Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '[localhost]:8423' (ECDSA) to the list of known hosts. syzkaller login: [ 126.547475][ T45] kauditd_printk_skb: 7 callbacks suppressed [ 126.547490][ T45] audit: type=1400 audit(1605420682.429:42): avc: denied { map } for pid=9933 comm="syz-fuzzer" path="/syz-fuzzer" dev="sda1" ino=16525 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 2020/11/15 06:11:22 fuzzer started 2020/11/15 06:11:23 dialing manager at 10.0.2.10:33159 2020/11/15 06:11:23 syscalls: 3476 2020/11/15 06:11:23 code coverage: enabled 2020/11/15 06:11:23 comparison tracing: enabled 2020/11/15 06:11:23 extra coverage: enabled 2020/11/15 06:11:23 setuid sandbox: enabled 2020/11/15 06:11:23 namespace sandbox: enabled 2020/11/15 06:11:23 Android sandbox: /sys/fs/selinux/policy does not exist 2020/11/15 06:11:23 fault injection: enabled 2020/11/15 06:11:23 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/11/15 06:11:23 net packet injection: enabled 2020/11/15 06:11:23 net device setup: enabled 2020/11/15 06:11:23 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/11/15 06:11:23 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/11/15 06:11:23 USB emulation: enabled 2020/11/15 06:11:23 hci packet injection: enabled 2020/11/15 06:11:23 wifi device emulation: enabled [ 127.575897][ T45] audit: type=1400 audit(1605420683.459:43): avc: denied { integrity } for pid=9949 comm="syz-executor" lockdown_reason="debugfs access" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 06:12:43 executing program 0: timer_create(0x8ee681758c5510f1, 0x0, &(0x7f0000000080)) [ 208.110660][ T45] audit: type=1400 audit(1605420763.989:44): avc: denied { map } for pid=9952 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=1035 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 06:12:44 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{}, {0x6, 0x0, 0x0, 0xf4f}]}) 06:12:44 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x6, 0x6, 0x8, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x20) 06:12:44 executing program 3: creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') lseek(r0, 0x7ff, 0x1) [ 209.561392][ T9954] IPVS: ftp: loaded support on port[0] = 21 [ 209.669120][ T9955] IPVS: ftp: loaded support on port[0] = 21 [ 209.718849][ T9954] chnl_net:caif_netlink_parms(): no params data found [ 209.876327][ T9954] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.892642][ T9954] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.907348][ T9954] device bridge_slave_0 entered promiscuous mode [ 209.937567][ T9954] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.949288][ T9954] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.967792][ T9954] device bridge_slave_1 entered promiscuous mode [ 210.005295][ T9954] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 210.026859][ T9954] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 210.036045][ T9957] IPVS: ftp: loaded support on port[0] = 21 [ 210.043320][ T9955] chnl_net:caif_netlink_parms(): no params data found [ 210.093677][ T9954] team0: Port device team_slave_0 added [ 210.108171][ T9954] team0: Port device team_slave_1 added [ 210.159748][ T9954] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 210.171497][ T9954] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.222247][ T9954] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 210.247196][ T9954] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 210.258383][ T9954] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.300557][ T9954] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 210.355255][ T9955] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.356455][ T9959] IPVS: ftp: loaded support on port[0] = 21 [ 210.365879][ T9955] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.366856][ T9955] device bridge_slave_0 entered promiscuous mode [ 210.403258][ T9955] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.412622][ T9955] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.423505][ T9955] device bridge_slave_1 entered promiscuous mode [ 210.451726][ T9954] device hsr_slave_0 entered promiscuous mode [ 210.461719][ T9954] device hsr_slave_1 entered promiscuous mode [ 210.481184][ T9955] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 210.500871][ T9955] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 210.546829][ T9955] team0: Port device team_slave_0 added [ 210.559122][ T9955] team0: Port device team_slave_1 added [ 210.639342][ T9955] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 210.651614][ T9955] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.687531][ T9955] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 210.704518][ T9955] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 210.716654][ T9955] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.757762][ T9955] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 210.801056][ T9957] chnl_net:caif_netlink_parms(): no params data found [ 210.916545][ T9955] device hsr_slave_0 entered promiscuous mode [ 210.928472][ T9955] device hsr_slave_1 entered promiscuous mode [ 210.944505][ T9955] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 210.962456][ T9955] Cannot create hsr debugfs directory [ 211.004029][ T9959] chnl_net:caif_netlink_parms(): no params data found [ 211.143445][ T9957] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.162894][ T9957] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.178276][ T9957] device bridge_slave_0 entered promiscuous mode [ 211.196978][ T9957] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.209296][ T9957] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.221181][ T9957] device bridge_slave_1 entered promiscuous mode [ 211.297273][ T9957] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 211.336400][ T45] audit: type=1400 audit(1605420767.219:45): avc: denied { create } for pid=9954 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 211.346522][ T9959] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.392932][ T45] audit: type=1400 audit(1605420767.219:46): avc: denied { write } for pid=9954 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 211.392953][ T45] audit: type=1400 audit(1605420767.219:47): avc: denied { read } for pid=9954 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 211.492935][ T9959] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.504073][ T9959] device bridge_slave_0 entered promiscuous mode [ 211.517258][ T9957] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 211.549575][ T9954] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 211.563009][ T3073] Bluetooth: hci0: command 0x0409 tx timeout [ 211.565158][ T9959] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.585423][ T9959] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.603707][ T9959] device bridge_slave_1 entered promiscuous mode [ 211.633432][ T9954] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 211.664528][ T9957] team0: Port device team_slave_0 added [ 211.676414][ T9954] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 211.703409][ T9957] team0: Port device team_slave_1 added [ 211.713019][ T3073] Bluetooth: hci1: command 0x0409 tx timeout [ 211.726920][ T9954] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 211.749464][ T9959] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 211.770194][ T9959] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 211.801501][ T9957] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 211.817439][ T9957] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.893502][ T9957] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 211.940961][ T9957] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 211.952641][ T28] Bluetooth: hci2: command 0x0409 tx timeout [ 211.965334][ T9957] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.039528][ T9957] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.079624][ T9959] team0: Port device team_slave_0 added [ 212.100379][ T9959] team0: Port device team_slave_1 added [ 212.169627][ T9959] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.187900][ T9959] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.251825][ T9959] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.275370][ T9955] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 212.288642][ T28] Bluetooth: hci3: command 0x0409 tx timeout [ 212.306608][ T9955] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 212.334039][ T9957] device hsr_slave_0 entered promiscuous mode [ 212.348188][ T9957] device hsr_slave_1 entered promiscuous mode [ 212.362492][ T9957] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 212.376164][ T9957] Cannot create hsr debugfs directory [ 212.389197][ T9959] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.400948][ T9959] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.445487][ T9959] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.461231][ T9955] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 212.512658][ T9955] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 212.545900][ T9959] device hsr_slave_0 entered promiscuous mode [ 212.564084][ T9959] device hsr_slave_1 entered promiscuous mode [ 212.583608][ T9959] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 212.604831][ T9959] Cannot create hsr debugfs directory [ 212.793354][ T9954] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.806550][ T9957] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 212.823829][ T9957] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 212.839487][ T9957] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 212.918772][ T9957] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 212.969445][ T1710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.990459][ T1710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.017544][ T9959] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 213.039340][ T9959] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 213.057394][ T9959] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 213.078502][ T9954] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.095263][ T9959] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 213.128215][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.148863][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.168094][ T3073] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.184984][ T3073] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.263520][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 213.286625][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.301780][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.317943][ T49] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.331364][ T49] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.347469][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 213.368281][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 213.384621][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 213.399720][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 213.412879][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 213.427117][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.442983][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 213.457259][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.471098][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.487041][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.501293][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 213.516058][ T9955] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.529340][ T9954] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 213.581652][ T1713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.593842][ T1713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.606624][ T1713] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 213.618723][ T1713] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 213.636458][ T9955] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.642244][ T3336] Bluetooth: hci0: command 0x041b tx timeout [ 213.665375][ T1713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.685441][ T1713] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.701059][ T1713] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.712552][ T1713] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.727316][ T1713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.744867][ T1713] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.757909][ T1713] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.769630][ T1713] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.780816][ T1713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 213.792209][ T49] Bluetooth: hci1: command 0x041b tx timeout [ 213.803050][ T9954] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.827833][ T9988] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 213.849806][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 213.874941][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 213.896480][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 213.918059][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 213.953552][ T9957] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.964666][ T1710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 213.979039][ T1710] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.000524][ T1710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 214.015031][ T1710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.029443][ T1710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 214.048149][ T1710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 214.052499][ T49] Bluetooth: hci2: command 0x041b tx timeout [ 214.095791][ T9988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 214.111615][ T9988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.130965][ T9988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 214.144470][ T9988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.157572][ T9988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.169504][ T9988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.183245][ T9988] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 214.196112][ T9988] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 214.227543][ T9954] device veth0_vlan entered promiscuous mode [ 214.248918][ T9957] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.276854][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 214.287742][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 214.305354][ T3336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.322244][ T3336] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.339973][ T3336] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.356413][ T3336] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.369872][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.379955][ T28] Bluetooth: hci3: command 0x041b tx timeout [ 214.382530][ T9954] device veth1_vlan entered promiscuous mode [ 214.399404][ T9959] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.417841][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.438292][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.459619][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.475263][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.490171][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.509128][ T9955] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 214.544163][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.558078][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.572227][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.591346][ T9959] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.617331][ T9988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.635296][ T9988] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.650498][ T9988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.670008][ T9988] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.687170][ T9988] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.714213][ T9954] device veth0_macvtap entered promiscuous mode [ 214.726508][ T3336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.743622][ T3336] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.759899][ T3336] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.776745][ T3336] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.792688][ T3336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 214.805604][ T3336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 214.822649][ T3336] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.837874][ T3336] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 214.868517][ T9986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 214.886529][ T9986] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.901845][ T9986] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 214.917400][ T9986] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.951550][ T9955] device veth0_vlan entered promiscuous mode [ 214.967257][ T9957] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 214.986655][ T9954] device veth1_macvtap entered promiscuous mode [ 215.004338][ T9986] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 215.019010][ T9986] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 215.032480][ T9986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 215.047293][ T9986] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 215.061864][ T9986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 215.076308][ T9986] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.089450][ T9986] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.107421][ T9986] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.122272][ T9986] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.149175][ T9955] device veth1_vlan entered promiscuous mode [ 215.170435][ T9986] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 215.183792][ T9986] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 215.197794][ T9986] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 215.212343][ T9986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.227989][ T9986] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.263246][ T3336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.278776][ T3336] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.293233][ T3336] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.308028][ T3336] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.321619][ T3336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.337669][ T3336] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.351012][ T3336] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.367464][ T9954] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 215.384593][ T9957] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.400037][ T9988] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 215.411356][ T9988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 215.432758][ T9954] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 215.445820][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 215.462754][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.480519][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 215.504996][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.519423][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 215.537261][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 215.577973][ T9954] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.597580][ T9954] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.617281][ T9954] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.632295][ T9954] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.655322][ T9959] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.695993][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 215.712375][ T28] Bluetooth: hci0: command 0x040f tx timeout [ 215.713508][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 215.749805][ T9955] device veth0_macvtap entered promiscuous mode [ 215.775144][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 215.788332][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 215.803088][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 215.830112][ T9955] device veth1_macvtap entered promiscuous mode [ 215.875985][ T9986] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 215.877715][ T28] Bluetooth: hci1: command 0x040f tx timeout [ 215.891519][ T9986] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.917050][ T9986] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.937820][ T9957] device veth0_vlan entered promiscuous mode [ 215.963037][ T9959] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.978052][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 215.994399][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.014532][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.031042][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 216.059694][ T9955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.079183][ T9955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.100651][ T9955] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 216.113241][ T9990] Bluetooth: hci2: command 0x040f tx timeout [ 216.126754][ T9955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.145328][ T9955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.166689][ T9955] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 216.194223][ T3336] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 216.227235][ T3336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 216.267172][ T3336] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 216.290908][ T3336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 216.306596][ T9957] device veth1_vlan entered promiscuous mode [ 216.334802][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.350123][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.351183][ T9955] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.381066][ T9955] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.393321][ T9955] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.408415][ T9955] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.429245][ T3336] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 216.443928][ T3336] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 216.458050][ T3336] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 216.471302][ T3336] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 216.484615][ T3336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 216.503010][ T3336] Bluetooth: hci3: command 0x040f tx timeout [ 216.524185][ T9971] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.535627][ T9971] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.542823][ T9986] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 216.562563][ T9986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 216.577545][ T9986] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 216.596062][ T9957] device veth0_macvtap entered promiscuous mode [ 216.597387][ T45] audit: type=1400 audit(1605420772.479:48): avc: denied { associate } for pid=9954 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 216.673530][ T1710] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 216.689903][ T1710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 216.706841][ T1710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.724655][ T1710] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.738528][ T1710] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 216.753825][ T9957] device veth1_macvtap entered promiscuous mode [ 216.772758][ T9954] cgroup: cgroup: disabling cgroup2 socket matching due to net_prio or net_cls activation [ 216.792323][ T9959] device veth0_vlan entered promiscuous mode [ 216.819779][ T9959] device veth1_vlan entered promiscuous mode 06:12:52 executing program 0: timer_create(0x8ee681758c5510f1, 0x0, &(0x7f0000000080)) [ 216.872978][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 06:12:52 executing program 0: io_setup(0x8, &(0x7f0000000000)=0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000006a00)='/dev/full\x00', 0x0, 0x0) io_submit(r0, 0x3, &(0x7f00000005c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0x0, 0x0]) [ 216.873041][ T9957] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.887937][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.909297][ T9957] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.949397][ T9957] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.968788][ T9957] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.989889][ T9957] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.011510][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 217.025542][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 217.040407][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 217.059439][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 217.072893][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 217.088045][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 06:12:53 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_mreq(r0, 0x0, 0x13, &(0x7f0000000000)={@multicast1, @dev}, 0x8) [ 217.123378][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.134815][ T9959] device veth0_macvtap entered promiscuous mode [ 217.136586][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.148743][ T9957] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 06:12:53 executing program 0: r0 = semget$private(0x0, 0x2, 0x0) semtimedop(r0, &(0x7f0000000100)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semtimedop(r0, &(0x7f0000000180)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) [ 217.186066][ T9957] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.203466][ T9957] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 06:12:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) [ 217.219672][ T9957] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.237079][ T9957] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 217.239809][ T45] audit: type=1400 audit(1605420773.119:49): avc: denied { map_create } for pid=10007 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 217.253027][ T9957] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.314183][ T9957] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.329692][ T9957] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.345980][ T9957] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.367580][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 217.380325][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 217.395894][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 217.408574][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 217.422763][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 217.440018][ T9959] device veth1_macvtap entered promiscuous mode [ 217.463902][ T9959] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.486408][ T9959] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.502205][ T9959] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.520730][ T9959] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.538973][ T9959] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.559943][ T9959] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.578770][ T9959] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.591730][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 217.605199][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 217.617485][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 217.635045][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 217.692564][ T9959] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.715304][ T9959] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.730890][ T9959] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.747371][ T9959] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.765505][ T9959] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.791001][ T9959] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.810908][ T28] Bluetooth: hci0: command 0x0419 tx timeout [ 217.828894][ T9959] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 217.865564][ T45] audit: type=1326 audit(1605420773.749:50): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10011 comm="syz-executor.1" exe="/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f06a code=0x0 [ 217.932867][T10002] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.962242][T10002] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.962918][ T3336] Bluetooth: hci1: command 0x0419 tx timeout [ 217.981637][ T9985] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 218.020291][ T9985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 218.033973][ T9985] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 218.054236][ T9959] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.071329][ T9959] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.088182][ T9959] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.103533][ T9959] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.155458][T10002] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.169087][T10002] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.188591][ T3336] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 218.204507][ T28] Bluetooth: hci2: command 0x0419 tx timeout [ 218.239127][ T9971] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.260440][ T9971] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.261602][ T45] audit: type=1400 audit(1605420774.139:51): avc: denied { map_read map_write } for pid=10014 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 218.279662][T10002] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.328957][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 218.330298][T10002] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.355805][ T9990] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 218.516638][ T45] audit: type=1326 audit(1605420774.399:52): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10011 comm="syz-executor.1" exe="/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f06a code=0x0 06:12:54 executing program 1: io_setup(0x8865, &(0x7f0000000040)) 06:12:54 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x50cbe7e5336fcc87, 0x0) 06:12:54 executing program 2: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_mreq(r0, 0x0, 0x4, 0x0, 0x28) 06:12:54 executing program 3: perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 218.584719][ T45] audit: type=1400 audit(1605420774.459:53): avc: denied { open } for pid=10023 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 218.602509][ T3336] Bluetooth: hci3: command 0x0419 tx timeout 06:12:54 executing program 3: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0xe, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000040), 0x0}, 0x20) 06:12:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000021, 0x0) 06:12:54 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_mreq(r0, 0x0, 0x4, &(0x7f0000000000)={@multicast1, @dev}, 0x8) 06:12:54 executing program 2: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_mreq(r0, 0x0, 0x7, 0x0, 0x0) [ 218.664980][ T45] audit: type=1400 audit(1605420774.459:54): avc: denied { perfmon } for pid=10023 comm="syz-executor.3" capability=38 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 [ 218.715694][ T45] audit: type=1400 audit(1605420774.459:55): avc: denied { kernel } for pid=10023 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 218.760309][ T45] audit: type=1400 audit(1605420774.469:56): avc: denied { confidentiality } for pid=10023 comm="syz-executor.3" lockdown_reason="unsafe use of perf" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 06:12:54 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000000)={@rand_addr, @broadcast, @loopback}, 0xc) 06:12:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x2a) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000380)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 06:12:54 executing program 3: socketpair(0x1, 0x0, 0x4, &(0x7f0000000000)) 06:12:54 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fstatfs(r0, &(0x7f0000000180)=""/157) open(0x0, 0x0, 0x0) 06:12:54 executing program 1: pipe2(&(0x7f0000000e40)={0xffffffffffffffff}, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x5452, &(0x7f0000000240)={{0x2, 0x0, @private}, {0x0, @remote}, 0x0, {0x2, 0x0, @remote}, 'netpci0\x00'}) 06:12:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x2a) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000380)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 06:12:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 06:12:54 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fstatfs(r0, &(0x7f0000000180)=""/157) open(0x0, 0x0, 0x0) 06:12:54 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fstatfs(r0, &(0x7f0000000180)=""/157) open(0x0, 0x0, 0x0) 06:12:54 executing program 1: rt_sigtimedwait(&(0x7f0000000280), 0x0, &(0x7f00000002c0)={0x77359400}, 0x8) 06:12:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x2a) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000380)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 06:12:54 executing program 3: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_mreq(r0, 0x0, 0x8, &(0x7f0000000000)={@empty, @dev}, 0x2) 06:12:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x2a) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000380)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 06:12:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x2a) syz_emit_ethernet(0x4a, &(0x7f0000000380)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 06:12:55 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fstatfs(r0, &(0x7f0000000180)=""/157) open(0x0, 0x0, 0x0) 06:12:55 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$FIBMAP(r2, 0x1, &(0x7f0000000100)=0x9) 06:12:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x2a) syz_emit_ethernet(0x4a, &(0x7f0000000380)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 219.291591][ T45] audit: type=1804 audit(1605420775.169:57): pid=10093 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/syzkaller-testdir605146679/syzkaller.VKMEzO/7/file1/bus" dev="loop3" ino=6 res=1 errno=0 06:12:55 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$FIBMAP(r2, 0x1, &(0x7f0000000100)=0x9) 06:12:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x2a) syz_emit_ethernet(0x4a, &(0x7f0000000380)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 06:12:55 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fstatfs(r0, &(0x7f0000000180)=""/157) open(0x0, 0x0, 0x0) 06:12:55 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$FIBMAP(r2, 0x1, &(0x7f0000000100)=0x9) 06:12:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000380)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 06:12:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000380)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 06:12:55 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fstatfs(r0, &(0x7f0000000180)=""/157) 06:12:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000380)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 06:12:55 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_mreq(r0, 0x0, 0x21, 0x0, 0x0) 06:12:55 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$FIBMAP(r2, 0x1, &(0x7f0000000100)=0x9) 06:12:55 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x2a) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000380)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 06:12:56 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x2a) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000380)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 06:12:56 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x5452, &(0x7f0000000000)={{0x2, 0x0, @multicast2}, {0x0, @multicast}, 0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'veth1\x00'}) 06:12:56 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') fstatfs(0xffffffffffffffff, &(0x7f0000000180)=""/157) 06:12:56 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x2a) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000380)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 06:12:56 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x6, 0x6, 0x8, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x4, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x20) 06:12:56 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$FIBMAP(r2, 0x1, &(0x7f0000000100)=0x9) 06:12:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x2a) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000380)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 06:12:56 executing program 1: io_setup(0x7, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 06:12:56 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') fstatfs(0xffffffffffffffff, &(0x7f0000000180)=""/157) 06:12:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x2a) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000380)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 06:12:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x2a) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000380)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 06:12:56 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000100)=0x9) 06:12:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000380)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 06:12:56 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_mreq(r0, 0x0, 0xc, &(0x7f0000000000)={@empty, @dev}, 0x8) 06:12:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000380)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 06:12:56 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') fstatfs(0xffffffffffffffff, &(0x7f0000000180)=""/157) 06:12:56 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/vcs\x00', 0x3280, 0x0) 06:12:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000380)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 06:12:56 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000100)=0x9) 06:12:56 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, 0x0, &(0x7f0000000100)=0xff000000) 06:12:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x2a) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000380)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 06:12:56 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fstatfs(r0, &(0x7f0000000180)=""/157) 06:12:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x2a) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000380)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 06:12:56 executing program 1: io_getevents(0x0, 0x0, 0x0, 0x0, &(0x7f0000004380)) 06:12:56 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fstatfs(r0, &(0x7f0000000180)=""/157) 06:12:56 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x6, 0x4, 0x0, &(0x7f0000000040)) 06:12:56 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000100)=0x9) 06:12:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x2a) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000380)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 06:12:56 executing program 1: perf_event_open(&(0x7f0000000300)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:12:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x2a) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000380)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 06:12:56 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$FIBMAP(r1, 0x1, &(0x7f0000000100)=0x9) 06:12:56 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fstatfs(r0, &(0x7f0000000180)=""/157) 06:12:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x2a) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000380)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 06:12:57 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000009700)='/dev/vcs\x00', 0x0, 0x0) fcntl$getown(r0, 0x9) 06:12:57 executing program 1: perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:12:57 executing program 2: chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fstatfs(r0, &(0x7f0000000180)=""/157) 06:12:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x2a) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000380)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 06:12:57 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$FIBMAP(r1, 0x1, &(0x7f0000000100)=0x9) 06:12:57 executing program 1: syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0xffffffffffffffff, 0x0) 06:12:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x2a) listen(r0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 06:12:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x2a) listen(r0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 06:12:57 executing program 1: fanotify_init(0x0, 0x0) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 06:12:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x2a) listen(r0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 06:12:57 executing program 2: chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fstatfs(r0, &(0x7f0000000180)=""/157) 06:12:57 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$FIBMAP(r1, 0x1, &(0x7f0000000100)=0x9) 06:12:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x2a) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000380)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 06:12:57 executing program 1: syz_mount_image$tmpfs(&(0x7f00000020c0)='tmpfs\x00', &(0x7f0000002100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=ANY=[@ANYBLOB='huge=always,s']) [ 221.581199][T10295] tmpfs: Unknown parameter 's' 06:12:57 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8400fffffffa) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$FIBMAP(r1, 0x1, &(0x7f0000000100)=0x9) 06:12:57 executing program 2: chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fstatfs(r0, &(0x7f0000000180)=""/157) [ 221.605959][T10295] tmpfs: Unknown parameter 's' 06:12:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x2a) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000380)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 06:12:57 executing program 2: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fstatfs(r0, &(0x7f0000000180)=""/157) 06:12:57 executing program 1: syz_open_dev$ptys(0xc, 0x3, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000009700)='/dev/vcs\x00', 0x0, 0x0) 06:12:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x2a) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000380)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 06:12:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 06:12:57 executing program 1: perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:12:57 executing program 2: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fstatfs(r0, &(0x7f0000000180)=""/157) 06:12:57 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000006a00)='/dev/full\x00', 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080), 0xc, 0x0) 06:12:57 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8400fffffffa) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$FIBMAP(r1, 0x1, &(0x7f0000000100)=0x9) 06:12:57 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f00000020c0)='/proc/bus/input/devices\x00', 0x0, 0x0) 06:12:57 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x21, 0x0, &(0x7f0000000100)) 06:12:57 executing program 1: syz_mount_image$romfs(&(0x7f00000001c0)='romfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[], [{@func={'func', 0x3d, 'MMAP_CHECK'}}]}) 06:12:57 executing program 0: syz_mount_image$tmpfs(&(0x7f00000020c0)='tmpfs\x00', &(0x7f0000002100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=ANY=[@ANYBLOB='huge=always']) 06:12:57 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8400fffffffa) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$FIBMAP(r1, 0x1, &(0x7f0000000100)=0x9) 06:12:57 executing program 2: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fstatfs(r0, &(0x7f0000000180)=""/157) 06:12:58 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f0000000580)='./cgroup.net/syz1\x00') 06:12:58 executing program 1: clock_getres(0x6, &(0x7f0000000a00)) 06:12:58 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r0, 0x0, 0x0) 06:12:58 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='stat\x00') perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd7d}, 0xffffffffffffffff, 0x0, r0, 0x0) 06:12:58 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) accept4$inet(r0, 0x0, 0x0, 0x0) 06:12:58 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$FIBMAP(r2, 0x1, &(0x7f0000000100)=0x9) 06:12:58 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x42002, 0x0) 06:12:58 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', 0x0, 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fstatfs(r0, &(0x7f0000000180)=""/157) 06:12:58 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x35c005ea7c8f8858, 0x0) 06:12:58 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000480)) [ 222.376851][ T45] kauditd_printk_skb: 18 callbacks suppressed 06:12:58 executing program 1: syz_mount_image$romfs(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000007b40)='./file0\x00', 0x0, 0x0) 06:12:58 executing program 0: r0 = semget$private(0x0, 0x2, 0x0) semtimedop(r0, &(0x7f0000000180)=[{}], 0x1f4, 0x0) [ 222.376863][ T45] audit: type=1804 audit(1605420778.259:76): pid=10368 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/syzkaller-testdir605146679/syzkaller.VKMEzO/20/file1/bus" dev="loop3" ino=21 res=1 errno=0 06:12:58 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$FIBMAP(r2, 0x1, &(0x7f0000000100)=0x9) [ 222.437873][ T45] audit: type=1804 audit(1605420778.269:77): pid=10368 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/syzkaller-testdir605146679/syzkaller.VKMEzO/20/file1/bus" dev="loop3" ino=21 res=1 errno=0 06:12:58 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000040)={@broadcast, @dev={0xac, 0x14, 0x14, 0xb}}, 0x57) 06:12:58 executing program 0: syz_mount_image$romfs(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 06:12:58 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', 0x0, 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fstatfs(r0, &(0x7f0000000180)=""/157) 06:12:58 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, &(0x7f00000000c0)=0xa9) 06:12:58 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$FIBMAP(r2, 0x1, &(0x7f0000000100)=0x9) [ 222.633589][ T45] audit: type=1804 audit(1605420778.519:78): pid=10391 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/syzkaller-testdir605146679/syzkaller.VKMEzO/21/file1/bus" dev="loop3" ino=22 res=1 errno=0 06:12:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="92bc"], 0xb0}}, 0x0) 06:12:58 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_mreq(r0, 0x0, 0x12, &(0x7f0000000000)={@empty, @dev}, 0x8) 06:12:58 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_mreq(r0, 0x0, 0x15, &(0x7f0000000000)={@empty, @dev}, 0x8) [ 222.681079][ T45] audit: type=1804 audit(1605420778.519:79): pid=10391 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/syzkaller-testdir605146679/syzkaller.VKMEzO/21/file1/bus" dev="loop3" ino=22 res=1 errno=0 06:12:58 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', 0x0, 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fstatfs(r0, &(0x7f0000000180)=""/157) 06:12:58 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_mreq(r0, 0x0, 0x8, 0x0, 0x0) 06:12:58 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x4022, 0x4) [ 222.856904][ T45] audit: type=1804 audit(1605420778.739:80): pid=10410 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/syzkaller-testdir605146679/syzkaller.VKMEzO/22/file1/bus" dev="loop3" ino=23 res=1 errno=0 06:12:58 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x101000, 0x0) 06:12:58 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$FIBMAP(r2, 0x1, &(0x7f0000000100)=0x9) [ 222.908874][ T45] audit: type=1804 audit(1605420778.749:81): pid=10410 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/syzkaller-testdir605146679/syzkaller.VKMEzO/22/file1/bus" dev="loop3" ino=23 res=1 errno=0 06:12:58 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fstatfs(r0, &(0x7f0000000180)=""/157) 06:12:58 executing program 1: clone3(&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000180)}, 0x58) 06:12:58 executing program 0: r0 = mq_open(&(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0, 0x0) mq_notify(r0, &(0x7f00000002c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}) 06:12:58 executing program 1: perf_event_open(&(0x7f00000023c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:12:58 executing program 0: pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap$xdp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x2010, r0, 0x0) [ 223.082497][T10428] FAT-fs (loop2): bogus number of reserved sectors [ 223.096996][T10428] FAT-fs (loop2): Can't find a valid FAT filesystem 06:12:59 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$FIBMAP(r2, 0x1, &(0x7f0000000100)=0x9) 06:12:59 executing program 0: futex$FUTEX_WAIT_MULTIPLE(0x0, 0xd, 0x0, &(0x7f0000002700), 0x0, 0x0) [ 223.113464][ T45] audit: type=1804 audit(1605420778.999:82): pid=10436 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/syzkaller-testdir605146679/syzkaller.VKMEzO/23/file1/bus" dev="loop3" ino=24 res=1 errno=0 06:12:59 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000140)={'filter\x00', 0x4, "46c82b21"}, &(0x7f0000000000)=0x28) [ 223.180184][ T45] audit: type=1804 audit(1605420778.999:83): pid=10436 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/syzkaller-testdir605146679/syzkaller.VKMEzO/23/file1/bus" dev="loop3" ino=24 res=1 errno=0 [ 223.236593][ T45] audit: type=1400 audit(1605420779.029:84): avc: denied { map } for pid=10439 comm="syz-executor.0" path="pipe:[37755]" dev="pipefs" ino=37755 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=fifo_file permissive=1 06:12:59 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fstatfs(r0, &(0x7f0000000180)=""/157) 06:12:59 executing program 0: syz_genetlink_get_family_id$fou(&(0x7f00000002c0)='fou\x00') 06:12:59 executing program 1: openat$vcs(0xffffffffffffff9c, 0x0, 0x40, 0x0) [ 223.366270][T10455] FAT-fs (loop2): bogus number of reserved sectors 06:12:59 executing program 1: syz_mount_image$romfs(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x2, &(0x7f0000003740)=[{0x0}, {0x0}], 0x0, 0x0) open(&(0x7f0000007cc0)='./file0/file0\x00', 0x0, 0x0) [ 223.376911][T10455] FAT-fs (loop2): Can't find a valid FAT filesystem 06:12:59 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) dup3(r1, r0, 0x0) [ 223.421509][ T45] audit: type=1804 audit(1605420779.299:85): pid=10464 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/syzkaller-testdir605146679/syzkaller.VKMEzO/24/file1/bus" dev="loop3" ino=25 res=1 errno=0 06:12:59 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$FIBMAP(r2, 0x1, &(0x7f0000000100)=0x9) 06:12:59 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fstatfs(r0, &(0x7f0000000180)=""/157) 06:12:59 executing program 0: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x1, 0x9}, {0x1}], 0x2, &(0x7f0000000040)={0x77359400}) 06:12:59 executing program 1: syz_mount_image$romfs(0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x2, &(0x7f0000003740)=[{0x0}, {0x0}], 0x0, 0x0) open(&(0x7f0000007cc0)='./file0/file0\x00', 0x0, 0x0) 06:12:59 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x5452, &(0x7f0000000000)={{0x2, 0x0, @multicast2}, {0x0, @multicast}, 0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'veth1\x00'}) 06:12:59 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') ftruncate(0xffffffffffffffff, 0x800) lseek(0xffffffffffffffff, 0x0, 0x2) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8400fffffffa) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$FIBMAP(r1, 0x1, &(0x7f0000000100)=0x9) 06:12:59 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fstatfs(r0, &(0x7f0000000180)=""/157) [ 224.076413][T10504] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 06:13:00 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fstatfs(r0, &(0x7f0000000180)=""/157) 06:13:00 executing program 1: rt_sigaction(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000180)) 06:13:00 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fstatfs(r0, &(0x7f0000000180)=""/157) 06:13:00 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000009700)='/dev/vcs\x00', 0x40, 0x0) 06:13:00 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') ftruncate(0xffffffffffffffff, 0x800) lseek(0xffffffffffffffff, 0x0, 0x2) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8400fffffffa) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$FIBMAP(r1, 0x1, &(0x7f0000000100)=0x9) 06:13:00 executing program 1: keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000035c0), &(0x7f0000003600)={'enc=', 'raw', ' hash=', {'crc32c-intel\x00'}}, 0x0, 0x0) 06:13:00 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fstatfs(r0, &(0x7f0000000180)=""/157) 06:13:00 executing program 1: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x9, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000040), 0x0}, 0x20) [ 224.561079][T10536] FAT-fs (loop2): bogus number of reserved sectors 06:13:00 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') ftruncate(0xffffffffffffffff, 0x800) lseek(0xffffffffffffffff, 0x0, 0x2) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8400fffffffa) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$FIBMAP(r1, 0x1, &(0x7f0000000100)=0x9) [ 224.591238][T10536] FAT-fs (loop2): Can't find a valid FAT filesystem 06:13:00 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_mreq(r0, 0x0, 0x13, 0x0, 0x0) 06:13:00 executing program 1: mq_open(&(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0, 0x0) 06:13:00 executing program 0: r0 = socket$inet(0x2, 0x3, 0x81) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000001c0)=ANY=[@ANYBLOB="e0"], 0x34) 06:13:00 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_mreq(r0, 0x0, 0x31, &(0x7f0000000000)={@empty, @dev}, 0x8) 06:13:00 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fstatfs(r0, &(0x7f0000000180)=""/157) 06:13:00 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_mreq(r0, 0x0, 0x5, 0x0, 0x0) 06:13:00 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[], [{@dont_measure='dont_measure'}]}) 06:13:00 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$FIBMAP(r2, 0x1, &(0x7f0000000100)=0x9) [ 224.776483][T10562] FAT-fs (loop2): bogus number of reserved sectors [ 224.793737][T10566] tmpfs: Unknown parameter 'dont_measure' [ 224.803949][T10562] FAT-fs (loop2): Can't find a valid FAT filesystem 06:13:00 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_mreq(r0, 0x0, 0x20, 0x0, 0x1c) [ 224.813333][T10566] tmpfs: Unknown parameter 'dont_measure' 06:13:00 executing program 1: perf_event_open(&(0x7f0000000300)={0x2, 0xa0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:13:00 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fstatfs(r0, &(0x7f0000000180)=""/157) 06:13:00 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_mreq(r0, 0x0, 0x20, 0x0, 0x1c) 06:13:00 executing program 1: rt_sigaction(0x1b, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000001400)) [ 224.946000][T10581] FAT-fs (loop2): bogus number of reserved sectors [ 224.971290][T10581] FAT-fs (loop2): Can't find a valid FAT filesystem 06:13:00 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0xa, 0x0, &(0x7f0000000100)) 06:13:00 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) wait4(r1, 0x0, 0x0, 0x0) 06:13:01 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) wait4(r1, 0x0, 0x0, 0x0) 06:13:01 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='GPL\x00', 0x2, 0xc0, &(0x7f0000000140)=""/192, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000240), 0x10}, 0x78) 06:13:01 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{0x0}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fstatfs(r0, &(0x7f0000000180)=""/157) 06:13:01 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$FIBMAP(r2, 0x1, &(0x7f0000000100)=0x9) 06:13:01 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) wait4(r1, 0x0, 0x0, 0x0) 06:13:01 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000006a00)='/dev/full\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) [ 225.750299][T10607] FAT-fs (loop2): bogus number of reserved sectors [ 225.781265][T10607] FAT-fs (loop2): Can't find a valid FAT filesystem 06:13:01 executing program 1: perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:13:01 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) wait4(r1, 0x0, 0x0, 0x0) 06:13:01 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{0x0}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fstatfs(r0, &(0x7f0000000180)=""/157) 06:13:01 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 06:13:01 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_LOCK(r0, 0xb) [ 225.957209][T10633] FAT-fs (loop2): bogus number of reserved sectors [ 225.968334][T10633] FAT-fs (loop2): Can't find a valid FAT filesystem 06:13:02 executing program 0: read$FUSE(0xffffffffffffffff, &(0x7f0000000080)={0x2020}, 0x2020) 06:13:02 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{0x0}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fstatfs(r0, &(0x7f0000000180)=""/157) 06:13:02 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x6, 0x6, 0x8, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x4, &(0x7f0000000140)={r0, 0x0, 0x0}, 0x20) 06:13:02 executing program 0: read$FUSE(0xffffffffffffffff, &(0x7f0000000080)={0x2020}, 0x2020) 06:13:02 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$FIBMAP(r2, 0x1, &(0x7f0000000100)=0x9) 06:13:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0xb0}}, 0x0) 06:13:03 executing program 0: read$FUSE(0xffffffffffffffff, &(0x7f0000000080)={0x2020}, 0x2020) 06:13:03 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x4c, 0x1, 0x0, [0x0, 0x17]}, 0x40) 06:13:03 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fstatfs(r0, &(0x7f0000000180)=""/157) 06:13:03 executing program 1: perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xbd03000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 227.239715][T10673] FAT-fs (loop2): bogus number of reserved sectors [ 227.258161][T10673] FAT-fs (loop2): Can't find a valid FAT filesystem 06:13:03 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 06:13:03 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fstatfs(r0, &(0x7f0000000180)=""/157) 06:13:03 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) 06:13:03 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @dev}, 0x20000008) 06:13:03 executing program 3: chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$FIBMAP(r2, 0x1, &(0x7f0000000100)=0x9) 06:13:03 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000009700)='/dev/vcs\x00', 0x0, 0x0) inotify_rm_watch(r0, 0x0) 06:13:03 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) [ 228.116120][T10693] FAT-fs (loop2): bogus number of reserved sectors [ 228.131813][T10693] FAT-fs (loop2): Can't find a valid FAT filesystem 06:13:04 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fstatfs(r0, &(0x7f0000000180)=""/157) 06:13:04 executing program 1: perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe503, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 228.204210][ T45] kauditd_printk_skb: 9 callbacks suppressed [ 228.204221][ T45] audit: type=1400 audit(1605420784.089:95): avc: denied { tracepoint } for pid=10701 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 228.240236][T10706] FAT-fs (loop2): bogus number of reserved sectors 06:13:04 executing program 0: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000080)={0x2020}, 0x2020) [ 228.272700][T10706] FAT-fs (loop2): Can't find a valid FAT filesystem 06:13:04 executing program 0: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000080)={0x2020}, 0x2020) 06:13:04 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400", 0xc}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fstatfs(r0, &(0x7f0000000180)=""/157) [ 228.299135][ T45] audit: type=1804 audit(1605420784.169:96): pid=10712 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/syzkaller-testdir605146679/syzkaller.VKMEzO/32/bus" dev="sda1" ino=16629 res=1 errno=0 [ 228.364749][ T45] audit: type=1804 audit(1605420784.219:97): pid=10716 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/syzkaller-testdir605146679/syzkaller.VKMEzO/32/bus" dev="sda1" ino=16629 res=1 errno=0 [ 228.430780][T10720] FAT-fs (loop2): bogus number of reserved sectors [ 228.443737][T10720] FAT-fs (loop2): Can't find a valid FAT filesystem 06:13:04 executing program 3: chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$FIBMAP(r2, 0x1, &(0x7f0000000100)=0x9) 06:13:04 executing program 0: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000080)={0x2020}, 0x2020) 06:13:04 executing program 1: syz_open_procfs(0x0, &(0x7f0000000040)='sched\x00') 06:13:04 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400", 0xc}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fstatfs(r0, &(0x7f0000000180)=""/157) 06:13:05 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) [ 229.126911][T10732] FAT-fs (loop2): bogus number of reserved sectors 06:13:05 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='ext4_ext_convert_to_initialized_enter\x00', r0}, 0x10) [ 229.146162][T10732] FAT-fs (loop2): Can't find a valid FAT filesystem 06:13:05 executing program 1: pselect6(0x40, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)={0x100000000}, &(0x7f00000001c0)={0x0, 0x3938700}, 0x0) 06:13:05 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) [ 229.247791][ T45] audit: type=1804 audit(1605420785.129:98): pid=10748 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/syzkaller-testdir605146679/syzkaller.VKMEzO/33/bus" dev="sda1" ino=16577 res=1 errno=0 [ 229.308777][ T45] audit: type=1804 audit(1605420785.189:99): pid=10753 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/syzkaller-testdir605146679/syzkaller.VKMEzO/33/bus" dev="sda1" ino=16577 res=1 errno=0 06:13:05 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400", 0xc}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fstatfs(r0, &(0x7f0000000180)=""/157) 06:13:05 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 06:13:05 executing program 1: syz_mount_image$romfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000003740), 0x0, 0x0) 06:13:05 executing program 3: chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$FIBMAP(r2, 0x1, &(0x7f0000000100)=0x9) [ 230.069525][T10757] FAT-fs (loop2): bogus number of reserved sectors 06:13:05 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_mreq(r0, 0x0, 0x14, 0x0, 0x0) [ 230.090979][T10757] FAT-fs (loop2): Can't find a valid FAT filesystem 06:13:06 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xaea1, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200", 0x12}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fstatfs(r0, &(0x7f0000000180)=""/157) 06:13:06 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000006a00)='/dev/full\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) [ 230.175990][ T45] audit: type=1804 audit(1605420786.059:100): pid=10769 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/syzkaller-testdir605146679/syzkaller.VKMEzO/34/bus" dev="sda1" ino=16613 res=1 errno=0 [ 230.229210][ T45] audit: type=1804 audit(1605420786.109:101): pid=10770 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/syzkaller-testdir605146679/syzkaller.VKMEzO/34/bus" dev="sda1" ino=16613 res=1 errno=0 06:13:06 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) ftruncate(r0, 0xcf01) pipe(&(0x7f0000000180)) socket$inet_udp(0x2, 0x2, 0x0) [ 230.371521][T10774] FAT-fs (loop2): invalid media value (0x00) 06:13:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00') [ 230.400964][T10774] FAT-fs (loop2): Can't find a valid FAT filesystem 06:13:06 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300), 0x0) time(&(0x7f0000000000)) [ 230.446916][ T45] audit: type=1400 audit(1605420786.329:102): avc: denied { map } for pid=10778 comm="syz-executor.1" path="/syzkaller-testdir647785156/syzkaller.bQ0ox9/65/bus/bus" dev="tmpfs" ino=2 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 [ 230.508400][T10789] page:00000000ec2357cd refcount:514 mapcount:0 mapping:00000000df3f04fe index:0x0 pfn:0x71a00 [ 230.512198][T10789] head:00000000ec2357cd order:9 compound_mapcount:0 compound_pincount:0 [ 230.532023][T10789] aops:shmem_aops ino:2 dentry name:"bus" [ 230.532023][T10789] flags: 0x4fff00000090015(locked|uptodate|lru|head|swapbacked) [ 230.562077][T10789] raw: 04fff00000090015 ffffea0001c50308 ffffea0001c1b348 ffff88801e3f85c8 [ 230.562077][T10789] raw: 0000000000000000 0000000000000000 00000202ffffffff ffff88801e330000 [ 230.597451][T10789] page dumped because: VM_BUG_ON_PAGE(page_mapped(page)) [ 230.597451][T10789] page->mem_cgroup:ffff88801e330000 [ 230.597451][T10789] ------------[ cut here ]------------ [ 230.597451][T10789] kernel BUG at mm/filemap.c:173! [ 230.597451][T10789] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 230.597451][T10789] CPU: 3 PID: 10789 Comm: syz-executor.1 Not tainted 5.10.0-rc3-syzkaller #0 [ 230.597451][T10789] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 230.597451][T10789] RIP: 0010:unaccount_page_cache_page+0xb1a/0x1040 [ 230.597451][T10789] Code: e8 eb f3 dd ff 48 c7 c6 00 d6 53 89 48 89 ef e8 cc d6 0d 00 0f 0b e8 d5 f3 dd ff 48 c7 c6 60 da 53 89 48 89 ef e8 b6 d6 0d 00 <0f> 0b e8 bf f3 dd ff 49 8d 9f 58 4d 00 00 e9 7e fb ff ff e8 ae f3 [ 230.597451][T10789] RSP: 0018:ffffc900023bf668 EFLAGS: 00010096 [ 230.752366][T10789] RAX: 0000000000000000 RBX: 0000000000000001 RCX: ffffc9000cb33000 [ 230.752366][T10789] RDX: 0000000000040000 RSI: ffffffff88ae5577 RDI: fffff52000477e67 [ 230.752366][T10789] RBP: ffffea0001c68000 R08: 0000000000000021 R09: ffff88802cd2005b [ 230.752366][T10789] R10: 0000000000000000 R11: 0000000000000000 R12: ffffea0001c68008 [ 230.752366][T10789] R13: ffff88801e3f85c8 R14: 0000000000000000 R15: ffffea0001c50308 [ 230.752366][T10789] FS: 00007f5a5d2ba700(0000) GS:ffff88802cd00000(0000) knlGS:0000000000000000 [ 230.752366][T10789] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 230.752366][T10789] CR2: 00007f5a5d298db8 CR3: 000000006f8d8000 CR4: 0000000000350ee0 [ 230.752366][T10789] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 230.752366][T10789] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 230.752366][T10789] Call Trace: [ 230.752366][T10789] delete_from_page_cache+0x150/0x240 [ 230.752366][T10789] truncate_inode_page+0x85/0xd0 [ 230.752366][T10789] shmem_undo_range+0x5ef/0x1b00 [ 230.752366][T10789] ? shmem_file_read_iter+0xd30/0xd30 [ 230.752366][T10789] ? up_write+0x191/0x560 [ 230.752366][T10789] ? downgrade_write+0x3a0/0x3a0 [ 230.752366][T10789] ? down_write_killable+0x170/0x170 [ 230.752366][T10789] ? vma_interval_tree_subtree_search+0x163/0x1d0 [ 230.752366][T10789] ? vma_interval_tree_iter_next+0xf3/0x210 [ 230.752366][T10789] ? unmap_mapping_pages+0x119/0x2a0 [ 230.752366][T10789] ? do_wp_page+0x1930/0x1930 [ 230.752366][T10789] ? inode_newsize_ok+0x121/0x1e0 [ 230.752366][T10789] ? setattr_prepare+0x135/0x7e0 [ 230.752366][T10789] shmem_setattr+0x67a/0xc70 [ 230.752366][T10789] ? shmem_fallocate+0xd90/0xd90 [ 230.752366][T10789] notify_change+0xb60/0x10a0 [ 230.752366][T10789] ? bpf_struct_ops_init+0x130/0x690 [ 230.752366][T10789] do_truncate+0x134/0x1f0 [ 230.752366][T10789] ? file_open_root+0x410/0x410 [ 230.752366][T10789] path_openat+0x2054/0x2730 [ 230.752366][T10789] ? path_lookupat+0x830/0x830 [ 230.752366][T10789] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 230.752366][T10789] do_filp_open+0x17e/0x3c0 [ 230.752366][T10789] ? may_open_dev+0xf0/0xf0 [ 230.752366][T10789] ? do_raw_spin_lock+0x120/0x2b0 [ 230.752366][T10789] ? rwlock_bug.part.0+0x90/0x90 [ 230.752366][T10789] ? _raw_spin_unlock+0x24/0x40 [ 230.752366][T10789] ? __alloc_fd+0x28d/0x600 [ 230.752366][T10789] do_sys_openat2+0x16d/0x420 [ 230.752366][T10789] ? build_open_flags+0x650/0x650 [ 230.752366][T10789] ? put_timespec64+0xcb/0x120 [ 230.752366][T10789] ? ns_to_timespec64+0xc0/0xc0 [ 230.752366][T10789] ? __do_sys_futex+0x2a2/0x470 [ 230.752366][T10789] __x64_sys_creat+0xc9/0x120 [ 230.752366][T10789] ? __x32_compat_sys_openat+0x1f0/0x1f0 [ 230.752366][T10789] ? syscall_enter_from_user_mode+0x1d/0x50 [ 230.752366][T10789] ? lockdep_hardirqs_on+0x79/0x100 [ 230.752366][T10789] do_syscall_64+0x2d/0x70 [ 230.752366][T10789] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 230.752366][T10789] RIP: 0033:0x45da59 [ 230.752366][T10789] Code: bd b1 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 8b b1 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 230.752366][T10789] RSP: 002b:00007f5a5d2b9c88 EFLAGS: 00000246 ORIG_RAX: 0000000000000055 [ 230.752366][T10789] RAX: ffffffffffffffda RBX: 00000000006f4da0 RCX: 000000000045da59 [ 230.752366][T10789] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000400 [ 230.752366][T10789] RBP: 00000000004aab8b R08: 0000000000000000 R09: 0000000000000000 [ 230.752366][T10789] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000075c050 [ 230.752366][T10789] R13: 00007ffddf47bd7f R14: 00007f5a5d29a000 R15: 0000000000000003 [ 230.752366][T10789] Modules linked in: [ 230.752366][T10789] ---[ end trace 0b8db26874e8aeaf ]--- [ 230.752366][T10789] RIP: 0010:unaccount_page_cache_page+0xb1a/0x1040 [ 230.752366][T10789] Code: e8 eb f3 dd ff 48 c7 c6 00 d6 53 89 48 89 ef e8 cc d6 0d 00 0f 0b e8 d5 f3 dd ff 48 c7 c6 60 da 53 89 48 89 ef e8 b6 d6 0d 00 <0f> 0b e8 bf f3 dd ff 49 8d 9f 58 4d 00 00 e9 7e fb ff ff e8 ae f3 [ 230.752366][T10789] RSP: 0018:ffffc900023bf668 EFLAGS: 00010096 [ 230.752366][T10789] RAX: 0000000000000000 RBX: 0000000000000001 RCX: ffffc9000cb33000 [ 230.752366][T10789] RDX: 0000000000040000 RSI: ffffffff88ae5577 RDI: fffff52000477e67 [ 230.752366][T10789] RBP: ffffea0001c68000 R08: 0000000000000021 R09: ffff88802cd2005b [ 230.752366][T10789] R10: 0000000000000000 R11: 0000000000000000 R12: ffffea0001c68008 [ 230.752366][T10789] R13: ffff88801e3f85c8 R14: 0000000000000000 R15: ffffea0001c50308 [ 230.752366][T10789] FS: 00007f5a5d2ba700(0000) GS:ffff88802cd00000(0000) knlGS:0000000000000000 [ 230.752366][T10789] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 230.752366][T10789] CR2: 00007f5a5d298db8 CR3: 000000006f8d8000 CR4: 0000000000350ee0 [ 230.752366][T10789] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 230.752366][T10789] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 231.658976][T10789] Kernel panic - not syncing: Fatal exception [ 231.658976][T10789] Kernel Offset: disabled [ 231.658976][T10789] Rebooting in 86400 seconds.. VM DIAGNOSIS: 06:13:07 Registers: info registers vcpu 0 RAX=0000000000040000 RBX=ffff88802cd38d40 RCX=ffffc9000eeab000 RDX=0000000000040000 RSI=ffffffff8164e38a RDI=0000000000000005 RBP=0000000000000003 RSP=ffffc900026979a0 R8 =0000000000000000 R9 =ffffffff8eccb6bf R10=0000000000000000 R11=0000000000000000 R12=ffffed10059a71a9 R13=0000000000000003 R14=ffff88802cd38d48 R15=0000000000000001 RIP=ffffffff8164e38c RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007f237b8d8700 ffffffff 00c00000 GS =0000 ffff88802ca00000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00000000017f0c48 CR3=000000006f7a4000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000000500000000000000001 XMM02=00000000000000000000000000000000 XMM03=00000000000000500000000000000001 XMM04=00000000000000000000000000000000 XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=ffff88802cb38598 RBX=ffffc900023af538 RCX=0000000000000001 RDX=0000000000000004 RSI=0000000000000004 RDI=0000000000000001 RBP=0000000000000000 RSP=ffffc900023af3d8 R8 =0000000000000000 R9 =ffff88803fffb5c3 R10=ffffed1007fff6b8 R11=0000000000000000 R12=dffffc0000000000 R13=ffff88803fffb000 R14=ffff88803fffb000 R15=ffff88803fffb0d8 RIP=ffffffff81a8e9c1 RFL=00000097 [--S-APC] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007f53627dc700 ffffffff 00c00000 GS =0000 ffff88802cb00000 ffffffff 00c00000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe000003e000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe000003c000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f913ffaca20 CR3=00000000708b5000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000000500000000000000001 XMM02=00000000000000000000000000000000 XMM03=00000000000000500000000000000001 XMM04=00000000000000000000000000000000 XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 2 RAX=0000000000040000 RBX=1ffff920004e4f14 RCX=ffffc9000c932000 RDX=0000000000040000 RSI=ffffffff8164d62e RDI=0000000000000005 RBP=ffffc90002727960 RSP=ffffc90002727880 R8 =0000000000000001 R9 =ffffffff8eccb67f R10=0000000000000000 R11=0000000000000000 R12=0000000000000001 R13=0000000000000000 R14=0000000000000001 R15=0000000000000008 RIP=ffffffff8164d630 RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007f5a5d2db700 ffffffff 00c00000 GS =0000 ffff88802cc00000 ffffffff 00c00000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe0000079000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000077000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000001b32022000 CR3=000000006f8d8000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=0000000000737961776c613d65677568 XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=ffffffffff0000000000000000000000 XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 3 RAX=dffffc0000000060 RBX=00000000000003fd RCX=0000000000000000 RDX=00000000000003fd RSI=ffffffff840f194c RDI=ffffffff8faee900 RBP=ffffffff8faee8c0 RSP=ffffc900023beff8 R8 =0000000000000000 R9 =ffffffff8cecce0f R10=000000000000000a R11=2064696c61766e69 R12=0000000000000020 R13=fffffbfff1f5dd6b R14=fffffbfff1f5dd22 R15=dffffc0000000000 RIP=ffffffff840f19a0 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007f5a5d2ba700 ffffffff 00c00000 GS =0000 ffff88802cd00000 ffffffff 00c00000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe00000b4000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe00000b2000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f5a5d298db8 CR3=000000006f8d8000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000007359680000000000735980 XMM02=00000000007359600000000000735968 XMM03=00000000007359800000000000735960 XMM04=656d6172665f7463656a6e695f313132 XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000