943ecadaa59604bd046d84613139b915830708"}]}, 0xec4}}, 0x0) 06:02:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000001440)={0x0}, 0x1, 0x0, 0x2}, 0x0) 06:02:35 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000700)='/dev/vcsa#\x00', 0x7, 0x161000) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000740)={0x7, 0x3, 0x1}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000780)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x400, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) syz_mount_image$jffs2(&(0x7f0000000040)='jffs2\x00', &(0x7f0000000100)='./file0\x00', 0x7, 0x3, &(0x7f0000000540)=[{&(0x7f0000000180)="a43dc5a50a40eda65322772977e9701a911ad3f1820e097f75269a1edbdd6f3b02ce02e8ab079b8f73cb6a1abce27268568fa22c2c18852b4d07d7078c600de92204866d9efeec11bc7ababd9f00a7a4a24c9f6ac7", 0x55, 0x6}, {&(0x7f0000000340)="7e21fd2903138ab29e865c9e85a36486643128622f413be303cd61f055033f05edb795d73bcaa14e4856c6fe310e125d8184237af512d23f9910c67e13880905e701f469f0f39b07ead74193bd32a1e3420b1014d198e2a766a342f85acfef062eb767e8046d12ad1a60d5efdea396258aba5192314635bd3c1c968c8d0acec192b58e19093a7b00b6340e5511287aab30516e52d12a06284c08036c2ea55d34815c2bb9e4529175504b6d1334be9cbcec6fc4eee45774760474e985e824f6cf9c6627b192b9442628284bc948222d01", 0xd0, 0x1}, {&(0x7f0000000440)="a86735b5840a6d5ef3dfc286e485d939df3fd5d8e0afde69cc7ceba56937a967a34ae0ea57a64e4c13e687fffcd9818d186ead3c278260f519f39852837de5041cfd93360c314033db2ff770b5d0f8663637d2f81ae946108962e77bbb1c5513f0954a8c27179b2fadf9acf26c8a3aab0d2cc7c49c4775e8ad0d7ef6cb729f3e905a1968d0b42e8a44bca39e1a32f0695675088c5104b37ca3bf5f410226f84bf8346f55722d86eedcc7fd1a454fc68625cddae7d84656dae38c57fc261e0da83248cc7764b14c5117db06c874d992d86be4b9171b7a", 0xd6, 0x5}], 0x4000, &(0x7f00000005c0)={[{@compr_lzo='compr=lzo'}, {@compr_none='compr=none'}, {@rp_size={'rp_size', 0x3d, 0x1}}, {@compr_zlib='compr=zlib'}, {@compr_lzo='compr=lzo'}, {@compr_zlib='compr=zlib'}, {@compr_zlib='compr=zlib'}], [{@permit_directio='permit_directio'}, {@uid_gt={'uid>'}}]}) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x80000, 0x0) accept(0xffffffffffffffff, &(0x7f0000000680)=@isdn, &(0x7f0000000800)=0x80) r1 = syz_mount_image$affs(&(0x7f0000000280)='affs\x00', &(0x7f0000000840)='./file0\x00', 0x0, 0x2, &(0x7f0000000a00)=[{&(0x7f0000000880)="2ee0bccd57195fb2a7ece5dafe35beca47cb0bcb57f26b127bfa29e3516e4e12f6667e68d0ae0a1156bd0fed84e9d74ca3e063f0de2e58cf4d7d4a972d09e4e9c505fe1947f358612bad9eab1b40361a643f890622a809549cc2cb03c94dd4f2340015d24667695cdf1f598ffc024ade2fe4906bbae4a36f339fca934528cb6ee13a7f354a55252ac253ed6a1b9694795c85bfbe0cc7ee79ef3c42", 0x9b, 0x6}, {&(0x7f0000000940)="689f7d2d3c26f206789de113b7d3da32c2f9311d845e6ec131e6f81784db60e00601d8e39f86b3efdde83c42d254d661f5690e84e10267ca6a0dec1bdc50c23a6589af8a42230918ef23ab905e9ee0eca96c9531ca815e5197d214646a783d4b757cf363df8a7f29940f66822d232e65eced0d8af48faa18a1b5d2656cf59c3fe5f412677bcdfaf7b54539645fe45d838e", 0x91, 0x5e}], 0x1102029, &(0x7f0000000a40)={[{'['}, {'rp_size'}, {'/dev/vcsa#\x00'}, {'uid>'}, {'rp_size'}, {'{-*'}, {'compr=zlib'}, {'\\%'}, {'/dev/vcsa#\x00'}], [{@appraise_type='appraise_type=imasig'}, {@smackfsdef={'smackfsdef', 0x3d, 'uid>'}}, {@dont_hash='dont_hash'}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@fowner_gt={'fowner>', 0xee00}}, {@seclabel='seclabel'}, {@smackfstransmute={'smackfstransmute'}}, {@subj_user={'subj_user', 0x3d, 'compr=zlib'}}, {@fsname={'fsname', 0x3d, 'jffs2\x00'}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}]}) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/vsock\x00', 0x82140, 0x0) chroot(&(0x7f0000000c00)='./file0\x00') linkat(r1, &(0x7f0000000b40)='./file0\x00', r2, &(0x7f0000000bc0)='./file0\x00', 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5386, &(0x7f00000007c0)) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) [ 173.369072][T10337] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10337 comm=syz-executor.2 06:02:35 executing program 1: waitid(0x0, 0x0, 0x0, 0x0, 0x0) r0 = epoll_create(0x9) r1 = syz_io_uring_complete(0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f00000001c0)=0x1) r2 = epoll_create(0x101) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) r3 = socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000040)={0x300}) syz_mount_image$msdos(&(0x7f0000000500)='msdos\x00', &(0x7f0000000540)='./file0\x00', 0x7, 0x2, &(0x7f0000000100)=[{&(0x7f0000000080)="3cc1ec5b0c8195bd388a4c89bac38a262a19caf91441", 0x16, 0x8}, {&(0x7f0000001280)="73ab60c30793a882a29b1cce89225e932a4edc2ca39c54f168cb061d6b3478a20786e0d65cd28f00b9ed90710b00000000000000b2a18ddf3065c7bf9a89e05d4098f903a6399dd70a9bdb90eb4d5c52e6995f3585b317d8602167b4276369821049ba174d2d68fa944beb1696313f2670c74a4c22b1eabafe97d4e5949821cb83e6052530cb77a3bd898f060000009c6b0195f4b6c11956993d693003000000192a0939370652f0e9a968705225dee7ca3c8bcff6d63900c59622eb485f6624b460ca4deff11989c792d12a402854a89e216c0de62ab37c2a39a4490486681e47977c7302d65f3741eff7ddb8afaada9bcd", 0xf2}], 0x0, &(0x7f0000000000)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001400)={&(0x7f0000000140)=@abs, 0x6e, &(0x7f0000001380)=[{&(0x7f00000000c0)="63a4e564b9143b1e9c447727ee81b5dfbc6a388d2fe6d863a2c267821bf8123eba47945df94299a910fb8d70863ca511ae9321c4d4bc57ee7863e60e7c1adc", 0x3f}, {0x0}, {&(0x7f00000002c0)="030356ea8a17047daafa70b70e367250055a4cb270996b3e4499ce633867086104fef34512af6d7b831e205b7addb4e62712733c7915d23dcb9af43731acb6e36cd66db450cb36ed3b3fed0fed635897215ac61d02e157b490d82705397f42794e365d78e8a20e4763cda3b02c67ccac7a17bbe5b65fad6872186c4c9958999bf4c0460718fd09c3b14b857b1bb740f093c2b29c46e50d4e5e06c9d7e73113939590446c96bc16615a1986c9e2c31f4a13a99ce269879a83ba3bd7", 0xbb}, {&(0x7f0000000380)="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", 0xee0}], 0x4, &(0x7f00000013c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) [ 173.464767][T10349] FAT-fs (loop1): bogus number of reserved sectors [ 173.474098][T10351] general protection fault, probably for non-canonical address 0xdffffc0000000001: 0000 [#1] PREEMPT SMP KASAN [ 173.480077][T10349] FAT-fs (loop1): Can't find a valid FAT filesystem [ 173.482735][T10351] KASAN: null-ptr-deref in range [0x0000000000000008-0x000000000000000f] [ 173.482735][T10351] CPU: 3 PID: 10351 Comm: syz-executor.0 Not tainted 5.10.0-rc7-syzkaller #0 [ 173.482735][T10351] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 173.482735][T10351] RIP: 0010:jffs2_parse_param+0x141/0x330 [ 173.482735][T10351] Code: 48 c1 ea 03 4d 63 fc 80 3c 02 00 0f 85 de 01 00 00 48 b8 00 00 00 00 00 fc ff df 4d 8b 75 00 49 8d 7e 08 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 c8 01 00 00 4d 8b 76 08 4c 89 ff 4c 89 f6 e8 16 [ 173.482735][T10351] RSP: 0018:ffffc90005fcfb78 EFLAGS: 00010202 [ 173.482735][T10351] RAX: dffffc0000000000 RBX: ffff88801544c000 RCX: ffffc900065b9000 [ 173.482735][T10351] RDX: 0000000000000001 RSI: ffffffff82864286 RDI: 0000000000000008 [ 173.482735][T10351] RBP: 1ffff92000bf9f6f R08: 0000000000000001 R09: 0000000000000003 [ 173.482735][T10351] R10: 00000000003fffff R11: 0000000000000001 R12: 0000000000000400 [ 173.482735][T10351] R13: ffff888067964000 R14: 0000000000000000 R15: 0000000000000400 [ 173.482735][T10351] FS: 00007fe7f76a3700(0000) GS:ffff88802cd00000(0000) knlGS:0000000000000000 [ 173.482735][T10351] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 173.482735][T10351] CR2: 0000000000be81a0 CR3: 0000000069582000 CR4: 0000000000350ee0 [ 173.482735][T10351] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 173.482735][T10351] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 173.482735][T10351] Call Trace: [ 173.482735][T10351] ? jffs2_alloc_inode+0x40/0x40 [ 173.482735][T10351] ? rcu_read_lock_sched_held+0x3a/0x70 [ 173.482735][T10351] ? jffs2_alloc_inode+0x40/0x40 [ 173.775028][T10351] vfs_parse_fs_param+0x203/0x550 [ 173.782562][T10351] vfs_parse_fs_string+0xe6/0x150 [ 173.791965][T10351] ? vfs_parse_fs_param+0x550/0x550 [ 173.795463][T10351] ? selinux_sb_eat_lsm_opts+0x672/0x820 [ 173.806427][T10351] ? bpf_lsm_sb_eat_lsm_opts+0x5/0x10 [ 173.819173][T10351] generic_parse_monolithic+0x16f/0x1f0 [ 173.827436][T10351] ? vfs_parse_fs_string+0x150/0x150 [ 173.834587][T10351] ? alloc_fs_context+0x56e/0x880 [ 173.840842][T10351] path_mount+0x1365/0x20c0 [ 173.848406][T10351] ? strncpy_from_user+0x2a0/0x3e0 [ 173.851901][T10351] ? finish_automount+0xac0/0xac0 [ 173.862333][T10351] ? getname_flags.part.0+0x1dd/0x4f0 [ 173.870682][T10351] __x64_sys_mount+0x27f/0x300 [ 173.877871][T10351] ? copy_mnt_ns+0xa60/0xa60 [ 173.884385][T10351] ? syscall_enter_from_user_mode+0x1d/0x50 [ 173.890980][T10351] do_syscall_64+0x2d/0x70 [ 173.897659][T10351] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 173.904639][T10351] RIP: 0033:0x45edfa [ 173.914597][T10351] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 8d a0 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 6a a0 fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 173.942551][T10351] RSP: 002b:00007fe7f76a2a98 EFLAGS: 00000212 ORIG_RAX: 00000000000000a5 06:02:36 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000340)={0x2020}, 0x2020) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x10000, 0x181200) ioctl$RTC_WIE_ON(r1, 0x700f) r2 = socket$pptp(0x18, 0x1, 0x2) ioctl$BTRFS_IOC_TREE_SEARCH(r2, 0xd0009411, &(0x7f0000002380)={{0x0, 0x3, 0x1f, 0xfffffffffffffff8, 0xfffffffffffffff7, 0x8, 0x7, 0x7ff, 0x9, 0x30bb, 0x4, 0x1f, 0x0, 0xfffffffffffffff7, 0x7}}) [ 173.952875][T10351] RAX: ffffffffffffffda RBX: 00007fe7f76a2b30 RCX: 000000000045edfa [ 173.965755][T10351] RDX: 0000000020000040 RSI: 0000000020000100 RDI: 00007fe7f76a2af0 [ 173.976359][T10351] RBP: 00007fe7f76a2af0 R08: 00007fe7f76a2b30 R09: 0000000020000040 [ 173.989075][T10351] R10: 0000000000004000 R11: 0000000000000212 R12: 0000000020000040 [ 173.999585][T10351] R13: 0000000020000100 R14: 0000000020000540 R15: 00000000200005c0 [ 174.009129][T10351] Modules linked in: [ 174.016783][T10351] ---[ end trace f1e3d072f1d95cf5 ]--- [ 174.026372][T10351] RIP: 0010:jffs2_parse_param+0x141/0x330 06:02:36 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000340)={0x2020}, 0x2020) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x10000, 0x181200) ioctl$RTC_WIE_ON(r1, 0x700f) r2 = socket$pptp(0x18, 0x1, 0x2) ioctl$BTRFS_IOC_TREE_SEARCH(r2, 0xd0009411, &(0x7f0000002380)={{0x0, 0x3, 0x1f, 0xfffffffffffffff8, 0xfffffffffffffff7, 0x8, 0x7, 0x7ff, 0x9, 0x30bb, 0x4, 0x1f, 0x0, 0xfffffffffffffff7, 0x7}}) [ 174.035238][T10351] Code: 48 c1 ea 03 4d 63 fc 80 3c 02 00 0f 85 de 01 00 00 48 b8 00 00 00 00 00 fc ff df 4d 8b 75 00 49 8d 7e 08 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 c8 01 00 00 4d 8b 76 08 4c 89 ff 4c 89 f6 e8 16 [ 174.065069][T10351] RSP: 0018:ffffc90005fcfb78 EFLAGS: 00010202 [ 174.074891][T10351] RAX: dffffc0000000000 RBX: ffff88801544c000 RCX: ffffc900065b9000 [ 174.086828][T10351] RDX: 0000000000000001 RSI: ffffffff82864286 RDI: 0000000000000008 [ 174.099834][T10351] RBP: 1ffff92000bf9f6f R08: 0000000000000001 R09: 0000000000000003 [ 174.111175][T10351] R10: 00000000003fffff R11: 0000000000000001 R12: 0000000000000400 [ 174.123441][T10351] R13: ffff888067964000 R14: 0000000000000000 R15: 0000000000000400 [ 174.135294][T10351] FS: 00007fe7f76a3700(0000) GS:ffff88802cd00000(0000) knlGS:0000000000000000 [ 174.143584][T10355] FAT-fs (loop1): bogus number of reserved sectors [ 174.148212][T10351] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 174.164694][T10355] FAT-fs (loop1): Can't find a valid FAT filesystem [ 174.166835][T10351] CR2: 0000000000be81a0 CR3: 0000000069582000 CR4: 0000000000350ee0 06:02:36 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000340)={0x2020}, 0x2020) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x10000, 0x181200) ioctl$RTC_WIE_ON(r1, 0x700f) r2 = socket$pptp(0x18, 0x1, 0x2) ioctl$BTRFS_IOC_TREE_SEARCH(r2, 0xd0009411, &(0x7f0000002380)={{0x0, 0x3, 0x1f, 0xfffffffffffffff8, 0xfffffffffffffff7, 0x8, 0x7, 0x7ff, 0x9, 0x30bb, 0x4, 0x1f, 0x0, 0xfffffffffffffff7, 0x7}}) [ 174.187943][T10351] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 174.199585][T10351] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 174.210585][T10351] Kernel panic - not syncing: Fatal exception [ 174.220479][T10351] Kernel Offset: disabled [ 174.220479][T10351] Rebooting in 86400 seconds.. VM DIAGNOSIS: 06:02:36 Registers: info registers vcpu 0 RAX=0000000000000003 RBX=ffffffff8b328a80 RCX=dffffc0000000000 RDX=0000000000000000 RSI=0000000000000003 RDI=ffffffff8b328a80 RBP=0000000000000046 RSP=ffffc90005f575e0 R8 =0000000000000001 R9 =ffffffff8b328a80 R10=fffffbfff1665150 R11=0000000000000000 R12=0000000000000003 R13=fffffbfff1665150 R14=0000000000000001 R15=ffff88802ca35780 RIP=ffffffff812f7121 RFL=00000046 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007f72bf0eb700 ffffffff 00c00000 GS =0000 ffff88802ca00000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f7e02e53270 CR3=0000000068773000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000000000000000000000000 XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=00000000000000000000000000000000 XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000095c1a7f2 RBX=00000000edb832d0 RCX=0000000000000800 RDX=000000002de28574 RSI=0000000000000001 RDI=000000000e5af7f0 RBP=ffff888015070610 RSP=ffffc900010377e8 R8 =00000000f4ab6eb8 R9 =ffffffff8cecd14f R10=0000000000000000 R11=0000000000000001 R12=ffffc90001037848 R13=000000000000000b R14=000000000000000b R15=00000000000832d0 RIP=ffffffff83cf355e RFL=00000046 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007f4dc53b57a0 ffffffff 00c00000 GS =0000 ffff88802cb00000 ffffffff 00c00000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe000003e000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe000003c000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007ffe705211e8 CR3=0000000065c49000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=ffff0000000000000000000000000000 XMM01=2f2f2f2f2f2f2f2f2f2f2f2f2f2f2f2f XMM02=0000000000415d0030706f6f6c2f2e2e XMM03=000000000000000000ff000000000000 XMM04=75722f766564752f62696c2f002f2a2f XMM05=2a5d392d305b64746d7c2a5d392d305b XMM06=3d2b4e5552202c002a3030355d55755b XMM07=2d63707276633a3174633a554d45516e XMM08=ffffffffffffffffffffffffffffffff XMM09=00000020202020202020202020202000 XMM10=ffffffffffffffffffffffffffffffff XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 2 RAX=000000c0081f10a0 RBX=000000000fa0833d RCX=000000c001680300 RDX=0000000000000295 RSI=0000000000be41a0 RDI=000000c00c101380 RBP=000000c00c0bcfc0 RSP=000000c00c0bce10 R8 =0000000000be4220 R9 =0000000000be41a0 R10=0000000000000002 R11=0000000000000011 R12=00000000000000f1 R13=0000000000000000 R14=0000000000b9bac9 R15=0000000000000000 RIP=00000000007c5008 RFL=00010206 [-----P-] CPL=3 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0033 0000000000000000 ffffffff 00a0fb00 DPL=3 CS64 [-RA] SS =002b 0000000000000000 ffffffff 00c0f300 DPL=3 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 000000c000069590 ffffffff 00c00000 GS =0000 0000000000000000 ffffffff 00c00000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe0000079000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000077000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=000000c005d214a0 CR3=0000000019e8e000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001fa0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000000070000000000000007 XMM02=00000000000000000000000000000000 XMM03=000000c00c1013800000000000000000 XMM04=00060000000000000000000000000000 XMM05=00000000000000010000000000000000 XMM06=0000000000000000000041ed00000000 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=5f64bc5c00000000000000005f64bc5c XMM11=000000005f64bc5c0000000000000000 XMM12=00000000000000005f64bc5c00000000 XMM13=00000000001000000000000000000100 XMM14=774cb92308b81a3f0000000000400000 XMM15=0000000000000000c0aff488c5b81bad info registers vcpu 3 RAX=000000000002dead RBX=0000000000000001 RCX=ffffc900065b9000 RDX=0000000000040000 RSI=ffffffff8158ab09 RDI=0000000000000001 RBP=0000000000000000 RSP=ffffc90005fcf7e0 R8 =0000000000000000 R9 =ffffffff8cecd14f R10=0000000000000000 R11=0000000000000000 R12=000000000000001e R13=0000000000000002 R14=ffff888068515b00 R15=0000000000000000 RIP=ffffffff8158ab0b RFL=00000016 [----AP-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007fe7f76a3700 ffffffff 00c00000 GS =0000 ffff88802cd00000 ffffffff 00c00000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe00000b4000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe00000b2000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000000000be81a0 CR3=0000000069582000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=ffffffffffffffffffffffffffffffff XMM02=00000000000000000000000000000000 XMM03=ffffffffffffffffffffffffffffffff XMM04=000000000000000000002c3030303030 XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000