[....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 122.781030][ T32] kauditd_printk_skb: 4 callbacks suppressed [ 122.781081][ T32] audit: type=1800 audit(1582777673.835:39): pid=11600 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 122.825360][ T32] audit: type=1800 audit(1582777673.865:40): pid=11600 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 126.513504][ T32] audit: type=1400 audit(1582777677.575:41): avc: denied { map } for pid=11774 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.10.61' (ECDSA) to the list of known hosts. 2020/02/27 04:28:10 fuzzer started [ 139.077936][ T32] audit: type=1400 audit(1582777690.135:42): avc: denied { map } for pid=11783 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2020/02/27 04:28:15 dialing manager at 10.128.0.26:34531 2020/02/27 04:28:15 syscalls: 2967 2020/02/27 04:28:15 code coverage: enabled 2020/02/27 04:28:15 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/02/27 04:28:15 extra coverage: enabled 2020/02/27 04:28:15 setuid sandbox: enabled 2020/02/27 04:28:15 namespace sandbox: enabled 2020/02/27 04:28:15 Android sandbox: /sys/fs/selinux/policy does not exist 2020/02/27 04:28:15 fault injection: enabled 2020/02/27 04:28:15 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/02/27 04:28:15 net packet injection: enabled 2020/02/27 04:28:15 net device setup: enabled 2020/02/27 04:28:15 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/02/27 04:28:15 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 144.563079][ T32] audit: type=1400 audit(1582777695.615:43): avc: denied { integrity } for pid=11799 comm="syz-executor" lockdown_reason="debugfs access" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 04:30:56 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080", 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x75}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0xe}], 0x2, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 305.742248][ T32] audit: type=1400 audit(1582777856.795:44): avc: denied { map } for pid=11801 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=1157 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 306.262443][T11802] IPVS: ftp: loaded support on port[0] = 21 [ 306.475280][T11802] chnl_net:caif_netlink_parms(): no params data found [ 306.627103][T11802] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.634468][T11802] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.644579][T11802] device bridge_slave_0 entered promiscuous mode [ 306.660737][T11802] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.668162][T11802] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.678334][T11802] device bridge_slave_1 entered promiscuous mode [ 306.729540][T11802] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 306.749653][T11802] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 306.800914][T11802] team0: Port device team_slave_0 added [ 306.815757][T11802] team0: Port device team_slave_1 added [ 306.859388][T11802] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 306.866669][T11802] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 306.894337][T11802] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 306.912546][T11802] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 306.919897][T11802] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 306.946330][T11802] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 307.129892][T11802] device hsr_slave_0 entered promiscuous mode [ 307.383869][T11802] device hsr_slave_1 entered promiscuous mode [ 307.905456][ T32] audit: type=1400 audit(1582777858.965:45): avc: denied { create } for pid=11802 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 307.938501][T11802] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 307.946415][ T32] audit: type=1400 audit(1582777858.985:46): avc: denied { write } for pid=11802 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 307.971663][ T32] audit: type=1400 audit(1582777858.995:47): avc: denied { read } for pid=11802 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 308.033379][T11802] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 308.173500][T11802] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 308.435058][T11802] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 308.933568][T11802] 8021q: adding VLAN 0 to HW filter on device bond0 [ 308.974053][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 308.983394][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 309.010149][T11802] 8021q: adding VLAN 0 to HW filter on device team0 [ 309.034926][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 309.044942][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 309.054962][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.062191][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 309.075146][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 309.097846][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 309.107203][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 309.116635][ T2748] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.123953][ T2748] bridge0: port 2(bridge_slave_1) entered forwarding state [ 309.164587][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 309.175588][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 309.214769][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 309.225514][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 309.236195][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 309.247238][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 309.292198][T11802] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 309.302897][T11802] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 309.318263][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 309.328831][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 309.338670][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 309.349350][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 309.359006][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 309.371649][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 309.430571][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 309.438616][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 309.478125][T11802] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 309.544991][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 309.555013][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 309.615186][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 309.624872][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 309.649892][T11802] device veth0_vlan entered promiscuous mode [ 309.659223][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 309.669211][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 309.710103][T11802] device veth1_vlan entered promiscuous mode [ 309.736967][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 309.747013][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 309.810867][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 309.821868][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 309.847614][T11802] device veth0_macvtap entered promiscuous mode [ 309.878085][T11802] device veth1_macvtap entered promiscuous mode [ 309.935869][T11802] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 309.944179][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 309.953739][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 309.963388][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 309.973513][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 310.001277][T11802] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 310.011036][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 310.021171][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 310.455699][ T32] audit: type=1400 audit(1582777861.485:48): avc: denied { associate } for pid=11802 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 04:31:01 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x4080000, 0x200000006}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) [ 311.274606][T11834] IPVS: ftp: loaded support on port[0] = 21 [ 311.515316][T11834] chnl_net:caif_netlink_parms(): no params data found [ 311.686044][T11834] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.694060][T11834] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.703603][T11834] device bridge_slave_0 entered promiscuous mode [ 311.718309][T11834] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.725762][T11834] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.735552][T11834] device bridge_slave_1 entered promiscuous mode [ 311.790887][T11834] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 311.809083][T11834] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 311.862678][T11834] team0: Port device team_slave_0 added [ 311.879088][T11834] team0: Port device team_slave_1 added [ 311.926025][T11834] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 311.933326][T11834] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 311.959453][T11834] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 311.978279][T11834] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 311.986428][T11834] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 312.012658][T11834] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 312.121301][T11834] device hsr_slave_0 entered promiscuous mode [ 312.184605][T11834] device hsr_slave_1 entered promiscuous mode [ 312.403226][T11834] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 312.410887][T11834] Cannot create hsr debugfs directory [ 312.688459][T11834] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 312.754834][T11834] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 312.894835][T11834] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 313.075827][T11834] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 313.509571][T11834] 8021q: adding VLAN 0 to HW filter on device bond0 [ 313.549684][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 313.559176][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 313.585159][T11834] 8021q: adding VLAN 0 to HW filter on device team0 04:31:04 executing program 0: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) fsetxattr$security_ima(r0, 0x0, 0x0, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x1000000006}, 0x4) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) [ 313.611466][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 313.621641][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 313.632245][ T2748] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.639571][ T2748] bridge0: port 1(bridge_slave_0) entered forwarding state [ 313.687057][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 313.696612][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 313.707554][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 313.717239][ T2748] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.724597][ T2748] bridge0: port 2(bridge_slave_1) entered forwarding state [ 313.787012][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 313.816422][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 313.818622][ T32] audit: type=1400 audit(1582777864.875:49): avc: denied { open } for pid=11841 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 313.848630][ T32] audit: type=1400 audit(1582777864.875:50): avc: denied { confidentiality } for pid=11841 comm="syz-executor.0" lockdown_reason="unsafe use of perf" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 [ 313.863216][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 313.887785][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 313.904782][ C1] hrtimer: interrupt took 141879 ns [ 313.962302][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 313.972342][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 313.982786][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 313.994051][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 314.003742][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 314.060763][T11834] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 314.074174][T11834] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 314.196260][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 314.207181][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 314.267582][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 314.276021][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 314.323599][T11834] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 314.493976][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 314.504248][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 314.597215][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 314.606986][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 314.625728][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 314.635088][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 314.657812][T11834] device veth0_vlan entered promiscuous mode 04:31:05 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000001c0)='lo[\x00', 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) [ 314.719117][T11834] device veth1_vlan entered promiscuous mode [ 314.826665][ T32] audit: type=1400 audit(1582777865.885:51): avc: denied { kernel } for pid=11845 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 314.879708][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 314.889630][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 314.899087][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 314.909099][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 314.934360][T11834] device veth0_macvtap entered promiscuous mode [ 314.958059][T11834] device veth1_macvtap entered promiscuous mode [ 315.018641][T11834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 315.029749][T11834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.043210][T11834] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 315.053872][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 315.063426][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 315.072794][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 315.083287][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 315.107299][T11834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 04:31:06 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x20, 0x140b, 0xd61935aaccdb824b, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}]}, 0x20}}, 0x0) [ 315.118511][T11834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.131923][T11834] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 315.142132][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 315.152265][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:31:06 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x20, 0x140b, 0xd61935aaccdb824b, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x20}}, 0x0) [ 315.304893][ T32] audit: type=1400 audit(1582777866.365:52): avc: denied { create } for pid=11852 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_rdma_socket permissive=1 [ 315.330140][ T32] audit: type=1400 audit(1582777866.365:53): avc: denied { write } for pid=11852 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_rdma_socket permissive=1 04:31:06 executing program 0: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000000040)={0x6, 0x1, 0x6}) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='nobarrier,barrier']) [ 315.836126][T11869] hfsplus: unable to find HFS+ superblock [ 315.907720][T11875] hfsplus: unable to find HFS+ superblock 04:31:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0x3e) fcntl$setown(r0, 0x8, 0x0) tkill(0x0, 0x16) ptrace$setopts(0x4200, 0x0, 0x0, 0x15) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/25, 0x19) getdents(r2, &(0x7f00000000c0)=""/91, 0x5b) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') getdents(r3, &(0x7f0000000000)=""/25, 0x19) getdents(r3, &(0x7f00000000c0)=""/91, 0x5b) r4 = fcntl$dupfd(r2, 0x406, r3) ioctl$UI_SET_LEDBIT(r4, 0x40045569, 0xc) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') getdents(r5, &(0x7f0000000000)=""/25, 0x19) getdents(r5, &(0x7f00000000c0)=""/91, 0x5b) getsockopt$packet_int(r5, 0x107, 0x9, &(0x7f0000000080), &(0x7f0000000180)=0x4) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000626f6e6400000000baff02800500"/30], 0x3c}}, 0x0) [ 316.281012][T11885] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 316.342408][T11888] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 04:31:07 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x6, 0x0, 0x0, 0x10000000}}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') getdents(r2, &(0x7f0000000140)=""/29, 0x1d) getdents(r2, &(0x7f00000000c0)=""/91, 0x5b) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000000)=0x2, 0x4) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYRES16=0x0], 0x1}}, 0x2004008c) modify_ldt$read_default(0x2, &(0x7f0000000740)=""/172, 0xac) rt_sigaction(0x10, &(0x7f0000000200)={&(0x7f0000000180)="c4e1adc29ece7900000d0ef30fa7d0f2dfd2c4e1add1d2c4c20d063c10d8e499dbf0c4c339694db209", 0x4, &(0x7f00000001c0)="c4c39d695000afc4e21db6bd08000000660f6f02c4c10ec2ff083e67660f383361b7c4e30d0fc91e8fe93801b305000000f3adf30f112a0fd5eb", {[0x9, 0x401]}}, &(0x7f00000002c0)={&(0x7f0000000240)="660febcfc4e2fd1ddbc4e27d35700ec4c34d38525900f08381ebe40000f6c00326d9e0c4c17d5f51c3d9ecc4e17e1618", 0x0, &(0x7f0000000280)="0f0fc2a6c4e209bff2f2673efb0f38c95a000f1890860400002e660f38015c71006626660feaae15060000c4c1f970db6b260fdef2c4c17f5db750000000"}, 0x8, &(0x7f0000000300)) 04:31:07 executing program 1: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x10102, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') getdents(r0, &(0x7f0000000000)=""/25, 0x19) getdents(r0, &(0x7f00000000c0)=""/91, 0x5b) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc044560f, &(0x7f0000000200)={0x1, 0x6, 0x4, 0x0, 0x401, {}, {0x2, 0x2, 0x20, 0x2, 0x5, 0x95, "c26ff9a5"}, 0xdbd, 0x1, @planes=&(0x7f00000001c0)={0x4ee7, 0x8, @fd=r0, 0x1}, 0x4c, 0x0, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/25, 0x19) getdents(r2, &(0x7f00000000c0)=""/91, 0x5b) ioctl$ASHMEM_GET_PIN_STATUS(r2, 0x7709, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') getdents(r3, &(0x7f0000000000)=""/25, 0x19) getdents(r3, &(0x7f00000000c0)=""/91, 0x5b) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000040)=0xb5c, 0x4) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x417) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000240)={r6}, 0x14) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000380)={0x0, 0x6, 0x0, 0xdd63}, &(0x7f00000003c0)=0x18) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f0000000280)=@in6={0xa, 0x4e24, 0x40, @mcast2, 0x3}, 0x1c, &(0x7f0000000340)=[{&(0x7f00000002c0)="eeb3a51cb2acd4e49cbf613fb6cb550c13cc515cabece5e6446dd27eece1343cf38fecc39ce35de813fd23", 0x2b}, {&(0x7f0000000500)="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", 0x1000}, {&(0x7f0000000300)="5a96247907c61b66e8b3ddbb0b60178790943bb709b4b70f4c2c31f9291db34796e030640ba7af988cfd842f4e61c0114bfd75679550b717b470ca", 0x3b}], 0x3, &(0x7f0000001500)=[@authinfo={0x10, 0x84, 0x6, {0x2b6}}, @sndinfo={0x1c, 0x84, 0x2, {0x8000, 0x800e, 0x6, 0x9}}, @init={0x14, 0x84, 0x0, {0x7, 0x18, 0x5a, 0x8}}, @prinfo={0x14}, @sndrcv={0x2c, 0x84, 0x1, {0x4, 0x100, 0xa, 0x1, 0x6, 0x100, 0x6, 0x5, r6}}, @prinfo={0x14, 0x84, 0x5, {0x10, 0x1}}, @init={0x14, 0x84, 0x0, {0x3ff, 0x0, 0x4, 0x6}}, @sndinfo={0x1c, 0x84, 0x2, {0x1, 0x8004, 0x8, 0x2, r7}}, @init={0x14, 0x84, 0x0, {0xfdd4, 0x3f, 0x5, 0x8}}, @authinfo={0x10, 0x84, 0x6, {0x8}}], 0xe8, 0x20000400}, 0x2000a885) r8 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r8, 0xc040564a, &(0x7f0000000140)={0x0, 0x0, {0x300f}}) 04:31:07 executing program 1: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2000, 0x0) write$P9_RXATTRWALK(r0, &(0x7f00000000c0)={0xf, 0x1f, 0x1, 0x1}, 0xf) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000100)={0x0, 0x7fff, 0x1ff, 0xfff7}) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000140)="994f8e9901ff0f00000000000046f31dbac176dbe1cc9ef7f939393f0ace6a184842783f490acaed582e30c060d7d2ca1865a54bb950efe865c6ef0062c26e39bc172493e35f5bd0fdbdfe4cec8762255775976b492efc4c3b0986ba413de6056b398f0b461c5fcb718a47dbc02a1c1e32222add884c4eaebe8c56365f7b3c8e8630622fd82d109e0ac1b87af82c217a94ff0c598874cae717b27959b88af5e5ada69f131cb4679e1cf3fa25f29352", 0xaf}], 0x1) 04:31:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') syz_open_dev$video4linux(&(0x7f0000000300)='/dev/v4l-subdev#\x00', 0x3, 0x40) sendmsg$SMC_PNETID_FLUSH(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r6, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5}]}, 0x28}}, 0x0) sendmsg$SMC_PNETID_FLUSH(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000480)={0x84, r6, 0x0, 0x70bd27, 0x25dfdbff, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'erspan0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth1_vlan\x00'}]}, 0x84}, 0x1, 0x0, 0x0, 0x20008040}, 0x8000) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000400)=@req3={0x5, 0x5, 0xdf, 0x3ff, 0xb90, 0x7, 0x6}, 0x1c) r7 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/mls\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r7, 0x80247008, &(0x7f0000000540)) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r7, 0xc00c64b5, &(0x7f00000003c0)={&(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xffffffffffffffc3, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="28e900000000000094dcff91ce714b00"/28, @ANYRES32=r4, @ANYBLOB="0000000000000000280012005e73890864c95d090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000", @ANYRES32=0x0], 0x6}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000006440)={0x0, 0x0, &(0x7f0000006400)={&(0x7f0000000640)=ANY=[@ANYBLOB="20a21974a304004496a05b979b16aeda5e00", @ANYRES16=r1, @ANYBLOB="0502000000000000000002000000200001801400020067656e6576653000000000000000000008000100", @ANYRES32=r4, @ANYBLOB="3bde40ebc1a5b9d72ece228a168acba0d55004000000000000002c1feec0b61181f789983c79c3400955572c3a1b640d5221e2e345291a683c69742e6385b8ab5fffddb135da79f00f5d1604d2acd1ec08667f0bb85587d8c7087dc61aebd240fbe577355540d887513f1dc054cefeb4419b5f0911c5b6ecb9d69879b9c8f622947d22f9bb904e5639c7c8ca6d9b5d59666974dca06a66058bea1ca286ce9f2292fcb78551"], 0x34}}, 0x0) [ 316.970418][T11903] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 04:31:08 executing program 1: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2000, 0x0) write$P9_RXATTRWALK(r0, &(0x7f00000000c0)={0xf, 0x1f, 0x1, 0x1}, 0xf) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000100)={0x0, 0x7fff, 0x1ff, 0xfff7}) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000140)="994f8e9901ff0f00000000000046f31dbac176dbe1cc9ef7f939393f0ace6a184842783f490acaed582e30c060d7d2ca1865a54bb950efe865c6ef0062c26e39bc172493e35f5bd0fdbdfe4cec8762255775976b492efc4c3b0986ba413de6056b398f0b461c5fcb718a47dbc02a1c1e32222add884c4eaebe8c56365f7b3c8e8630622fd82d109e0ac1b87af82c217a94ff0c598874cae717b27959b88af5e5ada69f131cb4679e1cf3fa25f29352", 0xaf}], 0x1) [ 317.015744][T11905] SELinux: policydb magic number 0x998e4f99 does not match expected magic number 0xf97cff8c [ 317.036992][T11905] SELinux: failed to load policy [ 317.045528][T11906] SELinux: policydb magic number 0x998e4f99 does not match expected magic number 0xf97cff8c [ 317.108098][T11906] SELinux: failed to load policy 04:31:08 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x0, 0x8) name_to_handle_at(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000440)={0x91, 0x0, "2e4ddfc17a95902007e34e89820dd3baa81e97060010984aee20994e7beffbce552615b713ee7140eaa2a0a9aaa208502bfcfffffffffffffff77c263043ac2fe56c18e04994c1e3e2520415e5294e3726da3cf496499663d85c89d72433c86b646b49318889e2922542a7bd51d81f55893e2584fa95269fdd122ef78518b8a62557062a8c55ace7b1"}, &(0x7f0000000040), 0x1400) r0 = shmget$private(0x0, 0x3000, 0x10, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000200)=""/230) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/25, 0x19) getdents(r2, &(0x7f00000000c0)=""/91, 0x5b) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') getdents(r3, &(0x7f0000000000)=""/25, 0x19) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x343103, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="6f14003e6230f907000000000000c62ba75f6b066bd1074fc55fce2cda4e7a1590140819d913840c1e44eb50ed72f532b597f065847480e27b7c7bfae372e86a06e58aab05351aad45a73e86a02885523f1e0b625ae2ea348734f7cfd331fb0ff27b16bbb685513475290754dce4b313569ad911084e45ec54a0f0ec6601ecb07cd3946603d5aa37e323ed4189544e8336b70ad554caea233734d4c8e5b3cb26f5551535183382532d21d688c0e845a2b5a760bc1613092c062758821dc44baacac75915216a24eaa7461ec63645d4d5db644dc0975e812636"], 0x14}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r4, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)={0x80, r5, 0x8, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x6c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9941}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb43}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x40044}, 0x40080) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f00000003c0)) r7 = syz_open_dev$vcsu(&(0x7f00000007c0)='/dev/vcsu#\x00', 0x7, 0x21c003) setsockopt$packet_buf(r7, 0x107, 0x1, &(0x7f0000000300), 0x5d) getdents(r3, &(0x7f00000000c0)=""/91, 0x5b) getdents(r1, &(0x7f0000000000)=""/25, 0x19) getdents(r1, &(0x7f00000000c0)=""/91, 0x5b) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, &(0x7f0000000500)) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x2, 0x0, 0x0, 0x381acb8, &(0x7f0000000340)=ANY=[]) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000400)=0x100a0a, 0x4) 04:31:08 executing program 1: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2000, 0x0) write$P9_RXATTRWALK(r0, &(0x7f00000000c0)={0xf, 0x1f, 0x1, 0x1}, 0xf) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000100)={0x0, 0x7fff, 0x1ff, 0xfff7}) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000140)="994f8e9901ff0f00000000000046f31dbac176dbe1cc9ef7f939393f0ace6a184842783f490acaed582e30c060d7d2ca1865a54bb950efe865c6ef0062c26e39bc172493e35f5bd0fdbdfe4cec8762255775976b492efc4c3b0986ba413de6056b398f0b461c5fcb718a47dbc02a1c1e32222add884c4eaebe8c56365f7b3c8e8630622fd82d109e0ac1b87af82c217a94ff0c598874cae717b27959b88af5e5ada69f131cb4679e1cf3fa25f29352", 0xaf}], 0x1) 04:31:08 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={0xffffffffffffffff, 0xc0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=0x81, 0x0, 0x0, 0x0, &(0x7f00000005c0)={0x4, 0x2}, 0x0, 0x0, &(0x7f0000000600)={0x4, 0x2, 0x7, 0x1000}, &(0x7f0000000640)=0xffffffff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=0x6}}, 0x10) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000008c0)={0x7, &(0x7f0000000500)=[{0xc04, 0x5, 0x80, 0x6}, {0x4, 0x0, 0x0, 0x2bafbcc}, {0x7, 0x1a, 0x8, 0x1f}, {0x1, 0x20, 0xe0, 0x2}, {0x2, 0x3f, 0x9}, {0xcbaa, 0x81, 0x7f, 0xff}, {0x1, 0x4, 0x7f, 0xf4a}]}) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') getdents(r1, &(0x7f0000000000)=""/25, 0x19) getdents(r1, &(0x7f00000000c0)=""/91, 0x5b) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000800)={&(0x7f00000007c0)='./file0\x00'}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0xa, &(0x7f0000000840)=@raw=[@jmp={0x5, 0x0, 0x9, 0x7, 0x3, 0xfffffffffffffff0, 0xffffffffffffffff}, @map_val={0x18, 0x4, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x400}, @exit, @generic={0x7, 0xf, 0xb, 0x7f, 0x84600}, @initr0, @alu={0x7, 0x1, 0x5, 0x6, 0xb, 0x8, 0x1}, @map_val={0x18, 0xcefef0815cad09a9, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x1ff}], &(0x7f0000000540)='syzkaller\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x41100, 0x0, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x400000, 0xffffffff}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8}, 0x10, r0}, 0x74) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') getdents(r3, &(0x7f0000000000)=""/25, 0x19) getdents(r3, &(0x7f00000000c0)=""/91, 0x5b) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') getdents(r4, &(0x7f0000000000)=""/25, 0x19) getdents(r4, &(0x7f00000000c0)=""/91, 0x5b) r5 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$int_in(r6, 0x5452, &(0x7f0000000200)=0x3e) fcntl$setown(r6, 0x8, r5) tkill(r5, 0x16) clone3(&(0x7f00000003c0)={0x8000800, &(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000200), {0x1}, &(0x7f0000000240)=""/146, 0x92, &(0x7f0000000300)=""/119, &(0x7f0000000380)=[r5], 0x1}, 0x50) fcntl$setownex(r4, 0xf, &(0x7f0000000440)={0x1, r7}) getsockopt$bt_sco_SCO_CONNINFO(r3, 0x11, 0x2, &(0x7f0000000040)=""/57, &(0x7f0000000140)=0x39) 04:31:08 executing program 1: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2000, 0x0) write$P9_RXATTRWALK(r0, &(0x7f00000000c0)={0xf, 0x1f, 0x1, 0x1}, 0xf) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000100)={0x0, 0x7fff, 0x1ff, 0xfff7}) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000140)="994f8e9901ff0f00000000000046f31dbac176dbe1cc9ef7f939393f0ace6a184842783f490acaed582e30c060d7d2ca1865a54bb950efe865c6ef0062c26e39bc172493e35f5bd0fdbdfe4cec8762255775976b492efc4c3b0986ba413de6056b398f0b461c5fcb718a47dbc02a1c1e32222add884c4eaebe8c56365f7b3c8e8630622fd82d109e0ac1b87af82c217a94ff0c598874cae717b27959b88af5e5ada69f131cb4679e1cf3fa25f29352", 0xaf}], 0x1) [ 317.884575][ T32] audit: type=1400 audit(1582777868.945:54): avc: denied { prog_load } for pid=11933 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 04:31:09 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x80002, 0x0) ioctl$KDSETMODE(r1, 0x4b3a, 0x1) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000120007031dfffd946f6105000798ec030000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) [ 318.076669][T11940] QAT: Invalid ioctl [ 318.092875][T11941] QAT: Invalid ioctl 04:31:09 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="020182ffffff0a000000ff45ac0000ffffffbf000800000000000000004000ffffffbf000000e100000088770072003007005500000000000000008000da55aa", 0x40, 0x1c0}]) r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') getdents(r1, &(0x7f0000000000)=""/25, 0x19) getdents(r1, &(0x7f00000000c0)=""/91, 0x5b) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) getdents(r0, &(0x7f0000000000)=""/25, 0x19) getdents(r0, &(0x7f00000000c0)=""/91, 0x5b) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f0000000040)={0x0, 0x5000}) [ 318.317045][T11944] loop1: p1 p2 p3 p4[EZD] [ 318.321745][T11944] loop1: partition table partially beyond EOD, truncated [ 318.329714][T11944] loop1: p1 start 10 is beyond EOD, truncated [ 318.336111][T11944] loop1: p2 size 1073741824 extends beyond EOD, truncated [ 318.346821][T11944] loop1: p3 start 225 is beyond EOD, truncated [ 318.353295][T11944] loop1: p4 size 3657465856 extends beyond EOD, truncated 04:31:09 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x200, 0xa400) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, &(0x7f0000000040)={0x8, [0x4, 0x0, 0x0, 0x6, 0x100, 0x80, 0x0, 0x112]}) r1 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x400, 0xc00101) r2 = accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000140)=0x14, 0x1800) bind$packet(r1, &(0x7f0000000180)={0x11, 0x18, r3, 0x1, 0x84, 0x6, @remote}, 0x14) pread64(r1, &(0x7f00000001c0)=""/157, 0x9d, 0x9) memfd_create(&(0x7f0000000280)='/dev/media#\x00', 0x4) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x101400, 0x0) fspick(r4, &(0x7f0000000300)='./file0\x00', 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4}}, &(0x7f00000004c0)=0xe4) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000640)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000600)={&(0x7f0000000500)={0xe8, r5, 0x1, 0x70bd27, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_TX_RATES={0x80, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x7c, 0x0, [@NL80211_TXRATE_GI={0x5, 0x4, 0x3}, @NL80211_TXRATE_LEGACY={0x1a, 0x1, "2ebf5544823c761a8c0a48c235cd3c92d13e12939d91"}, @NL80211_TXRATE_HT={0x51, 0x2, "96b6501859360442c898d81f1022d2ce3f4b35186f563ebc80b40cec0625f4ce641b28fcab4f81da3c8acaa14b033894ed227958a7f784369e498e00fa09c2a6e0618b9ba0297091e84c050471"}]}]}, @NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_NET_DIAM_TRVS_TIME={0x6, 0xd, 0x9}, @NL80211_MESHCONF_HWMP_RANN_INTERVAL={0x6, 0x10, 0x1}, @NL80211_MESHCONF_GATE_ANNOUNCEMENTS={0x5}, @NL80211_MESHCONF_MAX_PEER_LINKS={0x6, 0x4, 0x90}]}, @NL80211_ATTR_DTIM_PERIOD={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7, 0xffffffffffffffff}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x800, 0xffffffffffffffff}}]}, 0xe8}, 0x1, 0x0, 0x0, 0x20000001}, 0x10) r7 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/checkreqprot\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r2, &(0x7f00000006c0)={0x2}) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000700)=0x200, 0x4) r8 = request_key(&(0x7f0000000740)='ceph\x00', &(0x7f0000000780)={'syz', 0x0}, &(0x7f00000007c0)='nl80211\x00', 0xfffffffffffffffe) keyctl$set_timeout(0xf, r8, 0xe2) syz_open_dev$sndpcmc(&(0x7f0000000800)='/dev/snd/pcmC#D#c\x00', 0x9, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x3) umount2(&(0x7f0000000840)='./file0\x00', 0x1) r9 = openat(r1, &(0x7f0000000880)='./file0\x00', 0x800, 0x100) setsockopt$SO_RDS_TRANSPORT(r9, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000900)='/dev/net/tun\x00', 0x6000, 0x0) ioctl$TUNSETSTEERINGEBPF(r10, 0x800454e0, &(0x7f0000000940)=r0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4004240b, &(0x7f0000000980)={0x2, 0x70, 0xff, 0x81, 0x6, 0x0, 0x0, 0x1, 0x20a00, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x9e51, 0xc, @perf_config_ext={0x3, 0x8}, 0x8000, 0x81, 0x1, 0x4, 0x51, 0x7, 0x4}) sched_yield() r11 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000a00)='/proc/capi/capi20\x00', 0x40000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r11, 0xc0045540, &(0x7f0000000a40)=0xefd) r12 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/btrfs-control\x00', 0x100, 0x0) ioctl$PPPIOCSFLAGS(r12, 0x40047459, &(0x7f0000000ac0)=0x2000000) [ 318.496227][T11944] loop1: p1 p2 p3 p4[EZD] [ 318.500897][T11944] loop1: partition table partially beyond EOD, truncated [ 318.508786][T11944] loop1: p1 start 10 is beyond EOD, truncated [ 318.515200][T11944] loop1: p2 size 1073741824 extends beyond EOD, truncated [ 318.556340][T11944] loop1: p3 start 225 is beyond EOD, truncated [ 318.562731][T11944] loop1: p4 size 3657465856 extends beyond EOD, truncated 04:31:09 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') getdents(r0, &(0x7f0000000000)=""/25, 0x19) getdents(r0, &(0x7f00000000c0)=""/91, 0x5b) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x4, 0x80, "cd1b47", 0x40, 0x80}) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') getdents(r1, &(0x7f0000000000)=""/25, 0x19) getdents(r1, &(0x7f00000000c0)=""/91, 0x5b) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') getdents(r5, &(0x7f0000000000)=""/25, 0x19) getdents(r5, &(0x7f00000000c0)=""/91, 0x5b) ioctl$VIDIOC_DQBUF(r2, 0xc0445611, &(0x7f0000000300)={0x80000001, 0xc, 0x4, 0x100, 0x4, {r3, r4/1000+30000}, {0x2, 0x567546b07c2fbd2f, 0x0, 0x1, 0x2, 0x7, "2aa13787"}, 0x8, 0x2, @planes=&(0x7f00000002c0)={0x5a8e5a37, 0x7b97, @userptr=0x5, 0x1f}, 0xc9, 0x0, r5}) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x417) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f0000000240)={r8}, 0x14) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000001c0)={r8, 0x8}, 0x8) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="636f6d6d69749d3078300000000000000000303030303030302c00e0a80001000007d4c3f0f7de85d0ca07ef8f4093f45b8b4d90358da492d8e2c637e10841ab8b7a1520501aa00d3053365ab5a47dbf88a9052f3408699c61cbed02fb3dbd14bafddd700a3698866f1b0108c896b117edf5bc779e6978a036e8eb7e0fcd681475f2e31cf28ea0832e18985b4776c458eea175f1841698da3822bafb411688477e46309bbf3d1c6767f99f9b1a9cc95aa5ebe6ec88abbbdabe2efe4f4eebd4dc9ed9b4b544e76ebfdc277800c20f786c63c3a89926dacd9b694bd17724699c163acac2081c925bc1dd356f"]) r9 = eventfd2(0x851, 0x800) r10 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') getdents(r10, &(0x7f0000000000)=""/25, 0x19) getdents(r10, &(0x7f00000000c0)=""/91, 0x5b) dup3(r9, r10, 0x80000) [ 319.169187][T11958] REISERFS warning (device loop1): super-6505 reiserfs_getopt: head of option "commit" is only correct [ 319.169187][T11958] [ 319.230906][T11961] IPVS: ftp: loaded support on port[0] = 21 [ 319.399043][T11964] REISERFS warning (device loop1): super-6505 reiserfs_getopt: head of option "commit" is only correct [ 319.399043][T11964] [ 319.526214][T11961] chnl_net:caif_netlink_parms(): no params data found 04:31:10 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') getdents(r0, &(0x7f0000000000)=""/25, 0x19) getdents(r0, &(0x7f00000000c0)=""/91, 0x5b) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x4, 0x80, "cd1b47", 0x40, 0x80}) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') getdents(r1, &(0x7f0000000000)=""/25, 0x19) getdents(r1, &(0x7f00000000c0)=""/91, 0x5b) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') getdents(r5, &(0x7f0000000000)=""/25, 0x19) getdents(r5, &(0x7f00000000c0)=""/91, 0x5b) ioctl$VIDIOC_DQBUF(r2, 0xc0445611, &(0x7f0000000300)={0x80000001, 0xc, 0x4, 0x100, 0x4, {r3, r4/1000+30000}, {0x2, 0x567546b07c2fbd2f, 0x0, 0x1, 0x2, 0x7, "2aa13787"}, 0x8, 0x2, @planes=&(0x7f00000002c0)={0x5a8e5a37, 0x7b97, @userptr=0x5, 0x1f}, 0xc9, 0x0, r5}) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x417) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f0000000240)={r8}, 0x14) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000001c0)={r8, 0x8}, 0x8) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="636f6d6d69749d3078300000000000000000303030303030302c00e0a80001000007d4c3f0f7de85d0ca07ef8f4093f45b8b4d90358da492d8e2c637e10841ab8b7a1520501aa00d3053365ab5a47dbf88a9052f3408699c61cbed02fb3dbd14bafddd700a3698866f1b0108c896b117edf5bc779e6978a036e8eb7e0fcd681475f2e31cf28ea0832e18985b4776c458eea175f1841698da3822bafb411688477e46309bbf3d1c6767f99f9b1a9cc95aa5ebe6ec88abbbdabe2efe4f4eebd4dc9ed9b4b544e76ebfdc277800c20f786c63c3a89926dacd9b694bd17724699c163acac2081c925bc1dd356f"]) r9 = eventfd2(0x851, 0x800) r10 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') getdents(r10, &(0x7f0000000000)=""/25, 0x19) getdents(r10, &(0x7f00000000c0)=""/91, 0x5b) dup3(r9, r10, 0x80000) [ 319.692092][T11961] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.699724][T11961] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.709205][T11961] device bridge_slave_0 entered promiscuous mode [ 319.731350][T11961] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.738846][T11961] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.748532][T11961] device bridge_slave_1 entered promiscuous mode [ 319.834629][T11961] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 319.872359][T11961] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 319.943759][T11978] REISERFS warning (device loop1): super-6505 reiserfs_getopt: head of option "commit" is only correct [ 319.943759][T11978] [ 319.968554][T11961] team0: Port device team_slave_0 added [ 319.986297][T11961] team0: Port device team_slave_1 added [ 320.051731][T11961] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 320.059045][T11961] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 320.085637][T11961] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 04:31:11 executing program 1: openat$uhid(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uhid\x00', 0x802, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="0b00000073797a310000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000003f"], 0x119) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') getdents(r1, &(0x7f0000000000)=""/25, 0x19) getdents(r1, &(0x7f00000000c0)=""/91, 0x5b) fsetxattr$security_ima(r1, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="02e89a00f38795c418f62d95645a5c2c0df7bedc7d004dd9fb434fda7e0a3c9113a700e1356eacbeb8cad25c09c8b6a82f22bf5a74da3cf13b616ee610fbd34cebb8ab261299d145e74f46f8bc853953002bb66cd044749e5d25ea0e9a423aa9addb77c31467d37ccc3f3f55af5fe4be6f3b1bcbcb32f22b0339971d7246aee177c0d31ec4d0c30e89f5c98c970bb5f5e41c6d569b26efd0c895e1d00ef2ef5166c589e9cb9f4bf08f7e73ec33e24b4852099321ea1dd280b61e21306b0bc8938dc0d4a4918256c4a1b1b1a51a66b6a64fdb4d0f2b26ff36a7cb7df4f9bdd3a04fcff78e2d2dc029a0a2761743a0c18bb8ea9ef5"], 0x11, 0x2) writev(r0, &(0x7f0000000280)=[{&(0x7f0000001780)="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", 0xdf8}, {&(0x7f0000000380)="e2c367538be51c4c9b82e1fe39c3bf1dd1be4f34f69a1c5c2dd9e5f5f506bd10082fb4ac31f3e01c072f11cc795500000600000000000000f5562c9fe8ed8810d62b0341f6e01488db90f67b1bf9bdd735a1764de34ed69e37ee2f9a744f8240739bd497327a3a4431d3eb8bc75f77f55376b82f5aec05adfb8c5a40d74d13739e0682e3af70eac62ae473580cc525b221b5e7a2bc3b6a479b7ba10ec86a0fb9cc066575ce9c8559b95a1833d58ae6667b537e43c53f4791c51ae7906209000000", 0xc1}, {&(0x7f0000003580)="c54d2c87a6d1b05fb3a19c30a0dc80ed6957a8c44c5fa89df915859c5fce77a897c941e67070fd9af5318141f47fd88f2506", 0x32}], 0x3) r2 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000000200)=0x3e) fcntl$setown(r3, 0x8, r2) tkill(r2, 0x16) r4 = syz_open_procfs(r2, &(0x7f0000000040)='net/udp\x00') getdents(r4, &(0x7f0000000000)=""/25, 0x19) getdents(r4, &(0x7f00000000c0)=""/91, 0x5b) [ 320.142692][T11961] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 320.150038][T11961] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 320.176974][T11961] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 320.289789][T11961] device hsr_slave_0 entered promiscuous mode [ 320.325573][T11961] device hsr_slave_1 entered promiscuous mode [ 320.356912][ T32] audit: type=1400 audit(1582777871.415:55): avc: denied { setattr } for pid=11986 comm="syz-executor.1" name="fdinfo" dev="proc" ino=30975 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 320.363586][T11961] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 320.390949][T11961] Cannot create hsr debugfs directory [ 320.736259][T11961] netdevsim netdevsim2 netdevsim0: renamed from eth0 04:31:11 executing program 0: clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() tkill(r0, 0x26) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') getdents(r3, &(0x7f0000000000)=""/25, 0x19) getdents(r3, &(0x7f00000000c0)=""/91, 0x5b) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r4, 0xc06864a1, &(0x7f0000000180)={&(0x7f0000000080)=[0x5, 0x101, 0x4, 0x7a, 0xfffffffe], 0x5, 0x9, 0x7, 0x5, 0x81, 0x709c, 0x1, {0x9, 0x80, 0x3ff, 0x1ff, 0x0, 0x5, 0x1, 0x1ff, 0x1, 0x101, 0x7ff, 0x4, 0x10001, 0x0, "bc80bd1b4efc6fbdb26b08f86c5b045af086694ea4ef40e2be21485006b47db3"}}) ioctl$int_in(r3, 0x5452, &(0x7f0000000200)=0x8) fcntl$setown(r2, 0x8, r1) tkill(r1, 0x16) ptrace(0x10, r1) waitid(0x0, 0x0, 0x0, 0x1000004, 0x0) [ 320.887755][T11961] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 320.957658][T11961] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 321.023701][T11961] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 321.388027][T11961] 8021q: adding VLAN 0 to HW filter on device bond0 [ 321.435243][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 321.444409][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 321.473409][T11961] 8021q: adding VLAN 0 to HW filter on device team0 [ 321.498150][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 321.509708][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 321.519070][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.526357][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.584492][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 321.594060][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 321.603880][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 321.613258][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.620512][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.629845][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 321.640745][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 321.665371][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 321.675030][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 321.717578][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 321.727863][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 321.738548][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 321.749454][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 321.759101][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 321.789530][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 321.799707][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 321.824908][T11961] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 321.897073][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 321.905698][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 321.949698][T11961] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 322.027252][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 322.037494][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 322.104093][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 322.114078][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 322.138825][T11961] device veth0_vlan entered promiscuous mode [ 322.150823][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 322.160445][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 322.205190][T11961] device veth1_vlan entered promiscuous mode [ 322.290842][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 322.301462][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 322.311066][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 322.320991][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 322.348562][T11961] device veth0_macvtap entered promiscuous mode [ 322.374176][T11961] device veth1_macvtap entered promiscuous mode [ 322.448360][T11961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 322.459735][T11961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.469800][T11961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 322.480364][T11961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.494135][T11961] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 322.504365][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 322.513969][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 322.523557][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 322.536269][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 322.575528][T11961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 322.588867][T11961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.598939][T11961] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 322.609499][T11961] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.623371][T11961] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 322.633900][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 322.644326][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:31:14 executing program 1: r0 = open(&(0x7f0000000340)='./file0\x00', 0x8002, 0x14) r1 = open(&(0x7f0000000080)='./file0\x00', 0x8000, 0x0) getpeername$inet(r0, &(0x7f0000000000), &(0x7f0000000040)=0x10) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/zoneinfo\x00', 0x0, 0x0) dup2(r2, r0) sendfile(r1, r0, 0x0, 0xa198) 04:31:14 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000540)) 04:31:14 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="240000001350d709080fc03f689b533ada30983ae6ca2d60d33a6e0e9110a2248e04033591dedce5f41b6e8082786b1adc9c83b2be84d04876e0a04fdf3ebb332d68b7702c01000000000000002afa645b3c1d61a6eafaa63b4b33f9e702e7422f80a052fb698be5b2e14c7f04143eaadb2e96ee71d59c0de1d8125564cfae66cb8446e940bd94dd637b2df8e822d18df5a4cb24966bf53c0649a26c50f223b11f97579ae6454209a8415cce4f6004da544740317583523044d8c90ffc790c5a9ebe591d7cadbc34f8cf5210a76824007f4049", @ANYRES16=0x0, @ANYBLOB="000000000000000000001400000010000780"], 0x24}}, 0x8085) recvmmsg(r1, &(0x7f0000006080), 0x546, 0x0, 0x0) 04:31:15 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="020181ffffff0a000000ff45ac0000ffffffa5000800000000000000004000ffffffa6000000e10000008877007200300700bfffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') getdents(r0, &(0x7f0000000000)=""/25, 0x19) getdents(r0, &(0x7f00000000c0)=""/91, 0x5b) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x8, 0x70bd29, 0x25dfdbfc, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008000}, 0x40000) socket$nl_audit(0x10, 0x3, 0x9) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/25, 0x19) getdents(r2, &(0x7f00000000c0)=""/91, 0x5b) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000000000)) 04:31:15 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/25, 0x19) getdents(r2, &(0x7f00000000c0)=""/91, 0x5b) setsockopt$inet6_dccp_buf(r2, 0x21, 0xc, &(0x7f0000000100)="41e01f37921ed5cb43c4f01a5b1d5d7fa13d5f7d874b7c6ca66fba928e4b4ec0b3114bda773bfe78840d9600e7268ea7277a1c98697726c55dd6c3e88283bac70a5297d3f8e9796b783844900e7423fd275d23121ad8033321e5f623f7250809cbd58fafee7af7b8c18a2b4feb8ae7a0637b8fbbb7db78", 0x77) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x41}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], r4, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) 04:31:15 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000200)='tmpfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB='huge']) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/211) [ 324.506052][T12039] loop2: p1 p2 p3 p4 [ 324.510162][T12039] loop2: partition table partially beyond EOD, truncated [ 324.517909][T12039] loop2: p1 start 10 is beyond EOD, truncated [ 324.524197][T12039] loop2: p2 size 1073741824 extends beyond EOD, truncated [ 324.543912][T12039] loop2: p3 start 225 is beyond EOD, truncated [ 324.550240][T12039] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 324.707907][T12039] loop2: p1 p2 p3 p4 [ 324.712241][T12039] loop2: partition table partially beyond EOD, truncated [ 324.714151][ T32] audit: type=1400 audit(1582777875.775:56): avc: denied { ioctl } for pid=12049 comm="syz-executor.1" path="socket:[30643]" dev="sockfs" ino=30643 ioctlcmd=0x8933 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 324.720004][T12039] loop2: p1 start 10 is beyond EOD, truncated [ 324.756745][T12039] loop2: p2 size 1073741824 extends beyond EOD, truncated [ 324.771829][T12047] tmpfs: Bad value for 'huge' [ 324.779976][T12039] loop2: p3 start 225 is beyond EOD, truncated [ 324.786894][T12039] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 324.882176][T12047] tmpfs: Bad value for 'huge' 04:31:16 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0x7, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/25, 0x19) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') getdents(r3, &(0x7f0000000000)=""/25, 0x19) getdents(r3, &(0x7f00000000c0)=""/91, 0x5b) getdents(r1, &(0x7f0000000240)=""/77, 0x4d) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) 04:31:16 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x60, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'geneve0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1}}, {0x14, 0x2, @in={0xa, 0x0, @empty}}}}]}]}, 0x60}}, 0x0) [ 325.154459][ T32] audit: type=1400 audit(1582777876.215:57): avc: denied { prog_run } for pid=12049 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 325.336970][T12068] tipc: Started in network mode [ 325.342255][T12068] tipc: Own node identity aaaaaaaaaa3f, cluster identity 4711 [ 325.351156][T12068] tipc: Enabled bearer , priority 10 04:31:16 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) clone(0x4413cd00, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') getdents(r0, &(0x7f0000000000)=""/25, 0x19) getdents(r0, &(0x7f00000000c0)=""/91, 0x5b) mq_timedsend(r0, &(0x7f0000000040)="a7e53633c0fd928962696107a9c729c2eca472058dd46e3bb53e851ae061aaeb264a33a52746582eab919a7f9c0dace2cc2617f7ce1049b0ea43fa33cc0a8d18e829114603460070bcf132f49497f0633381973fab6006aa86429e9b321dc5c5", 0x60, 0x8, &(0x7f00000000c0)={0x77359400}) 04:31:16 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) dup2(r0, r1) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/25, 0x19) getdents(r2, &(0x7f00000000c0)=""/91, 0x5b) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt(r3, 0x10d, 0x80000002, &(0x7f0000000040)="17cff892fcd939a20813860064f4626903", 0x11) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x7, 0x4, @loopback}, 0x1c) listen(r0, 0x2) r4 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r4, &(0x7f0000000340)={0x2, 0x4e23, @empty=0x1700000000000000}, 0x10) 04:31:16 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x60, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'geneve0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1}}, {0x14, 0x2, @in={0xa, 0x0, @empty}}}}]}]}, 0x60}}, 0x0) [ 325.751814][T12081] IPVS: ftp: loaded support on port[0] = 21 [ 325.785024][ T32] audit: type=1400 audit(1582777876.845:58): avc: denied { name_bind } for pid=12078 comm="syz-executor.2" src=7 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 325.808571][ T32] audit: type=1400 audit(1582777876.845:59): avc: denied { node_bind } for pid=12078 comm="syz-executor.2" saddr=::1 src=7 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 325.856926][T12082] tipc: Enabling of bearer rejected, already enabled 04:31:17 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r1, r2, 0x0, 0x800000bf) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') getdents(r3, &(0x7f0000000000)=""/25, 0x19) getdents(r3, &(0x7f00000000c0)=""/91, 0x5b) ioctl$SIOCNRDECOBS(r3, 0x89e2) [ 325.946230][ T32] audit: type=1400 audit(1582777876.905:60): avc: denied { name_connect } for pid=12078 comm="syz-executor.2" dest=20003 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 326.126248][T12088] IPVS: ftp: loaded support on port[0] = 21 04:31:17 executing program 2: syz_read_part_table(0x0, 0x3, &(0x7f0000000080)=[{&(0x7f00000004c0)="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", 0x1ea, 0x16}, {&(0x7f0000000040)='RDSK', 0x4}, {&(0x7f0000000000)="c6c1216d4b89fc", 0x7, 0xa}]) r0 = accept4$phonet_pipe(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x80000) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, &(0x7f0000000140)) r1 = socket$rxrpc(0x21, 0x2, 0xa) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000180)=ANY=[@ANYBLOB="0300000000000000b9dbbbc3d93ac43f59c542f41fb4fcce330f9e3b9b8ad69adc7ae054075dacfc070000000000000000000000000000000000000000000000000000000000000000000000000000000f22f4edddca1d"]) r2 = gettid() setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000280)=0xec, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000000200)=0x3e) fcntl$setown(r3, 0x8, r2) tkill(r2, 0x16) r4 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$int_in(r5, 0x5452, &(0x7f0000000200)=0x3e) fcntl$setown(r5, 0x8, r4) tkill(r4, 0x16) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r4, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000200)='\x00'}, 0x30) r7 = syz_open_procfs(r6, &(0x7f00000004c0)='fdinfo\x00') getdents(r7, &(0x7f0000000000)=""/25, 0x19) getdents(r7, &(0x7f00000000c0)=""/91, 0x5b) ioctl$KVM_SET_SREGS(r7, 0x4138ae84, &(0x7f00000002c0)={{0xd000, 0x4, 0xf, 0x6, 0x90, 0x0, 0x0, 0x9, 0xab, 0x6, 0x1, 0x1}, {0xf000, 0x1, 0xe, 0x0, 0x80, 0x3, 0x7, 0x20, 0x81, 0x2, 0x0, 0x6}, {0x4000, 0x0, 0xf, 0x3, 0x3, 0x9, 0x1, 0x3f, 0x5, 0x3, 0x50, 0x80}, {0x10000, 0xf000, 0xf, 0x5, 0x8, 0xf1, 0x0, 0x9, 0x80, 0xd3, 0x7, 0xe4}, {0xd000, 0xd000, 0x10, 0x1, 0x81, 0x3f, 0x4, 0x7, 0xf7, 0x0, 0x3, 0x4}, {0x110000, 0x0, 0xa5a65540c35a7009, 0x0, 0x1, 0xf8, 0x8, 0x7f, 0x3, 0xb9, 0x1f, 0x1}, {0x1, 0x5000, 0xb, 0x3, 0x80, 0x72, 0x6, 0x0, 0xa0, 0x7f, 0xfe, 0x1}, {0xf000, 0x17000, 0xc, 0xa2, 0x3f, 0x81, 0x0, 0x9, 0x2, 0x5, 0x9, 0x2}, {0x2000, 0x2}, {0x2000, 0x1000}, 0x8, 0x0, 0x100000, 0x100000, 0x8, 0x8400, 0xd000, [0xdc2e, 0x200, 0x80, 0x7f]}) r8 = dup(r7) ioctl$SIOCX25GDTEFACILITIES(r8, 0x89ea, &(0x7f0000000bc0)) 04:31:17 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x27}}, &(0x7f0000000000)='GPL\x00', 0x5, 0xce, &(0x7f0000000100)=""/206, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xe}, 0x10}, 0x74) [ 326.435574][T12098] Dev loop2: unable to read partition block 1273495552 [ 326.443199][T12098] loop2: RDSK (-67108864) unable to read partition table [ 326.450655][T12098] loop2: partition table beyond EOD, truncated [ 326.457288][T12098] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 326.464896][ T2748] tipc: 32-bit node address hash set to aaaa9500 04:31:17 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x240c2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') getdents(r1, &(0x7f0000000000)=""/25, 0x19) getdents(r1, &(0x7f00000000c0)=""/91, 0x5b) bind$bt_l2cap(r1, &(0x7f0000000080)={0x1f, 0xf861, @any, 0x7fff}, 0xe) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x2) 04:31:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') getdents(r0, &(0x7f0000000000)=""/25, 0x19) getdents(r0, &(0x7f00000000c0)=""/91, 0x5b) bind(r0, &(0x7f0000000a40)=@nfc={0x27, 0x0, 0x1, 0x7}, 0x80) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) sysfs$1(0x1, &(0x7f0000000040)='net/snmp6\x00') r2 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$VIDIOC_QUERYBUF(r0, 0xc0445609, &(0x7f0000000180)={0xfff, 0x4, 0x4, 0x40000000, 0x1, {0x0, 0x2710}, {0x4, 0x1, 0x8, 0x9, 0x97, 0x7f, "a5834c07"}, 0x6, 0x4, @planes=&(0x7f0000000080)={0x5, 0x54fe, @userptr=0xc1, 0x1}, 0x5, 0x0, 0xffffffffffffffff}) ioctl$TIOCMIWAIT(r4, 0x545c, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000200)=0x3e) fcntl$setown(r3, 0x8, r2) tkill(r2, 0x16) getpgid(r2) fcntl$getownex(r1, 0x10, &(0x7f00000009c0)={0x0, 0x0}) r6 = syz_open_procfs(r5, &(0x7f0000000a00)='net/snmp6\x00') getdents(r6, &(0x7f0000000000)=""/25, 0x19) getdents(r6, &(0x7f00000000c0)=""/91, 0x5b) r7 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') getdents(r7, &(0x7f0000000000)=""/25, 0x19) getdents(r7, &(0x7f00000000c0)=""/91, 0x5b) ioctl$VIDIOC_STREAMON(r7, 0x40045612, &(0x7f0000000980)=0xffffffc1) write$binfmt_elf32(r6, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"/2536], 0x944) ioctl$PIO_FONT(r1, 0x4b34, 0x0) r8 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000ac0)='/selinux/mls\x00', 0x0, 0x0) r9 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$int_in(r10, 0x5452, &(0x7f0000000200)=0x3e) fcntl$setown(r10, 0x8, r9) tkill(r9, 0x16) ioctl$TIOCSPGRP(r8, 0x5410, &(0x7f0000000b00)=r9) [ 326.707958][ T1423] tipc: TX() has been purged, node left! [ 326.818160][ T32] audit: type=1800 audit(1582777877.875:61): pid=12108 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16531 res=0 04:31:18 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') getdents(r4, &(0x7f0000000000)=""/25, 0x19) getdents(r4, &(0x7f00000000c0)=""/91, 0x5b) getdents(r4, &(0x7f0000000000)=""/22, 0x16) getdents(r3, &(0x7f00000000c0)=""/91, 0x5b) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f0000000440)="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") ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r5, 0x107, 0x17, &(0x7f0000000040)=0x1, 0x4) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$cgroup_ro(r7, &(0x7f00000002c0)='cpu.stat\x00', 0x0, 0x0) r9 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x4dcc80, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r9, 0x5381) ioctl$VFIO_IOMMU_GET_INFO(r8, 0x3b70, &(0x7f0000000300)={0x18, 0x0, 0x0, 0x8}) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) r10 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r10) r11 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r10) keyctl$KEYCTL_PKEY_QUERY(0x18, r11, 0x0, &(0x7f0000000240)='team0\x00', &(0x7f0000000280)) getsockopt$nfc_llcp(r0, 0x118, 0x3, &(0x7f0000000100)=""/149, 0x207a0cb3) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) r15 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) recvfrom$packet(r15, &(0x7f0000000540)=""/37, 0x25, 0x0, 0x0, 0x0) r16 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') getdents(r16, &(0x7f0000000000)=""/25, 0x19) getdents(r16, &(0x7f00000000c0)=""/91, 0x5b) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="480000001000050700000000000000000000000096dd2625e0122a480e7c55d3967b96719be37ebd4180b9976c3fa7ab2f02f5cf8be5b1e1cb3e272483d77861d179092849f7c0d92f1b3db805c719", @ANYRES32=0x0, @ANYBLOB="0040000000000000140012800b0001006d61637365630000040002800a000500140000000000000008000a00", @ANYRES32=r14, @ANYBLOB, @ANYRES32, @ANYRES32=r16], 0x7}, 0x1, 0x0, 0x0, 0xc0}, 0x0) 04:31:18 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x2400, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x202001, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@mcast2, @empty, @rand_addr="3c3fc4017f68d61bb3b064a60bbd4f2f", 0xfffff983, 0x7, 0x0, 0x500, 0x20, 0x40010200, r1}) socketpair(0x22, 0x2, 0x1, &(0x7f0000000640)) 04:31:18 executing program 0: syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x4004b100, &(0x7f0000000040)={0x18, 0x0, {0x0, @multicast, 'syzkaller0\x00'}}) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') getdents(r1, &(0x7f0000000000)=""/25, 0x19) getdents(r1, &(0x7f00000000c0)=""/91, 0x5b) sendmsg$NFT_MSG_GETOBJ_RESET(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x64, 0x15, 0xa, 0x401, 0x0, 0x0, {0x1, 0x0, 0x9}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x7}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x2}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x1000}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) 04:31:18 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo\x00') getdents(r0, &(0x7f0000000000)=""/25, 0x19) getdents(r0, &(0x7f00000000c0)=""/91, 0x5b) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="280000001c000729d50014750000000007070000", @ANYRES32, @ANYPTR=&(0x7f0000000000)=ANY=[@ANYRES64, @ANYRESHEX=r0, @ANYRES16]], 0x3}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') getdents(r1, &(0x7f0000000000)=""/25, 0x19) getdents(r1, &(0x7f00000000c0)=""/91, 0x5b) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0684113, &(0x7f0000000180)={0x0, 0x0, 0x8, 0xfffffffe, 0x9, 0x2, 0x1000, 0x5d6, 0x6, 0x8, 0xffffff6f, 0x3}) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) write$FUSE_NOTIFY_INVAL_INODE(r3, &(0x7f0000000300)={0x28, 0x2, 0x0, {0x5, 0x5, 0x3}}, 0x28) 04:31:19 executing program 0: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x10800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="ebf7f4cd1f273b55ad9a5b119fc1fa64b33a8516fafe", 0x16, 0x1}], 0x8300, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x8200, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc044565d, &(0x7f0000000100)={0x5, 0x1, 0x4, 0x40000, 0xffffffff, {0x77359400}, {0x4, 0x8, 0x33, 0x4, 0x9, 0x4, "52dbcdfd"}, 0xffffff72, 0x1, @userptr=0x4, 0x1}) [ 328.332707][T12134] Unknown ioctl -1069263267 [ 328.389220][T12139] Unknown ioctl -1069263267 04:31:19 executing program 0: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x10800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="ebf7f4cd1f273b55ad9a5b119fc1fa64b33a8516fafe", 0x16, 0x1}], 0x8300, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x8200, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc044565d, &(0x7f0000000100)={0x5, 0x1, 0x4, 0x40000, 0xffffffff, {0x77359400}, {0x4, 0x8, 0x33, 0x4, 0x9, 0x4, "52dbcdfd"}, 0xffffff72, 0x1, @userptr=0x4, 0x1}) [ 328.702502][T12143] Unknown ioctl -1069263267 04:31:19 executing program 0: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x10800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="ebf7f4cd1f273b55ad9a5b119fc1fa64b33a8516fafe", 0x16, 0x1}], 0x8300, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x8200, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc044565d, &(0x7f0000000100)={0x5, 0x1, 0x4, 0x40000, 0xffffffff, {0x77359400}, {0x4, 0x8, 0x33, 0x4, 0x9, 0x4, "52dbcdfd"}, 0xffffff72, 0x1, @userptr=0x4, 0x1}) [ 329.001849][T12149] Unknown ioctl -1069263267 [ 329.007029][ T1423] tipc: TX() has been purged, node left! 04:31:20 executing program 0: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x10800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="ebf7f4cd1f273b55ad9a5b119fc1fa64b33a8516fafe", 0x16, 0x1}], 0x8300, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x8200, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc044565d, &(0x7f0000000100)={0x5, 0x1, 0x4, 0x40000, 0xffffffff, {0x77359400}, {0x4, 0x8, 0x33, 0x4, 0x9, 0x4, "52dbcdfd"}, 0xffffff72, 0x1, @userptr=0x4, 0x1}) [ 329.308972][T12154] Unknown ioctl -1069263267 04:31:20 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}]}, 0x34}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') getdents(r3, &(0x7f0000000000)=""/25, 0x19) getdents(r3, &(0x7f00000000c0)=""/91, 0x5b) ioctl$NS_GET_OWNER_UID(r3, 0xb704, &(0x7f0000000100)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}}, 0x0) 04:31:20 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0xe) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x163000, 0x0) bind$pptp(r2, &(0x7f0000000100)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x19}}}, 0x1e) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f00000001c0)={0x980000, 0x0, 0x80000000, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0x9a0912, 0x1, [], @p_u8=&(0x7f0000000140)=0x92}}) sendmsg$IPSET_CMD_DESTROY(r3, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x44, 0x3, 0x6, 0x3, 0x0, 0x0, {0x2, 0x0, 0x6}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x20040080) sendto$unix(0xffffffffffffffff, &(0x7f0000000340)="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", 0xfe, 0x48800, &(0x7f0000000440)=@file={0x0, './file0\x00'}, 0x6e) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000500)='/dev/bsg\x00', 0x80000, 0x0) ioctl$RTC_WKALM_SET(r5, 0x4028700f, &(0x7f0000000540)={0x0, 0x1, {0x6, 0x27, 0x5, 0x16, 0x4, 0x80000000, 0x4, 0x58}}) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dlm-monitor\x00', 0x101000, 0x0) ioctl$RTC_WKALM_SET(r6, 0x4028700f, &(0x7f00000005c0)={0x0, 0x0, {0x3c, 0x5, 0x0, 0x17, 0x1, 0x8, 0x6, 0xc4, 0xffffffffffffffff}}) r7 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/status\x00', 0x0, 0x0) ioctl$USBDEVFS_RELEASEINTERFACE(r7, 0x80045510, &(0x7f0000000640)=0xf2de) setsockopt$inet6_int(r7, 0x29, 0x5, &(0x7f0000000680)=0xff, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f00000006c0)={0xa, 0x4e24, 0x2155, @empty, 0x9}, 0x1c) r8 = fcntl$dupfd(r3, 0x406, 0xffffffffffffffff) ioctl$VIDIOC_S_SELECTION(r8, 0xc040565f, &(0x7f0000000700)={0x7, 0x2, 0x4, {0x4, 0x81e0, 0x2, 0x4}}) r9 = accept4$nfc_llcp(r0, &(0x7f0000000740), &(0x7f00000007c0)=0x58, 0x400) ioctl$sock_SIOCADDDLCI(r9, 0x8980, &(0x7f0000000800)={'bridge0\x00'}) ioctl$KVM_S390_INTERRUPT_CPU(r7, 0x4010ae94, &(0x7f0000000840)={0x4, 0x1, 0x4}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0445609, &(0x7f0000000880)={0x3bb0b6e2, 0x1, 0x4, 0x80000, 0x1, {0x0, 0x7530}, {0x4, 0x0, 0x31, 0x0, 0x80, 0x9, "6682c224"}, 0x6, 0x1, @fd, 0x5, 0x0, 0xffffffffffffffff}) fsconfig$FSCONFIG_SET_FD(r10, 0x5, &(0x7f0000000900)='bridge0\x00', 0x0, r6) open(&(0x7f0000000940)='./file0\x00', 0x2001, 0x88) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000980)=[@in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e24, 0x10000000, @mcast2, 0x91b}, @in6={0xa, 0x4e20, 0xae, @mcast2, 0x100}, @in6={0xa, 0x4e21, 0x2, @loopback, 0xb0}], 0x64) ioctl$VIDIOC_DQBUF(r4, 0xc0445611, &(0x7f0000000a40)={0x2, 0xa, 0x4, 0x0, 0xffffffe0, {}, {0x2, 0x2, 0x3, 0x67, 0x8, 0x3f, "2e97dc3b"}, 0x1000, 0x1, @planes=&(0x7f0000000a00)={0x4, 0x6, @fd=r0, 0x100}, 0xde5, 0x0, 0xffffffffffffffff}) ioctl$TUNDETACHFILTER(r11, 0x400854d6, 0x0) r12 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/sequencer2\x00', 0x800, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0086426, &(0x7f0000000b40)={0x2, &(0x7f0000000b00)=[{}, {0x0}]}) ioctl$DRM_IOCTL_NEW_CTX(r12, 0x40086425, &(0x7f0000000b80)={r13, 0x1}) 04:31:20 executing program 0: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x10800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="ebf7f4cd1f273b55ad9a5b119fc1fa64b33a8516fafe", 0x16, 0x1}], 0x8300, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x8200, 0x0) 04:31:21 executing program 0: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x10800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="ebf7f4cd1f273b55ad9a5b119fc1fa64b33a8516fafe", 0x16, 0x1}], 0x8300, 0x0) 04:31:21 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') getdents(r0, &(0x7f0000000000)=""/25, 0x19) getdents(r0, &(0x7f00000000c0)=""/91, 0x5b) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') getdents(r1, &(0x7f0000000000)=""/25, 0x19) getdents(r1, &(0x7f00000000c0)=""/91, 0x5b) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/25, 0x19) getdents(r2, &(0x7f00000000c0)=""/91, 0x5b) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') getdents(r3, &(0x7f0000000000)=""/25, 0x19) getdents(r3, &(0x7f00000000c0)=""/91, 0x5b) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') getdents(r4, &(0x7f0000000000)=""/25, 0x19) getdents(r4, &(0x7f00000000c0)=""/91, 0x5b) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') getdents(r5, &(0x7f0000000000)=""/25, 0x19) getdents(r5, &(0x7f00000000c0)=""/91, 0x5b) syz_mount_image$jfs(&(0x7f0000000280)='jfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x60, 0x0, 0x90008, &(0x7f0000001ac0)=ANY=[@ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRESOCT=0x0, @ANYRESOCT, @ANYRESDEC=r5, @ANYRESDEC, @ANYRES32, @ANYRESDEC=r4, @ANYRESDEC=r2, @ANYRESHEX=r3, @ANYRESOCT]]) 04:31:21 executing program 2: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x800, 0x0) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000100)=0x4) mount(&(0x7f0000000140)=@loop={'/dev/loop', 0x0}, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='squashfs\x00', 0x80, 0x0) 04:31:21 executing program 0: syz_mount_image$msdos(0x0, &(0x7f00000003c0)='./file0\x00', 0x10800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="ebf7f4cd1f273b55ad9a5b119fc1fa64b33a8516fafe", 0x16, 0x1}], 0x8300, 0x0) [ 330.571723][ T3268] blk_update_request: I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 330.595618][T12185] IPVS: ftp: loaded support on port[0] = 21 [ 330.625455][T12186] SQUASHFS error: squashfs_read_data failed to read block 0x0 [ 330.634002][T12186] unable to read squashfs_super_block 04:31:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') getdents(r1, &(0x7f0000000000)=""/25, 0x19) getdents(r1, &(0x7f00000000c0)=""/91, 0x5b) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/25, 0x19) getdents(r2, &(0x7f00000000c0)=""/91, 0x5b) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') getdents(r3, &(0x7f0000000000)=""/25, 0x19) getdents(r3, &(0x7f00000000c0)=""/91, 0x5b) r4 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') getdents(r4, &(0x7f0000000000)=""/25, 0x19) getdents(r4, &(0x7f00000000c0)=""/91, 0x5b) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') getdents(r5, &(0x7f0000000000)=""/25, 0x19) getdents(r5, &(0x7f00000000c0)=""/91, 0x5b) r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') getdents(r6, &(0x7f0000000000)=""/25, 0x19) getdents(r6, &(0x7f00000000c0)=""/91, 0x5b) r7 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') getdents(r7, &(0x7f0000000000)=""/25, 0x19) getdents(r7, &(0x7f00000000c0)=""/91, 0x5b) r8 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') getdents(r8, &(0x7f0000000000)=""/25, 0x19) getdents(r8, &(0x7f00000000c0)=""/91, 0x5b) r9 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') getdents(r9, &(0x7f0000000000)=""/25, 0x19) getdents(r9, &(0x7f00000000c0)=""/91, 0x5b) r10 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') getdents(r10, &(0x7f0000000000)=""/25, 0x19) getdents(r10, &(0x7f00000000c0)=""/91, 0x5b) r11 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') getdents(r11, &(0x7f0000000000)=""/25, 0x19) getdents(r11, &(0x7f00000000c0)=""/91, 0x5b) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x8, &(0x7f0000000240)=ANY=[@ANYBLOB="850000002f0000001400000000fbff0f95000000000000005183ea44d49244c8", @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYRES64=r1, @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYPTR, @ANYPTR64=&(0x7f0000000500)=ANY=[@ANYBLOB="134278f5fdb31b505a95431c8b86fd3d9ef6ccb1e7000d8ca224b37ab656fa21a2b35c38294690172f332cae5970409bc772d41d3600d3f7d03c0a94a179918f7f22ab2ba6dc9548a4f5adddb8554b677dc15bb5f7901ebea87e824c4c489eb547dfc5919122a41cdfe86f3256c50d407cc20cb8e55e0fae68c34d7e054641279779ff07c7e28a64736767a8d3c7fdd800dc9d0deda1944a094a1a39f8e0421b", @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYPTR, @ANYRES16=0x0, @ANYPTR, @ANYRES16=r10, @ANYRESDEC], @ANYRES64=r11]], @ANYRESDEC, @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRES32=r3, @ANYRES64=r9, @ANYRESDEC=r4], @ANYPTR64, @ANYRES64=r0, @ANYRES16=r3, @ANYPTR=&(0x7f00000000c0)=ANY=[]], @ANYRESOCT=r9, @ANYPTR64], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r12 = socket(0x1, 0x803, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x81}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r13}, @IFLA_MASTER={0x8, 0xa, r14}]}, 0x44}}, 0x0) 04:31:21 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x418400, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x1446) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001a80)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000001c0)="0b01f8d54aea39e3845a95f642c31a0d92e13cf89a164eddad9c421d7228cc12cc6c99cb79d6b13f8050a6c0d33cf29f3d00001cac13b19dd6607782596bfde7e729d07ceafef635ff6b16b1d34ac6fa8ff78b2831b05fe28d57cb71a39827a435", 0x61}], 0x1}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@mss, @sack_perm, @mss, @mss={0x2, 0xec62}], 0x4) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1f, 0x40002) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/mls\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r2, 0xc0a45322, &(0x7f0000000380)) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000540)=ANY=[@ANYBLOB="010096860a199a8f000012bf172b083acd90c40bb84331f87c7c572a29420d15eace70bb7100010000fce035b44d2146a8f10256de2b05c64cf54db5f6163439bc01e67758da6dc810bdf0b63075768684721e614c3b8c80dbcdc50004c6181554e8b23427ae470e4e60bdef46b462633e58ddd1ed2e611fb9129c81c1864ab648489ee7cea9ca6ca23e5855069b15963285b617f0664aa3192de1701b1c1c5e7ac48c27649b15cfb3b75b08ef32054c2f21031f43debd0a9323498c5673925d84a21f68dd1224a1d8c308c4e7a338b4d6ec4bd0743768ecd6a438cea9accad9497f520abb65ae614bd0a1e5d27317872ab7979f0345ab873a7ef2952e0d7772dd8302922729e9e7aeb9ab643f49f16cee33e2c4dece8438ca5f5d41", @ANYRES32=0x0], &(0x7f000095dffc)=0x417) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000240)={r5}, 0x14) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000280)={0x0, 0x80, 0x3, 0xcb71, 0xfff, 0x6, 0xfff, 0x3, {r5, @in6={{0xa, 0x4e24, 0x8, @loopback, 0x3}}, 0x2, 0x70, 0x7, 0x8, 0x6fd}}, &(0x7f0000000140)=0xb0) [ 331.079944][T12191] sit0: Master is either lo or non-ether device [ 331.214628][T12202] sit0: Master is either lo or non-ether device 04:31:22 executing program 0: syz_mount_image$msdos(0x0, &(0x7f00000003c0)='./file0\x00', 0x10800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="ebf7f4cd1f273b55ad9a5b119fc1fa64b33a8516fafe", 0x16, 0x1}], 0x8300, 0x0) [ 331.428104][T12185] chnl_net:caif_netlink_parms(): no params data found [ 331.446628][T12205] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended 04:31:22 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000001340)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', 0x0, 0x30c5004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x38028b8, &(0x7f0000000340)={[{@data_err_abort='data_err=abort'}]}) close(r0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) [ 331.543245][T12205] EXT4-fs (loop2): bad geometry: block count 2921700976832283704 exceeds size of device (1 blocks) [ 331.836444][T12216] EXT4-fs (sda1): re-mounted. Opts: data_err=abort, [ 332.061624][T12222] EXT4-fs (sda1): re-mounted. Opts: data_err=abort, [ 332.097634][T12185] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.105631][T12185] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.115251][T12185] device bridge_slave_0 entered promiscuous mode 04:31:23 executing program 0: syz_mount_image$msdos(0x0, &(0x7f00000003c0)='./file0\x00', 0x10800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="ebf7f4cd1f273b55ad9a5b119fc1fa64b33a8516fafe", 0x16, 0x1}], 0x8300, 0x0) 04:31:23 executing program 1: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) lsetxattr$security_capability(0x0, &(0x7f0000000140)='security.capability\x00', 0x0, 0xfffffe08, 0x0) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=ANY=[], 0x0, 0xfffffffffffffe34) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x1, 0x0, 0x66e3}) [ 332.249557][T12205] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 332.313272][T12205] EXT4-fs (loop2): bad geometry: block count 2921700976832283704 exceeds size of device (66048 blocks) [ 332.335908][T12185] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.343598][T12185] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.353371][T12185] device bridge_slave_1 entered promiscuous mode [ 332.410760][T12185] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 332.431962][T12185] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 332.848897][T12185] team0: Port device team_slave_0 added [ 332.872178][T12185] team0: Port device team_slave_1 added [ 333.042138][T12185] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 333.049580][T12185] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 333.076023][T12185] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 333.095829][T12185] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 333.103454][T12185] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 333.129596][T12185] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 333.310173][T12185] device hsr_slave_0 entered promiscuous mode [ 333.454265][T12185] device hsr_slave_1 entered promiscuous mode [ 333.563249][T12185] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 333.570960][T12185] Cannot create hsr debugfs directory [ 333.876949][T12185] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 334.018205][T12185] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 334.241956][T12185] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 334.357063][T12185] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 334.888815][T12185] 8021q: adding VLAN 0 to HW filter on device bond0 [ 334.947383][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 334.956770][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 334.995651][T12185] 8021q: adding VLAN 0 to HW filter on device team0 [ 335.047863][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 335.058054][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 335.067606][ T2748] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.074946][ T2748] bridge0: port 1(bridge_slave_0) entered forwarding state [ 335.128372][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 335.138397][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 335.148546][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 335.158254][ T2748] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.165575][ T2748] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.185147][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 335.229132][T11807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 335.256042][T11807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 335.265803][T11807] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 335.323880][T11807] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 335.334243][T11807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 335.345015][T11807] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 335.356510][T11807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 335.366295][T11807] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 335.376055][T11807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 335.386067][T11807] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 335.404402][T12185] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 335.479560][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 335.487847][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 335.533654][T12185] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 335.638767][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 335.649209][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 335.745661][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 335.755659][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 335.774738][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 335.784343][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 335.802802][T12185] device veth0_vlan entered promiscuous mode [ 335.855530][T12185] device veth1_vlan entered promiscuous mode [ 335.954829][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 335.964417][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 335.974035][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 335.983965][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 336.015651][T12185] device veth0_macvtap entered promiscuous mode [ 336.064183][T12185] device veth1_macvtap entered promiscuous mode [ 336.150273][T12185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 336.162181][T12185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.172271][T12185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 336.182867][T12185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.192822][T12185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 336.203395][T12185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.217554][T12185] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 336.230324][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 336.240646][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 336.250852][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 336.261025][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 336.338377][T12185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 336.349159][T12185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.359442][T12185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 336.370109][T12185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.380132][T12185] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 336.390811][T12185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.405245][T12185] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 336.415857][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 336.426174][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:31:28 executing program 0: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', 0x0, 0x10800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="ebf7f4cd1f273b55ad9a5b119fc1fa64b33a8516fafe", 0x16, 0x1}], 0x8300, 0x0) 04:31:28 executing program 2: syz_read_part_table(0x0, 0x4, &(0x7f0000000240)=[{&(0x7f0000000000)="74c0e6fac75dc89fcfb8fd4bdc64483d9e81f4ff666b16eb177d8d0c09", 0x1d, 0x2}, {&(0x7f00000004c0)="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", 0x127, 0x80000001}, {&(0x7f0000000140)="aab56a82ceab328020f92b11184a08c393d0920d1a50269492115a2bc341916dd5aa10d8691b596041fc313f09be79886c6d6385def0f56ce6114476007910d3dc018025ba6fd379add2168457dc26bf4ae8fc01c16ba199ca183ef89321ef439c8fa9f8701f47ad2d9c779393a9fac8fc236ccea4e2b7af319c238aa3af4cb9510114dae6c007eac5a8", 0x8a, 0x6}, {&(0x7f0000000200)="ed1e1cec153270d851c61dd5b9c252dc649e8ba2f2", 0x15, 0x7}]) r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') getdents(r0, &(0x7f0000000000)=""/25, 0x19) getdents(r0, &(0x7f00000000c0)=""/91, 0x5b) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000040), &(0x7f0000000080)=0x4) 04:31:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x28000003, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_STATUS(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x58, r3, 0x800, 0x70bd28, 0x25dfdbfc, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xffffffff}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x8}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='vxcan1\x00', 0x10) close(r1) 04:31:28 executing program 3: getresuid(&(0x7f0000000340), &(0x7f0000000380)=0x0, &(0x7f00000003c0)) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') getdents(r1, &(0x7f0000000000)=""/25, 0x19) getdents(r1, &(0x7f00000000c0)=""/91, 0x5b) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0186405, &(0x7f0000000400)={0x1, 0x4, {0xffffffffffffffff}, {r3}, 0x7f, 0x8}) syz_mount_image$ext4(&(0x7f0000000140)='ext2\x00', &(0x7f0000000180)='./file0\x00', 0xc6d, 0x2, &(0x7f0000000300)=[{&(0x7f0000000240)="110a4b6bf47600054fad160275b448e397ad04d18e88576aeb4fcd839a9503d6216c9b3397fb3374561c16e0c5a098ad1d117cf4e656e7e2aa737a83d159057be18e4328b9c81f03a9199774cf868249726c888b9bd3eda139c44561d66e4aff782f515d0489ba39890f3167cd9dce3126b7d6ad6692384874cc062c0ee9859589c25ecacc842ff9f074a8c5752dd647ae7ccf", 0x93, 0x2610749d}, {&(0x7f00000001c0), 0x0, 0x9}], 0x800, &(0x7f00000007c0)={[{@errors_remount='errors=remount-ro'}, {@nojournal_checksum='nojournal_checksum'}, {@nouser_xattr='nouser_xattr'}, {@errors_continue='errors=continue'}, {@i_version='i_version'}, {@resuid={'resuid', 0x3d, r0}}, {@minixdf='minixdf'}, {@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0xb9}}], [{@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@fsmagic={'fsmagic'}}, {@uid_lt={'uid<', r4}}, {@smackfsroot={'smackfsroot'}}, {@fsname={'fsname', 0x3d, 'wlan0vboxnet1\xa4('}}, {@obj_type={'obj_type', 0x3d, 'fdinfo\x00'}}]}) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') getdents(r6, &(0x7f0000000000)=""/25, 0x19) getdents(r6, &(0x7f00000000c0)=""/91, 0x5b) r7 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000040), &(0x7f0000000080)=0x4) getdents(r7, &(0x7f0000000000)=""/25, 0x19) getdents(r7, &(0x7f00000000c0)=""/91, 0x5b) syz_emit_ethernet(0x1, &(0x7f0000000200)=ANY=[@ANYRES32=r7], 0x0) getdents(0xffffffffffffffff, &(0x7f0000000000)=""/25, 0x19) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/91, 0x5b) ioctl$BLKREPORTZONE(0xffffffffffffffff, 0xc0101282, &(0x7f0000000500)={0x400, 0xa, 0x0, [{0x3ff, 0x9, 0x7ff, 0xdf, 0x1, 0x5, 0x2}, {0x0, 0x6, 0x1, 0x39, 0x9, 0x3f, 0x68}, {0x4, 0x8dc, 0x2, 0x80, 0x9, 0xa2, 0xc3}, {0x1, 0xa1, 0x6, 0x8e, 0x3, 0x5, 0xf9}, {0x6, 0x4, 0x1ff, 0x7f, 0x8, 0xfb, 0x2}, {0x80000001, 0x3747, 0x4, 0xf6, 0x6, 0x9, 0x6}, {0x3, 0x4, 0x800, 0x4, 0x7, 0x2, 0x6}, {0x5, 0x10001, 0x8000, 0x58, 0x57, 0x7f, 0x2}, {0x79, 0x5, 0xfff, 0x7f, 0x1f, 0x9, 0x40}, {0x0, 0x2, 0x2452, 0x9, 0x7a, 0xf8, 0xc0}]}) r8 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r8, 0xc080661a, &(0x7f0000000440)={{0x1, 0x0, @identifier="194d86c5533f0ce0d849cf9e2eaa125a"}}) [ 337.543845][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 337.764117][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:31:28 executing program 0: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', 0x0, 0x10800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="ebf7f4cd1f273b55ad9a5b119fc1fa64b33a8516fafe", 0x16, 0x1}], 0x8300, 0x0) 04:31:29 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="0201bfffffff0a000000ff45ac0000ffffff8100080000000000000000400000000005000000e100000088770072003007000f00000000000000008000da55aa", 0x40, 0x1c0}]) getdents(0xffffffffffffffff, &(0x7f0000000000)=""/25, 0x19) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0x1c}, 0x5, 0x2, 0xfe, 0x9, 0x3, 0xc000}, 0x20) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getdents(r0, &(0x7f00000000c0)=""/70, 0x46) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0x4008af12, &(0x7f0000000040)={0x3, 0x8}) 04:31:29 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x793900, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)={0x8001, 0x84, "b3d43d22b2e8438adf628e9ccce143af8fa652cf1161e3c368f5aabc48284a67f85fe324eb3959d7f6450f7e970028a9b4629648bd358c827270acfded41d1af3745c8516db30980a81b5640db300fe251482a5f779a3a9f8460e0b8c0e077b383784287172acce5994917be3934bb530648ee98f36d25849e19bee52f3c447a5da7f0a8"}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0445609, &(0x7f0000000100)={0x7, 0x2, 0x4, 0x8, 0x2, {0x0, 0x2710}, {0x5, 0x0, 0x1, 0x1, 0x7a, 0x6, "5ba895ef"}, 0x3, 0x3, @offset, 0x1, 0x0, 0xffffffffffffffff}) getsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000000180), &(0x7f00000001c0)=0x6) r2 = epoll_create1(0x0) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000000200)=0x3) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x1d, &(0x7f0000000240)=0x8, 0x4) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x100, 0x0) ioctl$KVM_GET_IRQCHIP(r4, 0xc208ae62, &(0x7f00000002c0)={0x0, 0x0, @ioapic}) r5 = epoll_create1(0x80000) sendfile(0xffffffffffffffff, r5, &(0x7f0000000500)=0xe0e0, 0xfffffff7) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/diskstats\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f0000000580)={0x0, 0x5044, 0x6, 0x3}, 0x10) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$vhci(r7, &(0x7f0000000600)=@HCI_VENDOR_PKT={0xff, 0x40}, 0x2) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ptmx\x00', 0x101041, 0x0) ioctl$KDFONTOP_SET_DEF(r9, 0x4b72, &(0x7f0000000a80)={0x2, 0x1, 0x15, 0x12, 0x37, &(0x7f0000000680)="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"}) r10 = openat$cgroup(r8, &(0x7f0000000ac0)='syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000b40)={r10, 0x3, 0x0, 0x1, &(0x7f0000000b00)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) r11 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/dlm-control\x00', 0x400040, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r11, 0xc008ae67, &(0x7f0000000bc0)={0xdb59, 0x9}) r12 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000c00)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) fanotify_mark(r0, 0xb0, 0x8, r12, &(0x7f0000000c40)='./file0\x00') r13 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000c80)='/proc/capi/capi20\x00', 0x400041, 0x0) ioctl$CAPI_CLR_FLAGS(r13, 0x80044325, &(0x7f0000000cc0)) getresuid(&(0x7f0000000d00), &(0x7f0000000d40)=0x0, &(0x7f0000000d80)) setuid(r14) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000f00)={&(0x7f0000000dc0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000ec0)={&(0x7f0000000e00)={0xa0, 0x1, 0x8, 0x101, 0x0, 0x0, {0x1, 0x0, 0xa}, [@CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x5}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8}]}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x40008000}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x10}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xf5}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_LAST_ACK={0x8, 0x6, 0x1, 0x0, 0x1000}, @CTA_TIMEOUT_TCP_CLOSE={0x8, 0x8, 0x1, 0x0, 0xfffffffb}, @CTA_TIMEOUT_TCP_UNACK={0x8}]}]}, 0xa0}}, 0x24004011) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000f40)=0x3) 04:31:29 executing program 3: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x4, [@const={0x10, 0x0, 0x0, 0xa, 0x2}, @fwd={0x7}, @restrict={0xb, 0x0, 0x0, 0xb, 0x2}, @volatile={0x2}]}, {0x0, [0x0, 0x5f]}}, &(0x7f00000002c0)=""/236, 0x4c, 0xec, 0x8}, 0x20) setgroups(0x0, 0x0) 04:31:29 executing program 0: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', 0x0, 0x10800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="ebf7f4cd1f273b55ad9a5b119fc1fa64b33a8516fafe", 0x16, 0x1}], 0x8300, 0x0) 04:31:29 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/25, 0x19) getdents(r2, &(0x7f00000000c0)=""/91, 0x5b) r3 = dup2(r0, r2) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') getdents(r5, &(0x7f0000000000)=""/25, 0x19) getdents(r5, &(0x7f00000000c0)=""/91, 0x5b) bind$inet(r5, &(0x7f00000002c0)={0x2, 0x4e21, @empty}, 0x10) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001180)={0x48, r6, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @mcast1={0x0}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}]}, 0x48}}, 0x0) sendmsg$L2TP_CMD_NOOP(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x70, r6, 0x10, 0x70bd2a, 0x25dfdbff, {}, [@L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x2}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @empty}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e21}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x9}, @L2TP_ATTR_PEER_SESSION_ID={0x8}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'bridge_slave_0\x00'}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x2}, @L2TP_ATTR_DEBUG={0x8}]}, 0x70}, 0x1, 0x0, 0x0, 0x80}, 0x40010) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r1, &(0x7f0000000100)="bd384ce1f54f7c5228", 0x9, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac623ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bc54c7a92825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x104eb, 0x8, 0x0, 0xffffffffffffff1a) [ 338.518389][T12301] loop1: p1 p2 p3 < > p4 < p5 p6 > [ 338.524061][T12301] loop1: partition table partially beyond EOD, truncated [ 338.531827][T12301] loop1: p1 start 10 is beyond EOD, truncated [ 338.538220][T12301] loop1: p2 size 1073741824 extends beyond EOD, truncated [ 338.563884][T12301] loop1: p3 start 225 is beyond EOD, truncated [ 338.570416][T12301] loop1: p4 size 2 extends beyond EOD, truncated [ 338.614838][T12301] loop1: p5 start 10 is beyond EOD, truncated [ 338.621199][T12301] loop1: p6 size 1073741824 extends beyond EOD, truncated [ 338.778398][T12311] BPF:[1] Invalid name_offset:16 [ 338.858663][T12311] BPF:[1] Invalid name_offset:16 [ 338.859666][T12301] loop1: p1 p2 p3 < > p4 < p5 p6 > [ 338.869264][T12301] loop1: partition table partially beyond EOD, truncated [ 338.877119][T12301] loop1: p1 start 10 is beyond EOD, truncated [ 338.884189][T12301] loop1: p2 size 1073741824 extends beyond EOD, truncated [ 338.896040][T12301] loop1: p3 start 225 is beyond EOD, truncated [ 338.902465][T12301] loop1: p4 size 2 extends beyond EOD, truncated 04:31:30 executing program 3: syz_read_part_table(0x40000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0201630000000a000000ff45ac0000ffffffbf000800000000000000004000ffffff82000000e1000000887700720030070055000fffff000000008000da55aa", 0x40, 0x1c0}]) [ 338.923700][T12301] loop1: p5 start 10 is beyond EOD, truncated [ 338.930024][T12301] loop1: p6 size 1073741824 extends beyond EOD, truncated 04:31:30 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') getdents(r0, &(0x7f0000000000)=""/25, 0x19) getdents(r0, &(0x7f00000000c0)=""/91, 0x5b) ioctl$VIDIOC_QUERYBUF(r0, 0xc0445609, &(0x7f0000000140)={0x49, 0x5, 0x4, 0x0, 0x20, {0x77359400}, {0x2, 0xc, 0x80, 0x3, 0x2, 0x7, "0a59538b"}, 0x8, 0x2, @planes=&(0x7f0000000000)={0x40, 0x1, @fd, 0x751}, 0x3, 0x0, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000000c0)) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000280)="104344303031", 0x6, 0x8000}], 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 04:31:30 executing program 0: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="ebf7f4cd1f273b55ad9a5b119fc1fa64b33a8516fafe", 0x16, 0x1}], 0x8300, 0x0) 04:31:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000009c0)=ANY=[@ANYBLOB="340000001000010400000000000000000000000002348925e3e9163dcec63baa8298e09cbac6086bf8d8dcef16bc9401d04206d6bd818d0fc9d69ed972ad335769b7532e4268c8420a74a918ea4d010e435e88f533ab3c073ece8417128260e273f783e95644225aed97e44173129e42f136095f802bae68fac23009379960630d1e43e76acaccff7d1952752c21682d9952b8682126026768e1ef8d4bcabd5ca6b2578db573f2dc61c76c337a9ae95d5ee743662d59be542423d131b3fdc6b827a00ef08959d49ced56c4a372588f8b77c6f37441", @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c00010062726964676500000002008a43b671b25f62fc1d9531ddad0400000000000000df2845fba0b719d3e5a89d7530b5e8cd7d3c0f2f5f2292bad7c458ee21076715aa9db03d0b509839efd05753e809b64736b9892dcf58a6d295f4418f8fd9ca97ade88fc88b2b74127501559a776f286a5e52a6764b2775f4f5ef0139fd1c2de78c6675d3e9ffff96058f22ea7d47f351fd0b0467f67e312c5d0f25becdcf639ef8bb621a7dc74525a6a24e5f907918d41c0f409d284c08c818c741341c088fab76c178f9bb9883c56416f011f1d127339092e7b416ee6fbc455aa16954844c891f5546ec71bbfd906c120e5890d6e480f0bf6472988ccb9f82c5a686e37628ae3ff399dcc27d0bbe6b0a5f21b30ccc4de2ed5fc40da07e4e0d9fe9dcca33602844fdebdb043cc06751d92d030e8deef8bc90180cee8abd2979bb5ad56aac43c96602792b408ff73c3c1af42f2e075fdf0c6b6ed8454f69d687f41128b80000010065c7dd494b0520dc17eb650f2e52acbf26f15d29c20d762b8f559b4f3b750180000096583d06c6b6545086739eb9b9a16690ba990591949090b356487e587c00000000"], 0x34}}, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') r8 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_FBUF(r8, 0x802c560a, &(0x7f0000000080)={0x64, 0x0, &(0x7f0000000540)="54f2d30bd2223d45990c941ec1acb890c8cddb08bd69e4f141ce2a4221f8d622901ffd40cee11764d7ad63174eed7aff96222c3537cc33e87851429e985ead8fc9c8604220f74fed454c1241f75617779ce9", {0x9, 0x4, 0x32314752, 0x3, 0x2, 0x1, 0x5, 0x4}}) getdents(r7, &(0x7f0000000000)=""/25, 0x19) getdents(r7, &(0x7f00000000c0)=""/91, 0x5b) r9 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') getdents(r9, &(0x7f0000000000)=""/25, 0x19) getdents(r9, &(0x7f00000000c0)=""/91, 0x5b) r10 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') getdents(r10, &(0x7f0000000000)=""/25, 0x19) getdents(r10, &(0x7f00000000c0)=""/91, 0x5b) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000008c0)=ANY=[@ANYRES16=r2, @ANYRES32=r3, @ANYPTR=&(0x7f00000005c0)=ANY=[@ANYRES64=0x0, @ANYRESDEC=0x0, @ANYBLOB="d38614f9369798ad81f1ede302a2073b2252b90de665c3ad1b0447d45ee8d45da655c2a2b80a013631abcd376537c1ff17c1c116bf8b30d0e48bf9d4e300000000838486b0832b1740de00"/94, @ANYRESDEC=0x0], @ANYRES32=r6, @ANYBLOB="34254bea4b7aaf5db725ab7d6eff5d44b900efb7bcd15a4366be4b115f8544b6d9d16180ebed", @ANYRES16=r10, @ANYRES64=r9, @ANYBLOB="44d225f581827a08a2462bb3b17ceb1fc7fd876493e536ab0e8ed9b3b0aa6b4905ca9105524e44e57cfe9244855b6dd0cfdf96d70ac43ceaa69744679edf6408bbc9ec2a7296fe164753e5345fd55641986dfe3c99517efba8705dec5c986d33032a1c09590313686f6d020fd3bafcc89e98dddf0a6b72021542e6ca43695ea57218e7db0f85b9e235fb4e69c864226ed3cf2b22ae6ff2bcdfd7c5ce9aa0127b1e3bef82311b8ec33257a6"], 0x8}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000700)=@newlink={0x20, 0x11, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) getsockopt$TIPC_IMPORTANCE(r5, 0x10f, 0x7f, &(0x7f0000000240), &(0x7f00000002c0)=0x4) [ 339.869982][T12335] IPVS: ftp: loaded support on port[0] = 21 [ 339.937005][T12332] loop3: p1 p2 p3 p4[EZD] [ 339.942374][T12332] loop3: p1 size 11290111 extends beyond EOD, truncated [ 340.076309][T12332] loop3: p2 size 1073741824 extends beyond EOD, truncated [ 340.156753][T12332] loop3: p3 size 1912633224 extends beyond EOD, truncated 04:31:31 executing program 0: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="ebf7f4cd1f273b55ad9a5b119fc1fa64b33a8516fafe", 0x16, 0x1}], 0x8300, 0x0) [ 340.238463][T12342] isofs_fill_super: bread failed, dev=loop1, iso_blknum=32, block=64 [ 340.285101][T12332] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 340.511811][T12350] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 04:31:31 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') getdents(r0, &(0x7f0000000000)=""/25, 0x19) getdents(r0, &(0x7f00000000c0)=""/91, 0x5b) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000000100)={0xa, 0x4, 0xfa00, {r1}}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x12, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="8980ff8158d5c70e0277fc5008b405000000000000611000caa1799a97cc1689a04f9c65fc58130fc39f70a53418668e74929b8cd09335c8959b9a7de3203bf397f53cd077664557996deea2b77cf5eb96bd6844514cb266002c69072a449aff748c74e18165598858198195a4b9407cb16b40225dfac6d4ce0400044e7f000000000000006433f168a6a87c3cba"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000140), 0x10}, 0x74) [ 340.675475][T12364] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 04:31:31 executing program 3: syz_read_part_table(0x40000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0201630000000a000000ff45ac0000ffffffbf000800000000000000004000ffffff82000000e1000000887700720030070055000fffff000000008000da55aa", 0x40, 0x1c0}]) [ 340.803061][T12335] chnl_net:caif_netlink_parms(): no params data found 04:31:31 executing program 0: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="ebf7f4cd1f273b55ad9a5b119fc1fa64b33a8516fafe", 0x16, 0x1}], 0x8300, 0x0) [ 341.326058][T12379] loop3: p1 p2 p3 p4[EZD] [ 341.331247][T12379] loop3: p1 size 11290111 extends beyond EOD, truncated [ 341.396519][T12335] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.404388][T12335] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.413999][T12335] device bridge_slave_0 entered promiscuous mode [ 341.495438][T12379] loop3: p2 size 1073741824 extends beyond EOD, truncated [ 341.519109][T12379] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 341.561487][T12379] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 341.630635][T12335] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.638140][T12335] bridge0: port 2(bridge_slave_1) entered disabled state [ 341.647832][T12335] device bridge_slave_1 entered promiscuous mode [ 341.914739][T12335] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 341.997646][T12335] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 342.165957][T12335] team0: Port device team_slave_0 added [ 342.203094][T12335] team0: Port device team_slave_1 added [ 342.303786][T12335] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 342.310949][T12335] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 342.337571][T12335] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 342.362886][T12335] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 342.370527][T12335] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 342.396709][T12335] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 342.700831][T12335] device hsr_slave_0 entered promiscuous mode [ 342.730148][T12335] device hsr_slave_1 entered promiscuous mode [ 342.768832][T12335] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 342.776775][T12335] Cannot create hsr debugfs directory [ 343.098890][T12335] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 343.146367][T12335] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 343.262543][T12335] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 343.316825][T12335] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 343.688460][T12335] 8021q: adding VLAN 0 to HW filter on device bond0 [ 343.729521][T11807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 343.738768][T11807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 343.763667][T12335] 8021q: adding VLAN 0 to HW filter on device team0 [ 343.802343][T11807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 343.812534][T11807] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 343.822585][T11807] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.829865][T11807] bridge0: port 1(bridge_slave_0) entered forwarding state [ 343.887483][T11807] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 343.897270][T11807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 343.907272][T11807] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 343.916647][T11807] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.923906][T11807] bridge0: port 2(bridge_slave_1) entered forwarding state [ 343.933267][T11807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 343.944571][T11807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 344.047518][T12335] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 344.058936][T12335] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 344.081941][T11807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 344.094591][T11807] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 344.105290][T11807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 344.115760][T11807] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 344.126508][T11807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 344.136413][T11807] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 344.147896][T11807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 344.157773][T11807] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 344.175911][T11807] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 344.186532][T11807] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 344.240143][T11807] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 344.254703][T11807] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 344.297814][T12335] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 344.524629][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 344.535150][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 344.627623][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 344.637682][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 344.677782][T12335] device veth0_vlan entered promiscuous mode [ 344.689541][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 344.699020][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 344.756879][T12335] device veth1_vlan entered promiscuous mode [ 344.867763][T11807] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 344.877786][T11807] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 344.887254][T11807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 344.897389][T11807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 344.918441][T12335] device veth0_macvtap entered promiscuous mode [ 344.967196][T12335] device veth1_macvtap entered promiscuous mode [ 345.039469][T12335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 345.050788][T12335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.060909][T12335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 345.071631][T12335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.081721][T12335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 345.092299][T12335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.102487][T12335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 345.113064][T12335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.127037][T12335] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 345.145802][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 345.155769][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 345.165426][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 345.175633][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 345.249266][T12335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 345.260113][T12335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.271057][T12335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 345.281764][T12335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.291809][T12335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 345.302570][T12335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.312601][T12335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 345.323248][T12335] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.337339][T12335] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 345.351767][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 345.362210][ T2748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 346.212120][T12431] Unknown ioctl -1039618462 [ 346.249016][T12431] Unknown ioctl -1039618462 04:31:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014000f00e00000b6a19c324dec3fab0ebbc757c7bc7f458168a5d5a12af6f4cebbba3a6b286cc70230251b0cfaec50864c69e23dabdda2e67d7a4e7d06c890f9a743e6f134", @ANYRES32=0x0, @ANYBLOB="012000f0ffff0000"], 0x48}}, 0x0) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000000200)=0x3e) fcntl$setown(r2, 0x8, r1) tkill(r1, 0x16) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') getdents(r3, &(0x7f0000000000)=""/25, 0x19) getdents(r3, &(0x7f00000000c0)=""/91, 0x5b) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, r3, 0x0, 0xe, &(0x7f0000000000)='\xc1@cgroupGPL\')\x00'}, 0x30) ptrace$peek(0x7, r4, &(0x7f0000000080)) 04:31:37 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000140)=@req={0x8000, 0x40, 0x81d8, 0x7}, 0x10) syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @local}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4}}}}}}, 0x0) 04:31:37 executing program 0: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x10800, 0x0, 0x0, 0x8300, 0x0) 04:31:37 executing program 3: syz_read_part_table(0x40000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0201630000000a000000ff45ac0000ffffffbf000800000000000000004000ffffff82000000e1000000887700720030070055000fffff000000008000da55aa", 0x40, 0x1c0}]) 04:31:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') getdents(r1, &(0x7f0000000000)=""/25, 0x19) getdents(r1, &(0x7f00000000c0)=""/91, 0x5b) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) sendto$inet(r0, &(0x7f0000000200)="ee", 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0x7) accept4$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/25, 0x19) getdents(r2, &(0x7f00000000c0)=""/91, 0x5b) ioctl$CAPI_NCCI_GETUNIT(r2, 0x80044327, &(0x7f0000000040)=0x8) [ 346.480209][T12436] netlink: 'syz-executor.1': attribute type 15 has an invalid length. [ 346.595360][T12441] loop3: p1 p2 p3 p4[EZD] [ 346.600627][T12441] loop3: p1 size 11290111 extends beyond EOD, truncated [ 346.637429][T12441] loop3: p2 size 1073741824 extends beyond EOD, truncated [ 346.654877][T12441] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 346.686769][T12441] loop3: p4 size 3657465856 extends beyond EOD, truncated 04:31:37 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="f13c906d6b66732e666174000804010002000270fff8", 0x16}], 0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x800, 0x0) ioctl$PPPIOCSACTIVE(r0, 0x40087446, &(0x7f0000000180)={0x5, &(0x7f0000000140)=[{0x3, 0x4, 0x7, 0x1}, {0x7, 0x1f, 0xb}, {0x8, 0x4, 0x7}, {0x10, 0xfb, 0x1b, 0x7ff}, {0x5, 0x51, 0x4, 0x1f}]}) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x11cc064, 0x0) 04:31:37 executing program 0: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x10800, 0x0, 0x0, 0x8300, 0x0) 04:31:38 executing program 3: syz_read_part_table(0x40000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0201630000000a000000ff45ac0000ffffffbf000800000000000000004000ffffff82000000e1000000887700720030070055000fffff000000008000da55aa", 0x40, 0x1c0}]) 04:31:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') getdents(r1, &(0x7f0000000000)=""/25, 0x19) getdents(r1, &(0x7f00000000c0)=""/91, 0x5b) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000080)) sendto$inet(r0, &(0x7f0000000200)="ee", 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) listen(r0, 0x7) accept4$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/25, 0x19) getdents(r2, &(0x7f00000000c0)=""/91, 0x5b) ioctl$CAPI_NCCI_GETUNIT(r2, 0x80044327, &(0x7f0000000040)=0x8) [ 347.568987][T12476] loop3: p1 p2 p3 p4[EZD] [ 347.574428][T12476] loop3: p1 size 11290111 extends beyond EOD, truncated 04:31:38 executing program 0: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x10800, 0x0, 0x0, 0x8300, 0x0) 04:31:38 executing program 2: syz_mount_image$gfs2(&(0x7f0000000180)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="73744316ae8c69c594d9e3617466775f6575616e74756d3d3078303030301430303030301030303030302c00"]) r0 = dup(0xffffffffffffffff) ioctl$TIOCSIG(r0, 0x40045436, 0x39) [ 347.754247][T12476] loop3: p2 size 1073741824 extends beyond EOD, truncated [ 347.811046][T12476] loop3: p3 size 1912633224 extends beyond EOD, truncated [ 347.839230][T12476] loop3: p4 size 3657465856 extends beyond EOD, truncated 04:31:39 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0201630000000a000000ff45ac0000ffffffbf000800000000000000004000ffffff82000000e1000000887700720030070055000fffff000000008000da55aa", 0x40, 0x1c0}]) [ 348.155734][T12490] gfs2: Unknown parameter 'stC®ŒiÅ”Ùãatfw_euantum' [ 348.318834][T12490] gfs2: Unknown parameter 'stC®ŒiÅ”Ùãatfw_euantum' [ 348.770116][T12505] loop3: p1 p2 p3 p4[EZD] [ 348.775085][T12505] loop3: partition table partially beyond EOD, truncated [ 348.783201][T12505] loop3: p1 start 10 is beyond EOD, truncated [ 348.789453][T12505] loop3: p2 size 1073741824 extends beyond EOD, truncated [ 348.844427][T12505] loop3: p3 start 225 is beyond EOD, truncated [ 348.850774][T12505] loop3: p4 start 255 is beyond EOD, truncated 04:31:40 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="aaf20000d046b85cb01e92550250a490cff4300ad49be094008010bcf7bdbbd065501305f5a4d0dacee21d438be196e80742259eb3a1ac7e004b94f9b7ab4baa81cf128f5f61a199ab7c2badfb67c00ca013e15c05fb9a13f9557e4a9191f6c477a723c6fc1f10aca3e062d95598fbf27d12a60451f0e13ceed34dda1a105b18979383f0ef5237116d32d45ead01d0cb6ad41f7185ad664506ae44b9c79abba5de97372bd4a87357cd6c895780dcebe38410add118"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYRES32, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3000000000032a0433c9d675ddc0667f00c0000000000000000000000000000000000000000000065a83b968368a3fc39c3a279d400000000000000000000000000000000000000000000000000000000000000000000004000687d9d747d065a6bfdaec4bca63df79386026dfded7903683a7a9ac26c"], 0x3}}, 0x11) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r4, @ANYBLOB="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"], 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 04:31:40 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x0, 0x2dc2c2) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000840)={@rand_addr="fec12aa04e32cad50bc734a20e2d31ad", 0x7ade81eb, 0x0, 0xff, 0x1, 0x8, 0x6}, &(0x7f0000000880)=0x20) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x2, &(0x7f00000001c0)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}, {0x0, 0x0, 0xffffffffffff7fff}], 0x0, 0x0) 04:31:40 executing program 0: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x10800, 0x0, &(0x7f0000000180), 0x8300, 0x0) 04:31:40 executing program 2: setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000580)=ANY=[@ANYBLOB="01000000000000000a0000000000ff00ff010000000000000000000000000001e5"], 0x1) mlockall(0x1) msgget$private(0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x6, 0x3, &(0x7f0000000200)=[{&(0x7f00000000c0)="3ac3ce45d13bd914e5f992666ceb0cb10e52eaf9ac23f84937d75e422cf16aba5a68a478d535f45d7c1e43d78e9915e56a93432d529b1be07ccd3646e2ca90cabbe807f8368af0c479f2faed03f410f7df8be70795ef388ec42ca6ffd2fb6974a94580609304a5b5c035fde9cd6c59cc15b9e3e49a3f0cfa4edbd65fc16ce4f22b9b921b4053bb07c110be46b7f914e4fac8bdf5964e444c164c", 0x9a, 0x5}, {&(0x7f0000000180)="8d68ee9670b6519dbb1276cd396468f14a", 0x11, 0x1f}, {&(0x7f00000001c0)="6fa0a2e14000e359a0a4ded31fb19b0aa0c9077aa3f8d5774f51c398057fbaf74c47ef4fc4ec2368880567449a1ca57b7f198b9e8ddfe8", 0x37, 0x7}], 0x0, 0x0) 04:31:40 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0201630000000a000000ff45ac0000ffffffbf000800000000000000004000ffffff82000000e1000000887700720030070055000fffff000000008000da55aa", 0x40, 0x1c0}]) [ 349.545323][T12516] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 349.556865][T12516] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 349.567090][T12516] EXT4-fs (loop4): group descriptors corrupted! [ 349.603771][T12522] loop3: p1 p2 p3 p4[EZD] [ 349.608474][T12522] loop3: partition table partially beyond EOD, truncated [ 349.616423][T12522] loop3: p1 start 10 is beyond EOD, truncated [ 349.622602][T12522] loop3: p2 size 1073741824 extends beyond EOD, truncated [ 349.735559][T12522] loop3: p3 start 225 is beyond EOD, truncated [ 349.742012][T12522] loop3: p4 start 255 is beyond EOD, truncated 04:31:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000180)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffff1971a401000000000000000000000000811e6403000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b70000000000000095000200000000009e17890efaee5eab7ff8a8cdc21ce784909b849d5550ad855dab54d88752dd4f8e46d881ba5afd7a6db61d69f2ffcaa10350e1ceb97c8adf1bc9a0c4ee6d9674c77404ceb9971e43405d621ffbc9a4fd39b0b56bfe6508ebb3c44eb84049761451ce540c772e2d9f8004e26f7fcc059c062234d5595f6fba87b81d1106fb0289ce67a66afd9ac3d09e29a9d542ca9d85a5c9c884748900679838def004000000c6a39b63a5ed69d32394c53361d748ff437ec648a967d9b912ef9f1d6fee41f5b29d37acb91c61ccd1df673896450f859ce8122a79c3e48c7a2d54622545df839dccc4a8ca6fbe5aa5077c5b325c8dc260df2a83ee942a30a07fd6890e3909f582bc1f51d33b94c8c446573acc70cb7914"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x80, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x89ea, &(0x7f0000000140)="dde8f6e70b5de19a24e5cb233977a29a69d2c52ed1") ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 04:31:41 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0201630000000a000000ff45ac0000ffffffbf000800000000000000004000ffffff82000000e1000000887700720030070055000fffff000000008000da55aa", 0x40, 0x1c0}]) 04:31:41 executing program 0: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x10800, 0x0, &(0x7f0000000180), 0x8300, 0x0) [ 350.136379][T12533] syz-executor.1 (12533) used greatest stack depth: 4856 bytes left 04:31:41 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0xfffffffe, @mcast1}, 0x56) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') getdents(r1, &(0x7f0000000000)=""/25, 0x19) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/25, 0x19) getdents(r2, &(0x7f00000000c0)=""/91, 0x5b) getsockopt$inet6_buf(r2, 0x29, 0x2a, &(0x7f0000000140)=""/115, &(0x7f0000000080)=0x73) getdents(r1, &(0x7f00000000c0)=""/91, 0x5b) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000040)="ff02045245be36a46bca26000000000000000566716ad4727347400000", 0x1d) [ 350.467906][T12545] loop3: p1 p2 p3 p4[EZD] [ 350.472799][T12545] loop3: partition table partially beyond EOD, truncated [ 350.480715][T12545] loop3: p1 start 10 is beyond EOD, truncated [ 350.490796][T12545] loop3: p2 size 1073741824 extends beyond EOD, truncated [ 350.546305][T12545] loop3: p3 start 225 is beyond EOD, truncated [ 350.552824][T12545] loop3: p4 start 255 is beyond EOD, truncated 04:31:41 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) bind$alg(r1, &(0x7f0000000880)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64-generic\x00'}, 0x58) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket(0x11, 0x800000003, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') getdents(r7, &(0x7f0000000000)=""/25, 0x19) getdents(r7, &(0x7f00000000c0)=""/91, 0x5b) ioctl$RTC_ALM_READ(r7, 0x80247008, &(0x7f0000000500)) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f0000000a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="4400ee00", @ANYRES32=0x0, @ANYBLOB="2b03000000000000140012800b00010067656e65766500000400028008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r8, @ANYBLOB="8e111ba064340d987b7daf2063458b9a5004b006e574a57d45dace2acacfda9c35f3fea68a8a4b96e2dbcc2170e1a9fd416b"], 0x44}}, 0x0) r9 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') r10 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') getdents(r10, &(0x7f0000000000)=""/25, 0x19) getdents(r10, &(0x7f00000000c0)=""/91, 0x5b) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000600)={r7, &(0x7f0000000540)="65a7fe10af95df17f3aa4d802bf0a4c3bfe063bbebc1e008a4d3c92c69ede912095f8133a1f9681366a213dd5666ed874e69f82634ac163682886e9430f651f19b4c371825", &(0x7f00000005c0)}, 0x1c) r11 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r10, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000440)={0x58, r11, 0x20, 0x70bd29, 0x25dfdbfe, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @remote}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x3}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[], [], @broadcast}}, @L2TP_ATTR_PEER_COOKIE={0xc, 0x10, 0xffffffffffffff39}]}, 0x58}, 0x1, 0x0, 0x0, 0x4}, 0xa0) getdents(r9, &(0x7f0000000000)=""/25, 0x19) getdents(r9, &(0x7f00000000c0)=""/91, 0x5b) setsockopt$netlink_NETLINK_CAP_ACK(r9, 0x10e, 0xa, &(0x7f0000000000)=0x3, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x18, 0x7, 0x9, 0x0, 0x6, r1, 0xdb, [], 0x0, 0xffffffffffffffff, 0x1, 0x4}, 0x40) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000000040)={0x401, "58be45c6103f1c788d0fa48f48a2e89e189999c2a67a267090e794a76bd173d8", 0x1}) 04:31:41 executing program 0: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x10800, 0x0, &(0x7f0000000180), 0x8300, 0x0) 04:31:42 executing program 3: syz_read_part_table(0x40000, 0x0, 0x0) 04:31:42 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') getdents(r0, &(0x7f0000000000)=""/25, 0x19) getdents(r0, &(0x7f00000000c0)=""/91, 0x5b) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000000)={0x3, 'syzkaller0\x00', {}, 0x4}) syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000300)='./file0\x00', 0x2, 0x0, 0x0, 0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB='utf8=1,shortname=lower']) [ 351.103100][T12560] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12560 comm=syz-executor.4 [ 351.218819][ T32] audit: type=1400 audit(1582777902.275:62): avc: denied { map_create } for pid=12559 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 351.326247][T12563] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12563 comm=syz-executor.4 [ 351.411857][T12567] FAT-fs (loop1): bogus number of reserved sectors [ 351.418803][T12567] FAT-fs (loop1): Can't find a valid FAT filesystem [ 351.683528][T12567] FAT-fs (loop1): bogus number of reserved sectors [ 351.690302][T12567] FAT-fs (loop1): Can't find a valid FAT filesystem 04:31:42 executing program 4: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f000094b000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x2000, 0x0) 04:31:42 executing program 0: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x10800, 0x1, &(0x7f0000000180)=[{0x0, 0x0, 0x1}], 0x8300, 0x0) [ 352.047552][T12520] FAT-fs (loop2): bogus number of reserved sectors [ 352.054982][T12520] FAT-fs (loop2): Can't find a valid FAT filesystem 04:31:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3c4, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="f3a7b90c0400000f32670f323e360f01c366ba2100edb9c1090000b8db000000ba000000000f300f01c3720064260f01d6b8070000000f23d80f21f835c00000b00f23f8", 0x44}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:31:43 executing program 3: syz_read_part_table(0x40000, 0x0, 0x0) 04:31:43 executing program 1: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) r1 = accept4$bt_l2cap(r0, &(0x7f0000000200)={0x1f, 0x0, @none}, &(0x7f0000000240)=0xe, 0x800) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000002c0)={'erspan0\x00', &(0x7f0000000280)=@ethtool_cmd={0x10, 0x4, 0x401, 0x8, 0x4, 0x0, 0x2, 0x8c, 0x1, 0x0, 0x0, 0x9, 0x0, 0x1, 0x5, 0x1, [0x7]}}) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000140)=""/132) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/25, 0x19) getdents(r2, &(0x7f00000000c0)=""/91, 0x5b) finit_module(r2, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) pipe(&(0x7f0000000300)) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000040)={0x3, 0x82}) 04:31:43 executing program 4: syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x38, 0x3a, 0x0, @local={0xfe, 0x80, [0x0, 0x10]}, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "37350e", 0x0, 0x88, 0x0, @mcast2, @ipv4={[], [], @multicast1}, [], "d200fd72009d7eb0"}}}}}}}, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x62000, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo\x00') getdents(r2, &(0x7f0000000000)=""/25, 0x19) getdents(r2, &(0x7f00000000c0)=""/91, 0x5b) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000440)={'ip6gretap0\x00', &(0x7f0000000400)=@ethtool_rxfh={0x47, 0x8, 0x2, 0xfffffff9, 0x0, "99d275", 0x1000, [0xfffffeff, 0x0, 0x7, 0xa2e, 0xe0, 0xffffbfaa]}}) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000180)={0x1dc, r1, 0x10, 0x70bd27, 0x25dfdbfd, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x2}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x2}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6, 0x4, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x3}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x3}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x3}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x2}}]}, 0x1dc}, 0x1, 0x0, 0x0, 0x40004}, 0x0) 04:31:43 executing program 5: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000040)=0x2) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x80000, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r1, 0xc05064a7, &(0x7f00000001c0)={&(0x7f00000000c0)=[0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0], &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x3, 0x2, 0x4, 0x0, 0x3f}) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000280)={0x0, 0x2, 0x4}) r3 = request_key(&(0x7f0000000400)='dns_resolver\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000000480)='[trusted/.\x00', 0x0) add_key(&(0x7f00000002c0)='id_legacy\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)="6435f00e375b55c0c3d3b3a5bb986635aeecb9c6496f67a898494bf9ef0c9719634b40a311944b290cc4ee9e8d9dde714b04e7c6e8f19e7aa102780e257c520dd3f6a4cab216831efef39f6e94054574295ee4287b13c2a4384490fe1e3358cd1147cb7a49e42b06ecb0ba5215b3caaf48fcfd43e3c39fe2b3f676f321164c068523f8ff704608aae94cc71a90164e7629ec213a55774125509591c44a8ce67f0d4070ed9eab7286eb91fc374037c6f9df7e74cd6c", 0xb5, r3) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000001840)={0x0, 0xa77, 0x0, 0x0, 0x4, 0xb3e0}, &(0x7f0000001880)=0x14) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001980)=[{&(0x7f00000004c0)=@in6={0xa, 0x4e21, 0x7, @ipv4={[], [], @rand_addr=0x3ff}}, 0x1c, &(0x7f0000000540)=[{&(0x7f0000000500)="4e32c6b140760559f5bd9572cea53b4b3cc0c10e0924f856afe1e5a4cd5827376503516b94d9bed06621", 0x2a}], 0x1, &(0x7f0000000580)=[@authinfo={0x10, 0x84, 0x6, {0x1}}], 0x10, 0x4}, {&(0x7f00000005c0)=@in={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000001800)=[{&(0x7f0000000600)="de3ae4af51a8d01362188f53e361c2567509cd6e18d1fd175bc87f0fe0e429cd6c6d2d1fd384656b34fcc488708778dd8d7503ff2973aee80b7cdb63932949c0fd385e", 0x43}, {&(0x7f0000000680)="fecd8dcfae79505ff568ed1fef675d2555781de95da0aaa1ae24e7c88959753a8018a5648cc7dc714badc61671728fe3c71618e8f17263ab1376f45d763c926a45d31c1a3b2b4f3d4f342ccbdcacc56d741587453840defe3ba4978409a737829d48ae8e231a4c67ad8d2b720aba8c2c6abe3775ef00313681df1f91d89bf95ab7e25e193389c24be1e6fda4da988e5aec9b73bbf0b5e377c1fe26489b6f180471dd9828c0c8d9f82ff79650a78fef6f3fec9998dc0673cd13765b4b1f969009b44720f0158b912302cd419a6b079642f4857898099e8b3eb6821949bc732ab03832c5", 0xe3}, {&(0x7f0000000780)="59504bd166b6b8270fe01c7ece7f3c689a04d2a2e95164a18cc6521f341064a24b84c8c361ffb16dc7af360ba08374782b67e31367e1be5efc636ac9a17cce851cbe63525d2b", 0x46}, {&(0x7f0000000800)="a8934d29ec2f0711c19c519a77d0c38742ad765f15e63456264af629ebd3695da8b64b583f123a9c9646fa1d7893f63ddbbcea3f74667396553f60f52d16cef1c3681d56eefe10b8f7d93379bd6e41fbc4f2639db6e9bd6cedf4a04e15991af63478102f6be98a5895b1437f43f82da1f5bd1e23a7f69050c7138010bf8e3a16a72e7d80ac235dd6a1d781305aa9c1875888dee73187270f5ea7c8cba2473e66d67029726f22db3dd29908273758007965e830d0b458caac9463afd8c92aa217f7085f6a2a4bd3b1ed2909a2ccd72f3878c31d48147353c7409d68dc0748d61b7f7aac7bb3e08802c3c8a7fe46af031697c3982430d757d9edbd591c354fd630f97ac692218bae6a458bd0bf8b4b2d0cdd13c74aee759f8e899e29c69d76f937352bb9f23a78795e9fe7472e888c064c5c75431b06b8639a91fe34190ddff11b9253d9d39c151114447927297e868b0872db0d81e3b6db8203a5a04aea2ffe25c2db0b4c8f284d687f63e9fec4522b853b07942a6a9739c7a7cadd0e5cefbe9b150b45635ce7d48e8b6caa051a66c6bcb4f0dc0ca4c66fc4832f03f33b1436edf116c054d632b95e903dc75aa33d40981eb8ce42a5f8e5271eb896ad02d0e75b66005becc16a3b426d9389f8733942a689d5a1882af325cbe0e4c059495cc69e78655cb5241ae721dbb6f8b3fc9ed8dfd0c69b9d913f72ab05900a41694e46450a1c3b302ece62969070d6a2d9a87987682c3f0e1467e4feb517f18778b25a0d295ce246875610a4612c877b2b3f03c089555fc957dcc4fe27624947dff553b6826816c78f7fe4ca7da46615d76cdc54865bf556a22231cf7896d7538206fe349bbf05fab1eac79c1e553f171baeb741d3393a2032c47e73b3768dd4d12eb0d43b875fd43ca533cf0da1e755a1522d9a57004abacacf7d29ceec61d81be8588a24d247cb0bb57f679eb7a9c1627d10fbdf55b3763e939ea652318cddf4be3375102ee83a2c30507ad86238d9a52f71dd18842403e251ba0355eea34987ae4fead507564eab87cac7a361151a030ae31e27564c8e3c4b2945c8a4829afb3a04af50f9380abf6c7c44450db7419a6ac8ac2d3bedf088f97af7f94048a0cd7bc0718fc7966a5ae718d128bfb9bd5ea7ead3d146a4f6badb1d5041c9098fc3015a823b36d013a9dfdf87c6ce608ff7e20beb7a1b8d469ee759d187d7c19c64ae9cd6ce4cee16e1518c775b4956629eb013dc48620af36f5179513b481bdd8e15e5ec6c8c2b7599ab231e5bfba41561d87a0c497ea3668da03fc4ce42bbf535926dbfee31d4e7d0dce4c2a3f515e05ea7f0ca6632532a81e737830d3e0293f060a2d2d6eaa1439f8bfc1e093b2f512f1f436f7da55952d165f7f844b57194c964cb87e85ee881eab6e0466f00f3bdb04d6a04dab114fa151b4c4df6a755502f3af7d535e7aa22c0f6a9ba8390fe26d83cd322681f3bde03a5949bfcdcbab91181c52ead8927af5ac43be78a8338bcd9102249463150c05d7fb3f9b6e9190219254662382dfbc810a1fcf9073a7d052d9ce12a49d6d361531b8ae518d010cade3d281608b54cbb15007eea425e799a45de3504020d5a027ec64f428e4cd0ce15f9bd3c382aa991497ff5db7dc3c3471d91d56f42cc5583525daa4a80a442840bb48ffd75604633e5716abd693557926112e7f31be388760a01ac5d597b4898e65ddc8c8a6b2c0515498356d84d551d42a8a1750c110ad3071effb094960f017fdff47ff7dc7996f80535059a2c0b12e6f7fe23873318b35168dfae33d1d80fa508d88fd6217c1faf9483ea059f68b7cd4035d72be85ee9b65f9cfceb106df3e50bb1e3515059670e541f6cfd35b660e9835edeb3d18c090015c791d52dccbf6b29faf7519d7ffb482747575bcb041d0dfd446eb984bc38143ae6c59d89d47840324b312481e193cecf5fd0f2d012aa35a6e95651f6a5d5b58ff7772a8bfe4615054fc5cc9878b5ea9797780247092f76ffcc8f82dd20636c67d036a486538649781311a512e0ff6232e57019e1343a6717a0091902a6e41a3e43f1942ad1bc41fee8b54009fa69c7977907a7afdde748f93a24ee945f9c568f9bbf9ef42ae43228940e023886a37f2a3c5aab39ac70d9faec3dfe9a43063637c90347552241a554b6ec555b1be98f352a83a449b236b696d33ec22a4cfe06e71890290733591770130bc1cd2bfe74b27da5381b629c13297b2e89aba32bcd064d64226ec97fc4b50a473d9b5277bfe05c3791c9eb7c0dd62ed5a86597941795753dfeb01c345704d3795564a67d2ebef46a559cb0adb41355b4506060e438626b5cacad8a242cfad596df78a50099f17782fb6347d856384f96f61c59d5359e904d621b4a2354bd6204bd7ea631046961d770218c80222aa35ce77974331aed17fe4129ac1377902ea8bf65bebbe5982885500ec4169a7603eac39a0c782f17d90753787ef3e10636734e9826a91c4b6a1882613c47760897d7db57bbd8012975bdffeebdb82569f8619e44cd2878a1f532389fe884538c48d2d0ddd125ea3b9383feede1989493225eaaef2f62488a3df1de7e257601b9e61f1dcca1331c7362123c471ce17c07a8720b02419b30020ce7912e81b076c3d9927b564fa3df9f8f8f0969d89185e56605f7258447299a7f7add6668ea748cdbff62b44d5ddccabbe07bc38f95b966f7a605aac76f3858cf6891620e74a78bd988686c81a51561824db0c723b302512fa0337618a1fc7cf5ec1966385721992b1c8979b7bb6ceb2efe61459accb36e5bc7dec90d43037abd0acf54d4e1b961e67f9e653a744bdd1053104f54da1bea3ccf833b50f610c790db4e5da7f5f3ae95b9506ffb9211ec820e9fd5e885bf89193de9bb561d0ae69a8e9e332825cfc57211634429e867bb93895d095b29823c4288dcca4799bc63423b33dcd52a92ceb711f30a8b86f1e349dbe60863589e96c8e857a36f205e59ce0e4be9b8f6dc6845a60c4e0978d3fa05543db36f27042daf2eed963fded90a2334d8bba08f285924282f43248a2f412ba88211bf805a87989dcc8eb2c2105a70f3fcdd5fa2be34958051a8d6957685bdf1d75ae2d32ab2d31624bbe34186729814169b4430893026d805cb0b303672b9f49c359a905cf512818130f7e6796156849b11f34fe00822ab273fad46a66ed669b7597801dc8ff8c6f84365d365c35f0bb65828ab126b8133ecdc108594a015f2f79881fcb255b35238f6a100fb72c4f3302c560aaf62e601b75eef710a22e5dcb84b469fb5fd6e317722000e809040e3972120f6a085270523e84376b0966b96b3b2cfb730c94106a919b3a8d15bfccc3d2250d960356da340127c714ad316cdfc08a1de5fd5c9e3eada778119c82d3ef32638c3b44d00800cbfbb2a1a6d8e2122ba5435224bb7cf185fa56c156c330927a787c13a41a6b5696dc1ce35726cac3b18bfdca966a6a08393440697826d4e20590b589603444e6c735ec3e11501a27def2dc916ef351dfe8a1334cbb6ed975a05200f1d38f47435cf8dd3b13541d1472aa6acb5d7af2756efafe69e75d767cbc6ce208cb61760327ae87b35e8100fd3d90b2afc410bb5a9057d0d018a8c2e5830f0a295de723cccefb10dec29712539cbf809780b2ac5cac4a1f2ebc72cb4308c2c00019c7d0c96b1964cec91e35132ecfb3ce1dc55aa4073de533e4172b9f35aa7c265c6829276a5abc595546a9ba125a710637a73575e972f8757e461b501252e71a4d2e62d2813c2de3dac528a484e4fba00f6d5dc4a5358788e5da8c2fef7e4e704d95cabd9a3e5974f5e4819128b0025570229fd59d98d1f270381b796f30f9b44ee0db3ef8c0b17019dd6ab028f801086463232e4ab5238ce044ada5d1e7e55223b18656122144276f75f6fa81a857b96b5d5c002e7919d2e21283dafa7cd64e04a5701d02c84256b5c67aec2ad99f8d360cc3c1b16bb6fedcdfc27ab170a955b231a1181b435b47fbb7e2964f3c04c97a75ff36cc3d52b6e42ad0c362c1ad8129bb65104780a4860c131e40da98e0990f962754ffc85fc0f4b9d9aa95a980ea7630f428651f873f45333695274575a181819ba8817a6a73759479bc7f82f5772497c2ab54e083aa93cc0190047c5e36f12045d502822436f7e8feaac6845f03f27fcf8c48dca090ef9f35b74cdae15b046e006c48c4cb7f24b2b853b6264615bc4a56a10d64ad7f23ed07ec037d26f700ed2f78e660e24e02fdccad13a53355d87c63ef1a0d56da55d266c94b253a0a0da0a30c5078e2aaea900871730dcbfbc3d6b3e2dc4b6c6109ace63566e8377cb87ebda9414331ca8d9ab8707cd0630fc17ae39af7ada9d84ef707a16d9e120849141189b94e9016b6c52d92e8502dd848c1c94c2f9978660b014f537dcd8cfb0c1c20d40b45ea9be3729fcaadcc91abfa85995ef3877bae41f5b7073b585954fb218b847045ef9fd80828c9a4217ec388b55e5aa3a2492d1a87e8066c002a8629c0f47ee5740f401d5f0f0a62d48c680ec1e9b0fe6740ed553cfc2d6a7a526cc95d13d6ca3e1084a81b3e7b61c9014dc33d856ac7051e10b5de7ccaae372c7dccf1b04013f5da2bc54f3d1a3eea87641573bfa0b50454cd032b9241921f5532c33631192491963ca4e1f24637999577afd86e3d4aa9edd88f6c21312175633c1e63bc518bbe3ddca915164576509c766d93bda679f2c34b97f84ad1788de8d772e4993e502b2a9a1cfc9cd99942e035c9df6a33aafd75ff8cadcfbf4b40099935a4c1f7b5497c5a889edc39c0441b91a07c29339c5d9ca0525e6ecaa44d59c7a8ce475acaba76588e14707887e4ae0b86ac39a6d7db9deb57caae77f5b8faf94987ec1a8806693d57fb5b4ad8199154319ee14bff99fa1b532bafe993437d9bfe2626e9795e3845a72ed791c6fb64c89dbd7588e6416d55c7deb055c0e77a82cf5ed616d5217893a52f8afc5da3ae51158f9d1520a7907de7c6df31968d2188846b58c222e94b5ca601c668d5e11357b282c289f5d53285dbeaa94f1128e4a9d5a044a7020629129b37cfe767779b2f867504b9b6293d61b9b0f129c29d57ad638d0c94176c40d64954956e86bbe3b143e6d3b34ba6f5806c73b5d80ec35cfde66cdbcabc9da8609f952f42cd074bcd6ff997ae3311aa75f77ed44311f7b0d4106e257a86ce182a3b0adeebab075d1b429c594ef87482c54f85c5de1699fcf71fa825f2f567e244b0755d96c8239143bb12c41bb3f07c743ea74ec91865149d606262fc81da35dd9df2f64db634ff681187852a70f50c7a4b6e3612fa10406ffa2941e5ced5e1456df09854874fab03381da989b92e5e932b8d35f6fc8829d82219fe82892fe7bddcf6d1421622e5205a7e1c572973d69089a22f30e3284ddca4c6598cb80659da910a661b082266b7d75b0b0bbc2026def108026e1e83f5581146b518bf904502a0e6db201459f17d21132dc1a87c2943f1dba6277debfea6e775000844d1e3aa725eb9fd71a43afcd6449a2674aa7627dcb0c650c820336a212c4b136c70fe539b1db44aa3be7e1e67de14af6d4a19a01285ec577983ded00fdbcaa96a230eafb1dc6f5f1106dfb6c689dbd0f06b677ef2803498d6c1bcc6e88d0a8965205af5031ad10f0d2406b51999960f4a2e7a983bfcbd9a9b0ffca83658e25fd4e74d9a9ebbe6cdf7a82bd70c33c029c15cb139000c689e0d8238f48b24383180226bb68e76d80e008ddc6b671355ee2c834b4ae97ce0749583bed35671579", 0x1000}], 0x4, &(0x7f00000018c0)=[@authinfo={0x10, 0x84, 0x6, {0xfb}}, @prinfo={0x14, 0x84, 0x5, {0x0, 0x2}}, @sndinfo={0x1c, 0x84, 0x2, {0x98a, 0x204, 0x6, 0xffffff00, r4}}, @prinfo={0x14, 0x84, 0x5, {0x30, 0xfffffffd}}, @init={0x14, 0x84, 0x0, {0xffff, 0x5, 0xd0be}}, @dstaddrv4={0x10, 0x84, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}, @authinfo={0x10, 0x84, 0x6, {0x5}}], 0x88, 0x20004810}], 0x2, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f00000019c0)=0x2) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/vcsa\x00', 0x24c002, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001cc0)={r5, 0x0, 0x46, 0xca, &(0x7f0000001a40)="7bc8d206489fd57e49f4b7f2226c581b3a171be6d9330b1aec5f4074f4ffc31fc969a5dcd3fe063152b4ccdda0fd7c85260d93defca96a984fbc06aeb9bc88ab1dc04ebf5642", &(0x7f0000001ac0)=""/202, 0xffff7fff, 0x0, 0xa1, 0x1a, &(0x7f0000001bc0)="241a5e776ad85ed43b0372b1e9bc7df593472f0e83ba51714d630e515a80deb23aac24e9492662cf3f4d10ed471744261850927a4566dd8779336b70c3751f8b9fb26b5fd8d1e256ba826a7cc436cae1971fac6b1bdab6100944e8581819c93aedfcc5bd0e9788cf4c9361aa834f2123eaadf525f01f42c97c6ebd3e8440a25c9dd6526126d6adb0abdc8b922d4b098b7ca729b21c38cb038fb9387ce996341602", &(0x7f0000001c80)="174dc6ff527ee7166e7025b3b8f5251ec70b82b1b0f39020dc30"}, 0x40) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000001d40)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000001d00)={0xffffffffffffffff}, 0x111, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000001d80)={0x14, 0x88, 0xfa00, {r6, 0x1c, 0x0, @in6={0xa, 0x4e20, 0x7fff, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x90) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000001e40)={0xffff, 0x11, "18bf1b74d7a4246463142738ec4971c2a7"}) r7 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000001e80)='/dev/vcsu\x00', 0x80000, 0x0) ioctl$RNDCLEARPOOL(r7, 0x5206, &(0x7f0000001ec0)=0x100) r8 = syz_open_dev$media(&(0x7f0000001f00)='/dev/media#\x00', 0x1, 0x115180) io_uring_register$IORING_UNREGISTER_EVENTFD(r8, 0x5, 0x0, 0x0) r9 = getpgid(0x0) sched_getparam(r9, &(0x7f0000001f40)) clock_gettime(0x0, &(0x7f0000002040)={0x0, 0x0}) pselect6(0x40, &(0x7f0000001f80)={0x0, 0x5, 0x34, 0x8000, 0xa055, 0x5, 0x9, 0x4}, &(0x7f0000001fc0)={0x7fffffff, 0x3, 0x60, 0xc84, 0x8, 0x0, 0x100, 0x4}, &(0x7f0000002000)={0x1, 0x4, 0x6, 0x2, 0x20, 0x800, 0xa2, 0x7ff}, &(0x7f0000002080)={r10, r11+30000000}, &(0x7f0000002100)={&(0x7f00000020c0)={[0xb, 0x1000]}, 0x8}) statx(0xffffffffffffffff, &(0x7f0000002140)='./file0\x00', 0x0, 0x400, &(0x7f0000002180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r12) r13 = syz_open_dev$audion(&(0x7f0000002280)='/dev/audio#\x00', 0x3, 0x60080) setsockopt$IP6T_SO_SET_REPLACE(r13, 0x29, 0x40, &(0x7f0000002340)=@mangle={'mangle\x00', 0x1f, 0x6, 0x628, 0x280, 0x110, 0x498, 0x280, 0x110, 0x560, 0x560, 0x560, 0x560, 0x560, 0x6, &(0x7f00000022c0), {[{{@ipv6={@local, @mcast1, [0xffffffff, 0x0, 0x0, 0xff000000], [0xffffffff, 0xffffffff, 0xffffffff, 0xffffff00], 'veth1_to_bond\x00', 'tunl0\x00', {}, {0xff}, 0xc, 0x8, 0x7, 0x4}, 0x0, 0xec, 0x110, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}, @inet=@rpfilter={{0x24, 'rpfilter\x00'}, {0x2}}]}, @HL={0x24, 'HL\x00', 0x0, {0x2, 0x3}}}, {{@uncond, 0x0, 0x12c, 0x170, 0x0, {}, [@common=@inet=@iprange={{0x64, 'iprange\x00'}, {@ipv4=@local, @ipv6=@ipv4={[], [], @multicast2}, @ipv4=@local, @ipv6=@loopback, 0x1}}, @inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @SNPT={0x44, 'SNPT\x00', 0x0, {@ipv4=@rand_addr=0x101, @ipv4=@rand_addr=0x6, 0x7, 0x6, 0x5}}}, {{@ipv6={@dev={0xfe, 0x80, [], 0x26}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, [0xff000000, 0xff, 0x0, 0xffffff00], [0xff, 0xffffffff, 0x0, 0xffffff00], 'wg2\x00', 'ip6tnl0\x00', {}, {0xff}, 0x84, 0x0, 0x1, 0x1}, 0x0, 0xa4, 0xe8}, @DNPT={0x44, 'DNPT\x00', 0x0, {@ipv6=@empty, @ipv6=@mcast2, 0x37, 0x4, 0x4}}}, {{@uncond, 0x0, 0xec, 0x130, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}, {0x8}}, @inet=@rpfilter={{0x24, 'rpfilter\x00'}, {0xc}}]}, @SNPT={0x44, 'SNPT\x00', 0x0, {@ipv6=@loopback, @ipv4=@local, 0x10, 0x3f, 0x9}}}, {{@uncond, 0x0, 0xa4, 0xc8}, @common=@inet=@TCPMSS={0x24, 'TCPMSS\x00', 0x0, {0xb}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x684) r14 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000002a00)='/selinux/enforce\x00', 0x1, 0x0) ioctl$KVM_SET_PIT(r14, 0x8048ae66, &(0x7f0000002a40)={[{0x7, 0x1, 0x1, 0xe9, 0x1, 0x0, 0xd8, 0xff, 0x9, 0x0, 0x6, 0x2, 0x2aab}, {0x7f, 0x5364, 0x8, 0x7, 0xb7, 0x5, 0xed, 0x8, 0xf4, 0x1, 0xc5, 0xfb, 0xf8a}, {0x4, 0x71, 0x4, 0x20, 0x5, 0x3f, 0x1f, 0x40, 0x3f, 0x1, 0x20, 0x4, 0x6}], 0x80}) 04:31:43 executing program 0: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x10800, 0x1, &(0x7f0000000180)=[{0x0, 0x0, 0x1}], 0x8300, 0x0) 04:31:44 executing program 4: sendmsg(0xffffffffffffffff, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0}, 0x0) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, r1, 0x8, 0x70bd2b, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x5c}}, 0x4004040) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xf17) getxattr(&(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)=@known='user.syz\x00', &(0x7f00000004c0)=""/207, 0x1) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) unshare(0x40040400) 04:31:44 executing program 0: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x10800, 0x1, &(0x7f0000000180)=[{0x0, 0x0, 0x1}], 0x8300, 0x0) [ 353.209448][T12623] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 04:31:44 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0xfb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syslog(0xa, &(0x7f00000004c0)=""/190, 0xbe) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) r0 = socket(0x8, 0x80002, 0x8) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) socket(0x10, 0x80002, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e00090002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_data=&(0x7f0000000340)="cf47e5af94db8f7cbd7e2c524988b99daad65f643a93964dc788664807583f84"}) dup2(0xffffffffffffffff, r1) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') socket$inet_sctp(0x2, 0x5, 0x84) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r3, &(0x7f0000000680)=[{&(0x7f0000000580)=""/175, 0xaf}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/59, 0x3b}], 0x1, 0x0) 04:31:44 executing program 3: syz_read_part_table(0x40000, 0x0, 0x0) 04:31:44 executing program 2: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000040)=@sha1={0x1, "9a4f52f3c69b65d39311c708fb371284f3695348"}, 0x15, 0x1) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x1000000006}, 0x4) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) [ 353.753311][T12637] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12637 comm=syz-executor.4 [ 353.878746][T12637] IPVS: ftp: loaded support on port[0] = 21 04:31:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000200)={0x18, 0x0, {0x8000, @link_local, 'macsec0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) [ 354.110758][T12649] ptrace attach of "/root/syz-executor.1"[11834] was attempted by "/root/syz-executor.1"[12649] [ 354.145662][T12645] IPVS: ftp: loaded support on port[0] = 21 04:31:45 executing program 0: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x10800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000), 0x0, 0x1}], 0x8300, 0x0) [ 354.343635][T12637] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12637 comm=syz-executor.4 [ 354.357018][ T32] audit: type=1400 audit(1582777905.405:63): avc: denied { write } for pid=12633 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 354.416931][T12656] IPVS: ftp: loaded support on port[0] = 21 04:31:45 executing program 3: syz_read_part_table(0x40000, 0x0, &(0x7f0000000180)) [ 354.869304][T12645] chnl_net:caif_netlink_parms(): no params data found [ 354.917489][ T1423] tipc: TX() has been purged, node left! 04:31:46 executing program 0: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x10800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000), 0x0, 0x1}], 0x8300, 0x0) 04:31:46 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) chown(0x0, 0x0, 0x0) semctl$GETZCNT(0x0, 0x610a2499d220e0cd, 0xf, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(0xffffffffffffffff, 0x80083313, 0x0) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x2, "3237fb"}}}}}, 0xfdef) [ 355.501004][T12645] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.508812][T12645] bridge0: port 1(bridge_slave_0) entered disabled state [ 355.518365][T12645] device bridge_slave_0 entered promiscuous mode [ 355.549914][T12645] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.557469][T12645] bridge0: port 2(bridge_slave_1) entered disabled state [ 355.567101][T12645] device bridge_slave_1 entered promiscuous mode [ 355.836372][T12645] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 355.867773][T12645] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 356.140711][T12645] team0: Port device team_slave_0 added [ 356.170186][T12645] team0: Port device team_slave_1 added [ 356.257816][T12645] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 356.265243][T12645] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 356.291534][T12645] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 356.313831][T12645] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 356.321322][T12645] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 356.347749][T12645] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 356.523038][T12645] device hsr_slave_0 entered promiscuous mode [ 356.574026][T12645] device hsr_slave_1 entered promiscuous mode [ 356.616228][T12645] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 356.624040][T12645] Cannot create hsr debugfs directory [ 356.824898][T12645] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 356.892555][T12645] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 356.930684][T12645] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 356.992542][T12645] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 357.299410][T12645] 8021q: adding VLAN 0 to HW filter on device bond0 [ 357.329222][T11995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 357.338107][T11995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 357.358902][T12645] 8021q: adding VLAN 0 to HW filter on device team0 [ 357.382778][T11995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 357.392486][T11995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 357.401621][T11995] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.408936][T11995] bridge0: port 1(bridge_slave_0) entered forwarding state [ 357.420964][T11995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 357.441178][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 357.451261][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 357.460758][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.468006][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 357.491481][T11995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 357.516047][T11995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 357.540125][T11995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 357.550212][T11995] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 357.561114][T11995] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 357.580794][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 357.591082][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 357.616663][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 357.626424][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 357.646802][T11995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 357.657146][T11995] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 357.677742][T12645] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 357.730472][T11995] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 357.738540][T11995] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 357.769913][T12645] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 357.890460][T11995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 357.902320][T11995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 357.957931][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 357.967914][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 357.987519][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 357.996808][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 358.009240][T12645] device veth0_vlan entered promiscuous mode [ 358.044651][T12645] device veth1_vlan entered promiscuous mode [ 358.102106][T11995] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 358.111516][T11995] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 358.121197][T11995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 358.130811][T11995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 358.155540][T12645] device veth0_macvtap entered promiscuous mode [ 358.186798][T12645] device veth1_macvtap entered promiscuous mode [ 358.229647][T12645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 358.240333][T12645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.251175][T12645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 358.261883][T12645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.271920][T12645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 358.282515][T12645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.292602][T12645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 358.303281][T12645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.313426][T12645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 358.323961][T12645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.338133][T12645] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 358.346495][T11995] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 358.356352][T11995] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 358.366036][T11995] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 358.376411][T11995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 358.406176][T12645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 358.417018][T12645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.427104][T12645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 358.437698][T12645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.447826][T12645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 358.458518][T12645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.468673][T12645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 358.479382][T12645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.489520][T12645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 358.500086][T12645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.513941][T12645] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 358.528199][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 358.538124][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:31:50 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x18, 0x140e, 0x301, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) 04:31:50 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/vmstat\x00', 0x0, 0x0) ioctl$TIOCEXCL(r1, 0x540c) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) chown(0x0, 0x0, 0x0) semctl$GETZCNT(0x0, 0x610a2499d220e0cd, 0xf, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x3, 0x44) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r3, 0x80083313, 0x0) ioctl$UI_SET_FFBIT(r3, 0x4004556b, 0x16) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x2, "3237fb"}}}}}, 0xfdef) 04:31:50 executing program 3: syz_read_part_table(0x40000, 0x0, &(0x7f0000000180)) 04:31:50 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x18, 0x140e, 0x301, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x8}]}, 0x18}}, 0x0) 04:31:50 executing program 0: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x10800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000), 0x0, 0x1}], 0x8300, 0x0) 04:31:50 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x20, 0x140e, 0x301, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x20}}, 0x0) [ 359.166806][T12732] netlink: 'syz-executor.2': attribute type 8 has an invalid length. 04:31:50 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x18, 0x140e, 0x301, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x8}]}, 0x18}}, 0x0) 04:31:50 executing program 0: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x10800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="ebf7f4cd1f273b55ad9a5b", 0xb, 0x1}], 0x8300, 0x0) 04:31:50 executing program 4: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1802000000000000000000000000008885000000170000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdfc36de4", 0x0, 0x63b}, 0x28) 04:31:50 executing program 3: syz_read_part_table(0x40000, 0x0, &(0x7f0000000180)) [ 359.649490][T12744] netlink: 'syz-executor.2': attribute type 8 has an invalid length. 04:31:50 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) gettid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010200000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fec68cb7d18ad181867514fe60077d4dd90123d27e7cf43548ee85857ad4a77cb56e0fcb3dfd4e70ebec677d6ac14c2c794f72cbf5fe31789e70227bfd8115efd90c8c48258f8dbe82e16cf0000000000000000000000000000000000000000000000000000790ae2fd45d54b107c8c247f195e32f13799d6707432ff48bc085760314166443ce72c74f3db890e1ff15a10d91f27ad2a986e0e244bd117252e47ffda1a869db7e632df4de8572344b419c45c2170fe873692d8255170c16822bdffd3135480dae93c7e33bdef00000000d8fd8c79a5d0967ab7e43686b4d1e03e326beea7905ef7de375ef8bc8143df20d13c37db269971210fab7071cc3094078a044777aab9d86cf50afefd7b72a0950d389bc9cb43aa607b7269561dd50b22bd2491331818a10f2ac8c3249582a20d4e04fd1ab7883f656b84137d5f7a6edba86a7b9a4c2f3b3a8abf93b280ea53ce01dcc2d30f4310e8281b0cdc017f9759060ea88a2f6597e966a85c9a74ca196700218f919746bb4b84c16fd56ee452e411d75ab7613b644ba7580b2a0942394ed1737517eed1c892422f54d5a2e1cf1a60fe2dcc1a465aa8d54cb4000053c3f01ea714a7bd644b4a44b807c9765cc7ef43c3cc0a6ad3d3976656d475dd2ed789004be03884e042acd2e35f09c7a1f97f9561f62837e1d38eab98e6a7285bb0c6c190b9abc4b5705eb1073fe63e88f6ff7e510c2795288a69aa52ff32a89c9bd496d5d61d02cd952aa6226b3098ec9215fcf5becbfd7b53b4c65b74873ae66ba6d7376bc7354c34a49c042125d49ac436ffe132d9c1a6387e727f033a1c826c168fa5af31afa37d533a71b70a3fa9a264a9f32802f68343d4272d11e557a9419461864a0043b6121646cf2e2a7709fea8c226444cdccb045fe8015d399dbde39f6b3294bec68ddbb1eb12d48bdace9b339bc99f2274ae621edefca16fbbb75d53b1097ab1f8bcf81e7b949ef7e5b24639f4bbe0c9854cf403bd90e81b4cf87938e1a7c0efc690af72961c3366c5dc70a6df2a4b00"/877], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f0000000300)=0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795ecaffff8100ffffffba000000ffff08", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$CAN_RAW_JOIN_FILTERS(r3, 0x65, 0x6, &(0x7f0000000800), 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) 04:31:50 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x18, 0x140e, 0x301, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x8}]}, 0x18}}, 0x0) [ 360.299670][T12762] netlink: 'syz-executor.2': attribute type 8 has an invalid length. 04:31:51 executing program 0: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x10800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="ebf7f4cd1f273b55ad9a5b", 0xb, 0x1}], 0x8300, 0x0) 04:31:52 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/vmstat\x00', 0x0, 0x0) ioctl$TIOCEXCL(r1, 0x540c) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) chown(0x0, 0x0, 0x0) semctl$GETZCNT(0x0, 0x610a2499d220e0cd, 0xf, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x3, 0x44) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r3, 0x80083313, 0x0) ioctl$UI_SET_FFBIT(r3, 0x4004556b, 0x16) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x2, "3237fb"}}}}}, 0xfdef) 04:31:52 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x18, 0x140e, 0x301, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x8}]}, 0x18}}, 0x0) 04:31:52 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCEXCL(r1, 0x540c) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) chown(0x0, 0x0, 0x0) semctl$GETZCNT(0x0, 0x610a2499d220e0cd, 0xf, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x3, 0x44) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x16) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) write$tun(r0, &(0x7f0000000180)={@void, @val={0x5, 0x0, 0x0, 0x0, 0x7e}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x381c, 0x0, 0x0, 0x0, 0x84, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x2, "3237fb"}}}}}, 0xfdef) 04:31:52 executing program 3: syz_read_part_table(0x40000, 0x1, &(0x7f0000000180)=[{0x0, 0x0, 0x1c0}]) 04:31:52 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6}]}}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x803, 0x10) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xfffffffffffffeb7, &(0x7f0000000080)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r4, @ANYBLOB="00000000000000001c0012000c00010062726964676500000c0002000800050000000000419c726960266dc9bb0d0d448bee6161e7369d94ef57b4d19be18516558d83c870543d671cef03f1b4e2e95f8b7a4f5ba6493deda5d3aa33e13ee855d4aefe859b6700fc0ceb9d2d6c2e106631ea26a66773722b3f"], 0x3c}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:31:52 executing program 0: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x10800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="ebf7f4cd1f273b55ad9a5b", 0xb, 0x1}], 0x8300, 0x0) [ 361.259702][ T32] audit: type=1400 audit(1582777912.315:64): avc: denied { getattr } for pid=12780 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 361.320850][T12785] netlink: 'syz-executor.2': attribute type 8 has an invalid length. [ 361.490985][T12796] ===================================================== [ 361.498106][T12796] BUG: KMSAN: uninit-value in kmsan_check_memory+0xd/0x10 [ 361.505373][T12796] CPU: 1 PID: 12796 Comm: syz-executor.1 Not tainted 5.6.0-rc2-syzkaller #0 [ 361.514218][T12796] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 361.524307][T12796] Call Trace: [ 361.527634][T12796] dump_stack+0x1c9/0x220 [ 361.532003][T12796] kmsan_report+0xf7/0x1e0 [ 361.536461][T12796] kmsan_internal_check_memory+0x358/0x3d0 [ 361.542323][T12796] ? __do_softirq+0x83d/0x83d [ 361.547048][T12796] kmsan_check_memory+0xd/0x10 [ 361.551836][T12796] snapshot_compat_ioctl+0x559/0x650 [ 361.557255][T12796] ? snapshot_ioctl+0x14f0/0x14f0 [ 361.562402][T12796] __se_compat_sys_ioctl+0x57c/0xed0 [ 361.567716][T12796] ? apic_timer_interrupt+0xa/0x40 [ 361.572868][T12796] ? kmsan_get_metadata+0x4f/0x180 [ 361.578011][T12796] __ia32_compat_sys_ioctl+0xd9/0x110 [ 361.583560][T12796] ? compat_ptr_ioctl+0x150/0x150 [ 361.588606][T12796] do_fast_syscall_32+0x3c7/0x6e0 [ 361.593690][T12796] entry_SYSENTER_compat+0x68/0x77 [ 361.598816][T12796] RIP: 0023:0xf7fbbd99 [ 361.603035][T12796] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 361.622666][T12796] RSP: 002b:00000000f5db60cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 361.631085][T12796] RAX: ffffffffffffffda RBX: 0000000000000007 RCX: 0000000080083313 [ 361.639063][T12796] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 361.647060][T12796] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 361.655052][T12796] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 361.663025][T12796] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 361.671041][T12796] [ 361.673369][T12796] Uninit was stored to memory at: [ 361.678396][T12796] kmsan_internal_chain_origin+0xad/0x130 [ 361.684139][T12796] __msan_chain_origin+0x50/0x90 [ 361.689085][T12796] snapshot_compat_ioctl+0x5e0/0x650 [ 361.694368][T12796] __se_compat_sys_ioctl+0x57c/0xed0 [ 361.699669][T12796] __ia32_compat_sys_ioctl+0xd9/0x110 [ 361.705061][T12796] do_fast_syscall_32+0x3c7/0x6e0 [ 361.710087][T12796] entry_SYSENTER_compat+0x68/0x77 [ 361.715287][T12796] [ 361.717614][T12796] Local variable ----offset@snapshot_compat_ioctl created at: [ 361.725079][T12796] snapshot_compat_ioctl+0x324/0x650 [ 361.730373][T12796] snapshot_compat_ioctl+0x324/0x650 [ 361.735646][T12796] [ 361.737970][T12796] Bytes 0-7 of 8 are uninitialized [ 361.743070][T12796] Memory access of size 8 starts at ffffb2c380e7bd30 [ 361.749821][T12796] ===================================================== [ 361.756745][T12796] Disabling lock debugging due to kernel taint [ 361.762906][T12796] Kernel panic - not syncing: panic_on_warn set ... [ 361.769497][T12796] CPU: 1 PID: 12796 Comm: syz-executor.1 Tainted: G B 5.6.0-rc2-syzkaller #0 [ 361.779556][T12796] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 361.789625][T12796] Call Trace: [ 361.792921][T12796] dump_stack+0x1c9/0x220 [ 361.797265][T12796] panic+0x3d5/0xc3e [ 361.801185][T12796] kmsan_report+0x1df/0x1e0 [ 361.805720][T12796] kmsan_internal_check_memory+0x358/0x3d0 [ 361.811544][T12796] ? __do_softirq+0x83d/0x83d [ 361.816240][T12796] kmsan_check_memory+0xd/0x10 [ 361.821019][T12796] snapshot_compat_ioctl+0x559/0x650 [ 361.826335][T12796] ? snapshot_ioctl+0x14f0/0x14f0 [ 361.831374][T12796] __se_compat_sys_ioctl+0x57c/0xed0 [ 361.836688][T12796] ? apic_timer_interrupt+0xa/0x40 [ 361.841930][T12796] ? kmsan_get_metadata+0x4f/0x180 [ 361.847088][T12796] __ia32_compat_sys_ioctl+0xd9/0x110 [ 361.852622][T12796] ? compat_ptr_ioctl+0x150/0x150 [ 361.857804][T12796] do_fast_syscall_32+0x3c7/0x6e0 [ 361.862862][T12796] entry_SYSENTER_compat+0x68/0x77 [ 361.867996][T12796] RIP: 0023:0xf7fbbd99 [ 361.872254][T12796] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 361.892039][T12796] RSP: 002b:00000000f5db60cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 361.900462][T12796] RAX: ffffffffffffffda RBX: 0000000000000007 RCX: 0000000080083313 [ 361.908444][T12796] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 361.916424][T12796] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 361.924413][T12796] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 361.932393][T12796] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 361.942368][T12796] Kernel Offset: 0xcc00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 361.953962][T12796] Rebooting in 86400 seconds..