[ 118.177107][ T48] audit: type=1400 audit(1609638781.386:41): avc: denied { map } for pid=9800 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '[localhost]:11213' (ECDSA) to the list of known hosts. [ 122.592129][ T48] audit: type=1400 audit(1609638785.796:42): avc: denied { map } for pid=9812 comm="syz-fuzzer" path="/syz-fuzzer" dev="sda1" ino=16526 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 2021/01/03 01:53:05 fuzzer started 2021/01/03 01:53:06 dialing manager at 10.0.2.10:36347 2021/01/03 01:53:06 syscalls: 3496 2021/01/03 01:53:06 code coverage: enabled 2021/01/03 01:53:06 comparison tracing: enabled 2021/01/03 01:53:06 extra coverage: enabled 2021/01/03 01:53:06 setuid sandbox: enabled 2021/01/03 01:53:06 namespace sandbox: enabled 2021/01/03 01:53:06 Android sandbox: /sys/fs/selinux/policy does not exist 2021/01/03 01:53:06 fault injection: enabled 2021/01/03 01:53:06 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/03 01:53:06 net packet injection: enabled 2021/01/03 01:53:06 net device setup: enabled 2021/01/03 01:53:06 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/01/03 01:53:06 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/03 01:53:06 USB emulation: enabled 2021/01/03 01:53:06 hci packet injection: enabled 2021/01/03 01:53:06 wifi device emulation: enabled 2021/01/03 01:53:06 fetching corpus: 0, signal 0/2000 (executing program) [ 123.304122][ T48] audit: type=1400 audit(1609638786.516:43): avc: denied { integrity } for pid=9828 comm="syz-executor" lockdown_reason="debugfs access" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 2021/01/03 01:53:06 fetching corpus: 50, signal 35299/39003 (executing program) 2021/01/03 01:53:06 fetching corpus: 100, signal 53166/58503 (executing program) 2021/01/03 01:53:07 fetching corpus: 150, signal 68642/75454 (executing program) 2021/01/03 01:53:07 fetching corpus: 200, signal 77478/85762 (executing program) 2021/01/03 01:53:07 fetching corpus: 250, signal 83272/93100 (executing program) 2021/01/03 01:53:07 fetching corpus: 300, signal 89778/101027 (executing program) 2021/01/03 01:53:07 fetching corpus: 350, signal 94384/107040 (executing program) 2021/01/03 01:53:07 fetching corpus: 400, signal 101506/115468 (executing program) 2021/01/03 01:53:07 fetching corpus: 450, signal 107751/123032 (executing program) 2021/01/03 01:53:08 fetching corpus: 500, signal 111490/128111 (executing program) 2021/01/03 01:53:08 fetching corpus: 550, signal 118444/136178 (executing program) 2021/01/03 01:53:08 fetching corpus: 600, signal 124762/143614 (executing program) 2021/01/03 01:53:08 fetching corpus: 650, signal 129153/149199 (executing program) 2021/01/03 01:53:08 fetching corpus: 700, signal 132192/153495 (executing program) 2021/01/03 01:53:09 fetching corpus: 750, signal 136296/158724 (executing program) 2021/01/03 01:53:09 fetching corpus: 800, signal 141394/164869 (executing program) 2021/01/03 01:53:09 fetching corpus: 850, signal 144601/169175 (executing program) 2021/01/03 01:53:09 fetching corpus: 900, signal 148135/173785 (executing program) 2021/01/03 01:53:09 fetching corpus: 950, signal 150427/177234 (executing program) 2021/01/03 01:53:09 fetching corpus: 1000, signal 152518/180461 (executing program) 2021/01/03 01:53:09 fetching corpus: 1050, signal 155972/184883 (executing program) 2021/01/03 01:53:10 fetching corpus: 1100, signal 158882/188866 (executing program) 2021/01/03 01:53:10 fetching corpus: 1150, signal 160895/191927 (executing program) 2021/01/03 01:53:10 fetching corpus: 1200, signal 163395/195466 (executing program) 2021/01/03 01:53:10 fetching corpus: 1250, signal 165850/198924 (executing program) 2021/01/03 01:53:10 fetching corpus: 1300, signal 168380/202359 (executing program) 2021/01/03 01:53:10 fetching corpus: 1350, signal 171084/206017 (executing program) 2021/01/03 01:53:10 fetching corpus: 1400, signal 172955/208899 (executing program) 2021/01/03 01:53:10 fetching corpus: 1450, signal 176430/213101 (executing program) 2021/01/03 01:53:11 fetching corpus: 1500, signal 178561/216185 (executing program) 2021/01/03 01:53:11 fetching corpus: 1550, signal 181912/220291 (executing program) 2021/01/03 01:53:11 fetching corpus: 1600, signal 183499/222881 (executing program) 2021/01/03 01:53:11 fetching corpus: 1650, signal 186195/226390 (executing program) 2021/01/03 01:53:11 fetching corpus: 1700, signal 188822/229835 (executing program) 2021/01/03 01:53:11 fetching corpus: 1750, signal 191586/233310 (executing program) 2021/01/03 01:53:12 fetching corpus: 1800, signal 192795/235497 (executing program) 2021/01/03 01:53:12 fetching corpus: 1850, signal 195050/238491 (executing program) 2021/01/03 01:53:12 fetching corpus: 1900, signal 196801/241110 (executing program) 2021/01/03 01:53:12 fetching corpus: 1950, signal 198186/243382 (executing program) 2021/01/03 01:53:12 fetching corpus: 2000, signal 200120/246047 (executing program) 2021/01/03 01:53:13 fetching corpus: 2050, signal 201745/248499 (executing program) 2021/01/03 01:53:13 fetching corpus: 2100, signal 203200/250780 (executing program) 2021/01/03 01:53:14 fetching corpus: 2150, signal 204603/253045 (executing program) 2021/01/03 01:53:14 fetching corpus: 2200, signal 206136/255378 (executing program) 2021/01/03 01:53:14 fetching corpus: 2250, signal 207089/257228 (executing program) 2021/01/03 01:53:14 fetching corpus: 2300, signal 208202/259198 (executing program) 2021/01/03 01:53:14 fetching corpus: 2350, signal 209727/261526 (executing program) 2021/01/03 01:53:15 fetching corpus: 2400, signal 210978/263581 (executing program) 2021/01/03 01:53:15 fetching corpus: 2450, signal 212482/265804 (executing program) 2021/01/03 01:53:15 fetching corpus: 2500, signal 214659/268581 (executing program) 2021/01/03 01:53:15 fetching corpus: 2550, signal 218422/272523 (executing program) 2021/01/03 01:53:15 fetching corpus: 2600, signal 220109/274867 (executing program) 2021/01/03 01:53:15 fetching corpus: 2650, signal 221171/276711 (executing program) 2021/01/03 01:53:15 fetching corpus: 2700, signal 222443/278723 (executing program) 2021/01/03 01:53:16 fetching corpus: 2750, signal 223543/280560 (executing program) 2021/01/03 01:53:16 fetching corpus: 2800, signal 224805/282521 (executing program) 2021/01/03 01:53:16 fetching corpus: 2850, signal 226275/284615 (executing program) 2021/01/03 01:53:16 fetching corpus: 2900, signal 227503/286510 (executing program) 2021/01/03 01:53:16 fetching corpus: 2950, signal 228278/288101 (executing program) 2021/01/03 01:53:16 fetching corpus: 3000, signal 229394/289906 (executing program) 2021/01/03 01:53:16 fetching corpus: 3050, signal 230855/291981 (executing program) 2021/01/03 01:53:16 fetching corpus: 3100, signal 232139/293867 (executing program) 2021/01/03 01:53:17 fetching corpus: 3150, signal 233332/295691 (executing program) 2021/01/03 01:53:17 fetching corpus: 3200, signal 235732/298368 (executing program) 2021/01/03 01:53:17 fetching corpus: 3250, signal 237382/300489 (executing program) 2021/01/03 01:53:17 fetching corpus: 3300, signal 238636/302317 (executing program) 2021/01/03 01:53:17 fetching corpus: 3350, signal 240737/304720 (executing program) 2021/01/03 01:53:17 fetching corpus: 3400, signal 241997/306544 (executing program) 2021/01/03 01:53:17 fetching corpus: 3450, signal 242883/308119 (executing program) 2021/01/03 01:53:18 fetching corpus: 3500, signal 243884/309745 (executing program) 2021/01/03 01:53:18 fetching corpus: 3550, signal 245185/311569 (executing program) 2021/01/03 01:53:18 fetching corpus: 3600, signal 245963/313036 (executing program) 2021/01/03 01:53:18 fetching corpus: 3650, signal 247589/315037 (executing program) 2021/01/03 01:53:18 fetching corpus: 3700, signal 249122/317022 (executing program) 2021/01/03 01:53:18 fetching corpus: 3750, signal 249885/318384 (executing program) 2021/01/03 01:53:18 fetching corpus: 3800, signal 251738/320495 (executing program) 2021/01/03 01:53:18 fetching corpus: 3850, signal 252974/322205 (executing program) 2021/01/03 01:53:19 fetching corpus: 3900, signal 253866/323663 (executing program) 2021/01/03 01:53:19 fetching corpus: 3950, signal 254991/325225 (executing program) 2021/01/03 01:53:19 fetching corpus: 4000, signal 255938/326721 (executing program) 2021/01/03 01:53:19 fetching corpus: 4050, signal 256727/328068 (executing program) 2021/01/03 01:53:19 fetching corpus: 4100, signal 258018/329772 (executing program) 2021/01/03 01:53:19 fetching corpus: 4150, signal 259168/331385 (executing program) 2021/01/03 01:53:20 fetching corpus: 4200, signal 260146/332862 (executing program) 2021/01/03 01:53:20 fetching corpus: 4250, signal 261290/334416 (executing program) 2021/01/03 01:53:20 fetching corpus: 4300, signal 262212/335840 (executing program) 2021/01/03 01:53:20 fetching corpus: 4350, signal 263124/337260 (executing program) 2021/01/03 01:53:20 fetching corpus: 4400, signal 264678/339032 (executing program) 2021/01/03 01:53:20 fetching corpus: 4450, signal 265541/340419 (executing program) 2021/01/03 01:53:21 fetching corpus: 4500, signal 266402/341759 (executing program) 2021/01/03 01:53:21 fetching corpus: 4550, signal 267398/343179 (executing program) 2021/01/03 01:53:21 fetching corpus: 4600, signal 268455/344603 (executing program) 2021/01/03 01:53:21 fetching corpus: 4650, signal 269262/345879 (executing program) 2021/01/03 01:53:21 fetching corpus: 4700, signal 270173/347254 (executing program) 2021/01/03 01:53:22 fetching corpus: 4750, signal 271191/348618 (executing program) 2021/01/03 01:53:22 fetching corpus: 4800, signal 272058/349906 (executing program) 2021/01/03 01:53:22 fetching corpus: 4850, signal 273009/351262 (executing program) 2021/01/03 01:53:22 fetching corpus: 4900, signal 274076/352680 (executing program) 2021/01/03 01:53:22 fetching corpus: 4950, signal 274929/354001 (executing program) 2021/01/03 01:53:22 fetching corpus: 5000, signal 275734/355259 (executing program) 2021/01/03 01:53:22 fetching corpus: 5050, signal 276504/356476 (executing program) 2021/01/03 01:53:23 fetching corpus: 5100, signal 277404/357737 (executing program) 2021/01/03 01:53:23 fetching corpus: 5150, signal 278070/358870 (executing program) 2021/01/03 01:53:23 fetching corpus: 5200, signal 279155/360318 (executing program) 2021/01/03 01:53:24 fetching corpus: 5250, signal 280554/361816 (executing program) 2021/01/03 01:53:24 fetching corpus: 5300, signal 281378/362994 (executing program) 2021/01/03 01:53:24 fetching corpus: 5350, signal 282082/364135 (executing program) 2021/01/03 01:53:24 fetching corpus: 5400, signal 282918/365328 (executing program) 2021/01/03 01:53:24 fetching corpus: 5450, signal 283756/366464 (executing program) 2021/01/03 01:53:24 fetching corpus: 5500, signal 284461/367568 (executing program) 2021/01/03 01:53:24 fetching corpus: 5550, signal 285734/368944 (executing program) 2021/01/03 01:53:25 fetching corpus: 5600, signal 286481/370081 (executing program) 2021/01/03 01:53:25 fetching corpus: 5650, signal 287196/371150 (executing program) 2021/01/03 01:53:25 fetching corpus: 5700, signal 288103/372343 (executing program) 2021/01/03 01:53:25 fetching corpus: 5750, signal 288886/373460 (executing program) 2021/01/03 01:53:25 fetching corpus: 5800, signal 289715/374533 (executing program) 2021/01/03 01:53:25 fetching corpus: 5850, signal 290170/375418 (executing program) 2021/01/03 01:53:25 fetching corpus: 5900, signal 291234/376664 (executing program) 2021/01/03 01:53:26 fetching corpus: 5950, signal 292122/377778 (executing program) 2021/01/03 01:53:26 fetching corpus: 6000, signal 293044/378943 (executing program) 2021/01/03 01:53:26 fetching corpus: 6050, signal 293552/379893 (executing program) 2021/01/03 01:53:26 fetching corpus: 6100, signal 294785/381160 (executing program) 2021/01/03 01:53:26 fetching corpus: 6150, signal 295333/382119 (executing program) 2021/01/03 01:53:26 fetching corpus: 6200, signal 296063/383122 (executing program) 2021/01/03 01:53:27 fetching corpus: 6250, signal 296893/384153 (executing program) 2021/01/03 01:53:27 fetching corpus: 6300, signal 297829/385290 (executing program) 2021/01/03 01:53:27 fetching corpus: 6350, signal 298461/386219 (executing program) 2021/01/03 01:53:27 fetching corpus: 6400, signal 299328/387308 (executing program) 2021/01/03 01:53:27 fetching corpus: 6450, signal 299883/388219 (executing program) 2021/01/03 01:53:27 fetching corpus: 6500, signal 300531/389165 (executing program) 2021/01/03 01:53:27 fetching corpus: 6550, signal 301103/390046 (executing program) 2021/01/03 01:53:28 fetching corpus: 6600, signal 301777/390973 (executing program) 2021/01/03 01:53:28 fetching corpus: 6650, signal 302567/391952 (executing program) 2021/01/03 01:53:28 fetching corpus: 6700, signal 303392/392948 (executing program) 2021/01/03 01:53:28 fetching corpus: 6750, signal 303798/393753 (executing program) 2021/01/03 01:53:28 fetching corpus: 6800, signal 304377/394639 (executing program) 2021/01/03 01:53:28 fetching corpus: 6850, signal 305047/395577 (executing program) 2021/01/03 01:53:28 fetching corpus: 6900, signal 305692/396533 (executing program) 2021/01/03 01:53:29 fetching corpus: 6950, signal 306394/397455 (executing program) 2021/01/03 01:53:29 fetching corpus: 7000, signal 306882/398238 (executing program) 2021/01/03 01:53:29 fetching corpus: 7050, signal 307360/399036 (executing program) 2021/01/03 01:53:29 fetching corpus: 7100, signal 308008/399934 (executing program) 2021/01/03 01:53:29 fetching corpus: 7150, signal 308952/400895 (executing program) 2021/01/03 01:53:29 fetching corpus: 7200, signal 309583/401773 (executing program) 2021/01/03 01:53:29 fetching corpus: 7250, signal 310281/402648 (executing program) 2021/01/03 01:53:29 fetching corpus: 7299, signal 310782/403444 (executing program) 2021/01/03 01:53:30 fetching corpus: 7349, signal 311826/404450 (executing program) 2021/01/03 01:53:30 fetching corpus: 7399, signal 312303/405237 (executing program) 2021/01/03 01:53:30 fetching corpus: 7449, signal 312947/406097 (executing program) 2021/01/03 01:53:30 fetching corpus: 7499, signal 313608/406937 (executing program) 2021/01/03 01:53:30 fetching corpus: 7549, signal 314144/407664 (executing program) 2021/01/03 01:53:30 fetching corpus: 7599, signal 314827/408505 (executing program) 2021/01/03 01:53:31 fetching corpus: 7649, signal 315412/409283 (executing program) 2021/01/03 01:53:31 fetching corpus: 7699, signal 316420/410203 (executing program) 2021/01/03 01:53:31 fetching corpus: 7749, signal 316991/411003 (executing program) 2021/01/03 01:53:32 fetching corpus: 7799, signal 317624/411797 (executing program) 2021/01/03 01:53:32 fetching corpus: 7849, signal 318185/412579 (executing program) 2021/01/03 01:53:32 fetching corpus: 7899, signal 318741/413344 (executing program) 2021/01/03 01:53:32 fetching corpus: 7949, signal 319288/414081 (executing program) 2021/01/03 01:53:32 fetching corpus: 7999, signal 319896/414850 (executing program) 2021/01/03 01:53:32 fetching corpus: 8049, signal 320324/415540 (executing program) 2021/01/03 01:53:33 fetching corpus: 8099, signal 320924/416283 (executing program) 2021/01/03 01:53:33 fetching corpus: 8149, signal 321493/417050 (executing program) 2021/01/03 01:53:33 fetching corpus: 8199, signal 322037/417810 (executing program) 2021/01/03 01:53:33 fetching corpus: 8249, signal 322481/418509 (executing program) 2021/01/03 01:53:33 fetching corpus: 8299, signal 323973/419471 (executing program) 2021/01/03 01:53:33 fetching corpus: 8349, signal 324290/420107 (executing program) 2021/01/03 01:53:33 fetching corpus: 8399, signal 324974/420831 (executing program) 2021/01/03 01:53:34 fetching corpus: 8449, signal 325683/421569 (executing program) 2021/01/03 01:53:34 fetching corpus: 8499, signal 326169/422311 (executing program) 2021/01/03 01:53:34 fetching corpus: 8549, signal 326691/422974 (executing program) 2021/01/03 01:53:34 fetching corpus: 8599, signal 327284/423640 (executing program) 2021/01/03 01:53:34 fetching corpus: 8649, signal 327753/424304 (executing program) 2021/01/03 01:53:34 fetching corpus: 8699, signal 328518/425056 (executing program) 2021/01/03 01:53:35 fetching corpus: 8749, signal 329139/425726 (executing program) 2021/01/03 01:53:35 fetching corpus: 8799, signal 329536/426376 (executing program) 2021/01/03 01:53:35 fetching corpus: 8849, signal 329968/427034 (executing program) 2021/01/03 01:53:35 fetching corpus: 8899, signal 330503/427683 (executing program) 2021/01/03 01:53:35 fetching corpus: 8949, signal 331186/428378 (executing program) 2021/01/03 01:53:35 fetching corpus: 8999, signal 331662/429045 (executing program) 2021/01/03 01:53:35 fetching corpus: 9049, signal 332045/429630 (executing program) 2021/01/03 01:53:36 fetching corpus: 9099, signal 333288/430422 (executing program) 2021/01/03 01:53:36 fetching corpus: 9149, signal 333765/431014 (executing program) 2021/01/03 01:53:36 fetching corpus: 9199, signal 334301/431653 (executing program) 2021/01/03 01:53:36 fetching corpus: 9249, signal 334903/432291 (executing program) 2021/01/03 01:53:36 fetching corpus: 9299, signal 335366/432862 (executing program) 2021/01/03 01:53:37 fetching corpus: 9349, signal 335811/433420 (executing program) 2021/01/03 01:53:37 fetching corpus: 9399, signal 336271/434041 (executing program) 2021/01/03 01:53:37 fetching corpus: 9449, signal 336811/434623 (executing program) 2021/01/03 01:53:37 fetching corpus: 9499, signal 337476/435243 (executing program) 2021/01/03 01:53:37 fetching corpus: 9549, signal 337857/435829 (executing program) 2021/01/03 01:53:38 fetching corpus: 9599, signal 338391/436435 (executing program) 2021/01/03 01:53:38 fetching corpus: 9649, signal 339063/437025 (executing program) 2021/01/03 01:53:38 fetching corpus: 9699, signal 339558/437606 (executing program) 2021/01/03 01:53:38 fetching corpus: 9749, signal 340270/438222 (executing program) 2021/01/03 01:53:38 fetching corpus: 9799, signal 340835/438816 (executing program) 2021/01/03 01:53:39 fetching corpus: 9849, signal 341236/439357 (executing program) 2021/01/03 01:53:39 fetching corpus: 9899, signal 341798/439913 (executing program) 2021/01/03 01:53:39 fetching corpus: 9949, signal 342139/440441 (executing program) 2021/01/03 01:53:39 fetching corpus: 9999, signal 342676/440994 (executing program) 2021/01/03 01:53:39 fetching corpus: 10049, signal 343037/441504 (executing program) 2021/01/03 01:53:40 fetching corpus: 10099, signal 343670/442078 (executing program) 2021/01/03 01:53:40 fetching corpus: 10149, signal 344220/442638 (executing program) 2021/01/03 01:53:40 fetching corpus: 10199, signal 344624/443132 (executing program) 2021/01/03 01:53:40 fetching corpus: 10249, signal 344946/443678 (executing program) 2021/01/03 01:53:40 fetching corpus: 10299, signal 345453/444184 (executing program) 2021/01/03 01:53:40 fetching corpus: 10349, signal 345948/444676 (executing program) 2021/01/03 01:53:41 fetching corpus: 10399, signal 346949/445211 (executing program) 2021/01/03 01:53:41 fetching corpus: 10449, signal 347505/445711 (executing program) 2021/01/03 01:53:41 fetching corpus: 10499, signal 347920/446192 (executing program) 2021/01/03 01:53:41 fetching corpus: 10549, signal 348469/446694 (executing program) 2021/01/03 01:53:41 fetching corpus: 10599, signal 348868/447199 (executing program) 2021/01/03 01:53:41 fetching corpus: 10649, signal 349231/447676 (executing program) 2021/01/03 01:53:41 fetching corpus: 10699, signal 349695/448164 (executing program) 2021/01/03 01:53:41 fetching corpus: 10749, signal 350062/448617 (executing program) 2021/01/03 01:53:42 fetching corpus: 10799, signal 350861/449098 (executing program) 2021/01/03 01:53:42 fetching corpus: 10849, signal 351368/449570 (executing program) 2021/01/03 01:53:42 fetching corpus: 10899, signal 351734/450027 (executing program) 2021/01/03 01:53:42 fetching corpus: 10949, signal 352222/450495 (executing program) 2021/01/03 01:53:43 fetching corpus: 10999, signal 352585/450949 (executing program) 2021/01/03 01:53:43 fetching corpus: 11049, signal 353328/451421 (executing program) 2021/01/03 01:53:43 fetching corpus: 11099, signal 353728/451826 (executing program) 2021/01/03 01:53:43 fetching corpus: 11149, signal 354135/452297 (executing program) 2021/01/03 01:53:43 fetching corpus: 11199, signal 354968/452756 (executing program) 2021/01/03 01:53:44 fetching corpus: 11249, signal 355255/453160 (executing program) 2021/01/03 01:53:44 fetching corpus: 11299, signal 355598/453454 (executing program) 2021/01/03 01:53:44 fetching corpus: 11349, signal 356049/453454 (executing program) 2021/01/03 01:53:44 fetching corpus: 11399, signal 356891/453454 (executing program) 2021/01/03 01:53:44 fetching corpus: 11449, signal 357425/453456 (executing program) 2021/01/03 01:53:44 fetching corpus: 11499, signal 357802/453456 (executing program) 2021/01/03 01:53:45 fetching corpus: 11549, signal 358277/453456 (executing program) 2021/01/03 01:53:45 fetching corpus: 11599, signal 358959/453457 (executing program) 2021/01/03 01:53:45 fetching corpus: 11649, signal 359442/453457 (executing program) 2021/01/03 01:53:45 fetching corpus: 11699, signal 359810/453457 (executing program) 2021/01/03 01:53:45 fetching corpus: 11749, signal 360410/453457 (executing program) 2021/01/03 01:53:45 fetching corpus: 11799, signal 360701/453458 (executing program) 2021/01/03 01:53:46 fetching corpus: 11849, signal 361111/453458 (executing program) 2021/01/03 01:53:46 fetching corpus: 11899, signal 361566/453459 (executing program) 2021/01/03 01:53:46 fetching corpus: 11949, signal 361976/453459 (executing program) 2021/01/03 01:53:46 fetching corpus: 11999, signal 362368/453459 (executing program) 2021/01/03 01:53:46 fetching corpus: 12049, signal 362699/453459 (executing program) 2021/01/03 01:53:46 fetching corpus: 12099, signal 362948/453459 (executing program) 2021/01/03 01:53:46 fetching corpus: 12149, signal 363349/453459 (executing program) 2021/01/03 01:53:47 fetching corpus: 12199, signal 363940/453459 (executing program) 2021/01/03 01:53:47 fetching corpus: 12249, signal 364255/453459 (executing program) 2021/01/03 01:53:47 fetching corpus: 12299, signal 364684/453459 (executing program) 2021/01/03 01:53:47 fetching corpus: 12349, signal 364948/453459 (executing program) 2021/01/03 01:53:47 fetching corpus: 12399, signal 365178/453459 (executing program) 2021/01/03 01:53:47 fetching corpus: 12449, signal 365655/453459 (executing program) 2021/01/03 01:53:48 fetching corpus: 12499, signal 366022/453459 (executing program) 2021/01/03 01:53:48 fetching corpus: 12549, signal 366419/453460 (executing program) 2021/01/03 01:53:48 fetching corpus: 12599, signal 366996/453460 (executing program) 2021/01/03 01:53:48 fetching corpus: 12649, signal 367420/453460 (executing program) 2021/01/03 01:53:49 fetching corpus: 12699, signal 367965/453460 (executing program) 2021/01/03 01:53:49 fetching corpus: 12749, signal 368461/453476 (executing program) 2021/01/03 01:53:49 fetching corpus: 12799, signal 368960/453476 (executing program) 2021/01/03 01:53:49 fetching corpus: 12849, signal 369362/453476 (executing program) 2021/01/03 01:53:49 fetching corpus: 12899, signal 369768/453476 (executing program) 2021/01/03 01:53:50 fetching corpus: 12949, signal 370035/453476 (executing program) 2021/01/03 01:53:50 fetching corpus: 12999, signal 370484/453476 (executing program) 2021/01/03 01:53:50 fetching corpus: 13049, signal 370688/453476 (executing program) 2021/01/03 01:53:50 fetching corpus: 13099, signal 371112/453476 (executing program) 2021/01/03 01:53:50 fetching corpus: 13149, signal 371407/453476 (executing program) 2021/01/03 01:53:50 fetching corpus: 13199, signal 371753/453476 (executing program) 2021/01/03 01:53:51 fetching corpus: 13249, signal 372142/453476 (executing program) 2021/01/03 01:53:51 fetching corpus: 13299, signal 372440/453476 (executing program) 2021/01/03 01:53:51 fetching corpus: 13349, signal 373176/453476 (executing program) 2021/01/03 01:53:51 fetching corpus: 13399, signal 373565/453476 (executing program) 2021/01/03 01:53:51 fetching corpus: 13449, signal 373832/453476 (executing program) 2021/01/03 01:53:51 fetching corpus: 13499, signal 374228/453476 (executing program) 2021/01/03 01:53:52 fetching corpus: 13549, signal 374727/453476 (executing program) 2021/01/03 01:53:52 fetching corpus: 13599, signal 375090/453476 (executing program) 2021/01/03 01:53:52 fetching corpus: 13649, signal 375513/453476 (executing program) 2021/01/03 01:53:52 fetching corpus: 13699, signal 375867/453476 (executing program) 2021/01/03 01:53:52 fetching corpus: 13749, signal 376290/453479 (executing program) 2021/01/03 01:53:52 fetching corpus: 13799, signal 376651/453480 (executing program) 2021/01/03 01:53:53 fetching corpus: 13849, signal 377191/453480 (executing program) 2021/01/03 01:53:53 fetching corpus: 13899, signal 377588/453480 (executing program) 2021/01/03 01:53:53 fetching corpus: 13949, signal 377818/453481 (executing program) 2021/01/03 01:53:53 fetching corpus: 13999, signal 378325/453481 (executing program) 2021/01/03 01:53:53 fetching corpus: 14049, signal 378686/453486 (executing program) 2021/01/03 01:53:53 fetching corpus: 14099, signal 379013/453486 (executing program) 2021/01/03 01:53:54 fetching corpus: 14149, signal 379500/453486 (executing program) 2021/01/03 01:53:54 fetching corpus: 14199, signal 379840/453509 (executing program) 2021/01/03 01:53:54 fetching corpus: 14249, signal 380090/453509 (executing program) 2021/01/03 01:53:54 fetching corpus: 14299, signal 380313/453509 (executing program) 2021/01/03 01:53:54 fetching corpus: 14349, signal 380892/453509 (executing program) 2021/01/03 01:53:54 fetching corpus: 14399, signal 381158/453509 (executing program) 2021/01/03 01:53:55 fetching corpus: 14449, signal 381514/453509 (executing program) 2021/01/03 01:53:55 fetching corpus: 14499, signal 382060/453509 (executing program) 2021/01/03 01:53:55 fetching corpus: 14549, signal 382439/453509 (executing program) 2021/01/03 01:53:55 fetching corpus: 14599, signal 382786/453509 (executing program) 2021/01/03 01:53:55 fetching corpus: 14649, signal 383229/453509 (executing program) 2021/01/03 01:53:56 fetching corpus: 14699, signal 383721/453509 (executing program) 2021/01/03 01:53:56 fetching corpus: 14749, signal 384163/453509 (executing program) 2021/01/03 01:53:56 fetching corpus: 14799, signal 384542/453512 (executing program) 2021/01/03 01:53:56 fetching corpus: 14849, signal 384822/453512 (executing program) 2021/01/03 01:53:56 fetching corpus: 14899, signal 385082/453512 (executing program) 2021/01/03 01:53:57 fetching corpus: 14949, signal 385653/453512 (executing program) 2021/01/03 01:53:57 fetching corpus: 14999, signal 386045/453512 (executing program) 2021/01/03 01:53:57 fetching corpus: 15049, signal 386476/453512 (executing program) 2021/01/03 01:53:57 fetching corpus: 15099, signal 386795/453512 (executing program) 2021/01/03 01:53:57 fetching corpus: 15149, signal 387047/453512 (executing program) 2021/01/03 01:53:57 fetching corpus: 15199, signal 387629/453512 (executing program) 2021/01/03 01:53:58 fetching corpus: 15249, signal 388132/453512 (executing program) 2021/01/03 01:53:58 fetching corpus: 15299, signal 388534/453512 (executing program) 2021/01/03 01:53:58 fetching corpus: 15349, signal 388985/453525 (executing program) 2021/01/03 01:53:58 fetching corpus: 15399, signal 389299/453525 (executing program) 2021/01/03 01:53:58 fetching corpus: 15449, signal 389771/453535 (executing program) 2021/01/03 01:53:58 fetching corpus: 15499, signal 390450/453535 (executing program) 2021/01/03 01:53:59 fetching corpus: 15549, signal 390873/453535 (executing program) 2021/01/03 01:53:59 fetching corpus: 15599, signal 391292/453535 (executing program) 2021/01/03 01:53:59 fetching corpus: 15649, signal 391531/453537 (executing program) 2021/01/03 01:53:59 fetching corpus: 15699, signal 391818/453541 (executing program) 2021/01/03 01:54:00 fetching corpus: 15749, signal 392081/453541 (executing program) 2021/01/03 01:54:00 fetching corpus: 15799, signal 392437/453541 (executing program) 2021/01/03 01:54:00 fetching corpus: 15849, signal 392813/453541 (executing program) 2021/01/03 01:54:00 fetching corpus: 15899, signal 393262/453541 (executing program) 2021/01/03 01:54:00 fetching corpus: 15949, signal 393562/453541 (executing program) 2021/01/03 01:54:00 fetching corpus: 15999, signal 393895/453541 (executing program) 2021/01/03 01:54:00 fetching corpus: 16049, signal 394263/453541 (executing program) 2021/01/03 01:54:01 fetching corpus: 16099, signal 394897/453541 (executing program) 2021/01/03 01:54:01 fetching corpus: 16149, signal 395146/453541 (executing program) 2021/01/03 01:54:01 fetching corpus: 16199, signal 395574/453541 (executing program) 2021/01/03 01:54:01 fetching corpus: 16249, signal 395883/453541 (executing program) 2021/01/03 01:54:01 fetching corpus: 16299, signal 396108/453541 (executing program) 2021/01/03 01:54:01 fetching corpus: 16349, signal 396453/453541 (executing program) 2021/01/03 01:54:01 fetching corpus: 16399, signal 396850/453541 (executing program) 2021/01/03 01:54:02 fetching corpus: 16449, signal 397175/453541 (executing program) 2021/01/03 01:54:02 fetching corpus: 16499, signal 397373/453541 (executing program) 2021/01/03 01:54:02 fetching corpus: 16549, signal 397705/453541 (executing program) 2021/01/03 01:54:02 fetching corpus: 16599, signal 398023/453541 (executing program) 2021/01/03 01:54:02 fetching corpus: 16649, signal 398276/453541 (executing program) 2021/01/03 01:54:03 fetching corpus: 16699, signal 398724/453541 (executing program) 2021/01/03 01:54:03 fetching corpus: 16749, signal 399071/453541 (executing program) 2021/01/03 01:54:03 fetching corpus: 16799, signal 399388/453544 (executing program) 2021/01/03 01:54:03 fetching corpus: 16849, signal 399689/453551 (executing program) 2021/01/03 01:54:03 fetching corpus: 16899, signal 400071/453551 (executing program) 2021/01/03 01:54:03 fetching corpus: 16949, signal 400395/453551 (executing program) 2021/01/03 01:54:04 fetching corpus: 16999, signal 400727/453551 (executing program) 2021/01/03 01:54:04 fetching corpus: 17049, signal 401030/453551 (executing program) 2021/01/03 01:54:04 fetching corpus: 17099, signal 401305/453551 (executing program) 2021/01/03 01:54:04 fetching corpus: 17149, signal 401526/453551 (executing program) 2021/01/03 01:54:04 fetching corpus: 17199, signal 401840/453551 (executing program) 2021/01/03 01:54:05 fetching corpus: 17249, signal 402202/453551 (executing program) 2021/01/03 01:54:05 fetching corpus: 17299, signal 402882/453551 (executing program) 2021/01/03 01:54:05 fetching corpus: 17349, signal 403283/453554 (executing program) 2021/01/03 01:54:06 fetching corpus: 17399, signal 403618/453554 (executing program) 2021/01/03 01:54:06 fetching corpus: 17449, signal 403902/453554 (executing program) 2021/01/03 01:54:06 fetching corpus: 17499, signal 404185/453554 (executing program) 2021/01/03 01:54:06 fetching corpus: 17549, signal 404457/453554 (executing program) 2021/01/03 01:54:07 fetching corpus: 17599, signal 404791/453554 (executing program) 2021/01/03 01:54:07 fetching corpus: 17649, signal 405073/453554 (executing program) 2021/01/03 01:54:07 fetching corpus: 17699, signal 405386/453554 (executing program) 2021/01/03 01:54:07 fetching corpus: 17749, signal 405736/453554 (executing program) 2021/01/03 01:54:07 fetching corpus: 17799, signal 405950/453554 (executing program) 2021/01/03 01:54:07 fetching corpus: 17849, signal 406160/453554 (executing program) 2021/01/03 01:54:08 fetching corpus: 17899, signal 406456/453554 (executing program) 2021/01/03 01:54:08 fetching corpus: 17949, signal 406703/453554 (executing program) 2021/01/03 01:54:08 fetching corpus: 17999, signal 407012/453554 (executing program) 2021/01/03 01:54:09 fetching corpus: 18049, signal 407277/453554 (executing program) 2021/01/03 01:54:09 fetching corpus: 18099, signal 407529/453574 (executing program) 2021/01/03 01:54:09 fetching corpus: 18149, signal 407945/453574 (executing program) 2021/01/03 01:54:09 fetching corpus: 18199, signal 408220/453574 (executing program) 2021/01/03 01:54:09 fetching corpus: 18249, signal 408487/453574 (executing program) 2021/01/03 01:54:10 fetching corpus: 18299, signal 408747/453574 (executing program) 2021/01/03 01:54:10 fetching corpus: 18349, signal 409181/453574 (executing program) 2021/01/03 01:54:10 fetching corpus: 18399, signal 409374/453574 (executing program) 2021/01/03 01:54:10 fetching corpus: 18449, signal 409696/453574 (executing program) 2021/01/03 01:54:11 fetching corpus: 18499, signal 409899/453574 (executing program) 2021/01/03 01:54:11 fetching corpus: 18549, signal 410256/453574 (executing program) 2021/01/03 01:54:11 fetching corpus: 18599, signal 410477/453574 (executing program) 2021/01/03 01:54:11 fetching corpus: 18649, signal 410777/453574 (executing program) 2021/01/03 01:54:11 fetching corpus: 18699, signal 411157/453574 (executing program) 2021/01/03 01:54:12 fetching corpus: 18749, signal 411457/453574 (executing program) 2021/01/03 01:54:12 fetching corpus: 18799, signal 411693/453574 (executing program) 2021/01/03 01:54:12 fetching corpus: 18849, signal 411965/453575 (executing program) 2021/01/03 01:54:12 fetching corpus: 18899, signal 412341/453575 (executing program) 2021/01/03 01:54:12 fetching corpus: 18949, signal 412734/453575 (executing program) 2021/01/03 01:54:12 fetching corpus: 18999, signal 413076/453575 (executing program) 2021/01/03 01:54:13 fetching corpus: 19049, signal 413381/453575 (executing program) 2021/01/03 01:54:13 fetching corpus: 19099, signal 413659/453575 (executing program) 2021/01/03 01:54:13 fetching corpus: 19149, signal 413893/453575 (executing program) 2021/01/03 01:54:14 fetching corpus: 19199, signal 414297/453575 (executing program) 2021/01/03 01:54:14 fetching corpus: 19249, signal 414596/453575 (executing program) 2021/01/03 01:54:14 fetching corpus: 19299, signal 415063/453575 (executing program) 2021/01/03 01:54:14 fetching corpus: 19349, signal 415444/453575 (executing program) 2021/01/03 01:54:14 fetching corpus: 19399, signal 415741/453575 (executing program) 2021/01/03 01:54:15 fetching corpus: 19449, signal 416106/453575 (executing program) 2021/01/03 01:54:15 fetching corpus: 19499, signal 416574/453575 (executing program) 2021/01/03 01:54:15 fetching corpus: 19549, signal 416805/453575 (executing program) 2021/01/03 01:54:16 fetching corpus: 19599, signal 417042/453575 (executing program) 2021/01/03 01:54:16 fetching corpus: 19649, signal 417348/453575 (executing program) 2021/01/03 01:54:16 fetching corpus: 19699, signal 417684/453575 (executing program) 2021/01/03 01:54:16 fetching corpus: 19749, signal 417892/453575 (executing program) 2021/01/03 01:54:16 fetching corpus: 19799, signal 418420/453575 (executing program) 2021/01/03 01:54:16 fetching corpus: 19849, signal 418746/453575 (executing program) 2021/01/03 01:54:17 fetching corpus: 19899, signal 419007/453575 (executing program) 2021/01/03 01:54:17 fetching corpus: 19949, signal 419267/453575 (executing program) 2021/01/03 01:54:17 fetching corpus: 19999, signal 419545/453579 (executing program) 2021/01/03 01:54:17 fetching corpus: 20049, signal 419828/453579 (executing program) 2021/01/03 01:54:17 fetching corpus: 20099, signal 420102/453579 (executing program) 2021/01/03 01:54:17 fetching corpus: 20149, signal 420280/453579 (executing program) 2021/01/03 01:54:17 fetching corpus: 20199, signal 420623/453579 (executing program) 2021/01/03 01:54:18 fetching corpus: 20249, signal 420996/453579 (executing program) 2021/01/03 01:54:18 fetching corpus: 20299, signal 421216/453579 (executing program) 2021/01/03 01:54:18 fetching corpus: 20349, signal 421522/453579 (executing program) 2021/01/03 01:54:18 fetching corpus: 20399, signal 421766/453579 (executing program) 2021/01/03 01:54:18 fetching corpus: 20449, signal 422100/453579 (executing program) 2021/01/03 01:54:18 fetching corpus: 20499, signal 422407/453579 (executing program) 2021/01/03 01:54:18 fetching corpus: 20549, signal 422653/453579 (executing program) 2021/01/03 01:54:19 fetching corpus: 20599, signal 422898/453579 (executing program) 2021/01/03 01:54:19 fetching corpus: 20649, signal 423089/453579 (executing program) 2021/01/03 01:54:19 fetching corpus: 20699, signal 423333/453579 (executing program) 2021/01/03 01:54:19 fetching corpus: 20749, signal 423889/453579 (executing program) 2021/01/03 01:54:19 fetching corpus: 20799, signal 424085/453579 (executing program) 2021/01/03 01:54:20 fetching corpus: 20849, signal 424353/453579 (executing program) 2021/01/03 01:54:20 fetching corpus: 20899, signal 424679/453579 (executing program) 2021/01/03 01:54:20 fetching corpus: 20949, signal 424970/453579 (executing program) 2021/01/03 01:54:20 fetching corpus: 20999, signal 425233/453579 (executing program) 2021/01/03 01:54:20 fetching corpus: 21049, signal 425449/453579 (executing program) 2021/01/03 01:54:21 fetching corpus: 21099, signal 425682/453579 (executing program) 2021/01/03 01:54:21 fetching corpus: 21149, signal 425945/453579 (executing program) 2021/01/03 01:54:21 fetching corpus: 21199, signal 426195/453579 (executing program) 2021/01/03 01:54:21 fetching corpus: 21249, signal 426389/453579 (executing program) 2021/01/03 01:54:21 fetching corpus: 21299, signal 426604/453579 (executing program) 2021/01/03 01:54:21 fetching corpus: 21349, signal 426884/453579 (executing program) 2021/01/03 01:54:22 fetching corpus: 21399, signal 427151/453580 (executing program) 2021/01/03 01:54:22 fetching corpus: 21449, signal 427382/453580 (executing program) 2021/01/03 01:54:22 fetching corpus: 21499, signal 427555/453580 (executing program) 2021/01/03 01:54:22 fetching corpus: 21549, signal 427790/453580 (executing program) 2021/01/03 01:54:22 fetching corpus: 21599, signal 428117/453580 (executing program) 2021/01/03 01:54:22 fetching corpus: 21649, signal 428434/453580 (executing program) 2021/01/03 01:54:23 fetching corpus: 21699, signal 428707/453580 (executing program) 2021/01/03 01:54:23 fetching corpus: 21749, signal 429032/453580 (executing program) 2021/01/03 01:54:23 fetching corpus: 21799, signal 429188/453580 (executing program) 2021/01/03 01:54:23 fetching corpus: 21849, signal 429525/453580 (executing program) 2021/01/03 01:54:23 fetching corpus: 21899, signal 429959/453580 (executing program) 2021/01/03 01:54:23 fetching corpus: 21949, signal 430247/453580 (executing program) 2021/01/03 01:54:24 fetching corpus: 21999, signal 430433/453580 (executing program) 2021/01/03 01:54:24 fetching corpus: 22049, signal 430611/453580 (executing program) 2021/01/03 01:54:24 fetching corpus: 22099, signal 430902/453580 (executing program) 2021/01/03 01:54:24 fetching corpus: 22149, signal 431059/453580 (executing program) 2021/01/03 01:54:24 fetching corpus: 22199, signal 431398/453580 (executing program) 2021/01/03 01:54:24 fetching corpus: 22249, signal 431689/453580 (executing program) 2021/01/03 01:54:25 fetching corpus: 22299, signal 431990/453580 (executing program) 2021/01/03 01:54:25 fetching corpus: 22349, signal 432335/453580 (executing program) 2021/01/03 01:54:25 fetching corpus: 22399, signal 432673/453580 (executing program) 2021/01/03 01:54:25 fetching corpus: 22449, signal 432877/453580 (executing program) 2021/01/03 01:54:25 fetching corpus: 22499, signal 433164/453580 (executing program) 2021/01/03 01:54:25 fetching corpus: 22549, signal 433820/453580 (executing program) 2021/01/03 01:54:26 fetching corpus: 22599, signal 434113/453580 (executing program) 2021/01/03 01:54:26 fetching corpus: 22649, signal 434278/453580 (executing program) 2021/01/03 01:54:26 fetching corpus: 22699, signal 434489/453580 (executing program) 2021/01/03 01:54:26 fetching corpus: 22749, signal 434691/453580 (executing program) 2021/01/03 01:54:26 fetching corpus: 22799, signal 435012/453581 (executing program) 2021/01/03 01:54:26 fetching corpus: 22849, signal 435218/453581 (executing program) 2021/01/03 01:54:26 fetching corpus: 22899, signal 435543/453581 (executing program) 2021/01/03 01:54:27 fetching corpus: 22949, signal 435730/453581 (executing program) 2021/01/03 01:54:27 fetching corpus: 22999, signal 435917/453581 (executing program) 2021/01/03 01:54:27 fetching corpus: 23049, signal 436102/453581 (executing program) 2021/01/03 01:54:27 fetching corpus: 23099, signal 436363/453581 (executing program) 2021/01/03 01:54:28 fetching corpus: 23149, signal 436666/453581 (executing program) 2021/01/03 01:54:28 fetching corpus: 23199, signal 437022/453581 (executing program) 2021/01/03 01:54:28 fetching corpus: 23249, signal 437237/453581 (executing program) 2021/01/03 01:54:28 fetching corpus: 23299, signal 437567/453583 (executing program) 2021/01/03 01:54:28 fetching corpus: 23349, signal 437778/453583 (executing program) 2021/01/03 01:54:28 fetching corpus: 23399, signal 438096/453583 (executing program) 2021/01/03 01:54:29 fetching corpus: 23449, signal 438416/453585 (executing program) 2021/01/03 01:54:29 fetching corpus: 23499, signal 438609/453585 (executing program) 2021/01/03 01:54:29 fetching corpus: 23549, signal 438937/453585 (executing program) 2021/01/03 01:54:29 fetching corpus: 23599, signal 439111/453585 (executing program) 2021/01/03 01:54:30 fetching corpus: 23649, signal 439341/453585 (executing program) 2021/01/03 01:54:30 fetching corpus: 23699, signal 439672/453585 (executing program) 2021/01/03 01:54:30 fetching corpus: 23749, signal 439959/453585 (executing program) 2021/01/03 01:54:30 fetching corpus: 23799, signal 440223/453585 (executing program) 2021/01/03 01:54:31 fetching corpus: 23849, signal 440434/453585 (executing program) 2021/01/03 01:54:31 fetching corpus: 23899, signal 440668/453585 (executing program) 2021/01/03 01:54:31 fetching corpus: 23949, signal 441011/453585 (executing program) 2021/01/03 01:54:31 fetching corpus: 23999, signal 441374/453585 (executing program) 2021/01/03 01:54:31 fetching corpus: 24049, signal 441591/453585 (executing program) 2021/01/03 01:54:31 fetching corpus: 24099, signal 441763/453587 (executing program) 2021/01/03 01:54:32 fetching corpus: 24149, signal 441993/453587 (executing program) 2021/01/03 01:54:32 fetching corpus: 24199, signal 442275/453587 (executing program) 2021/01/03 01:54:32 fetching corpus: 24249, signal 442459/453587 (executing program) 2021/01/03 01:54:32 fetching corpus: 24299, signal 442655/453587 (executing program) 2021/01/03 01:54:32 fetching corpus: 24349, signal 442891/453587 (executing program) 2021/01/03 01:54:33 fetching corpus: 24399, signal 443117/453587 (executing program) 2021/01/03 01:54:33 fetching corpus: 24449, signal 443426/453587 (executing program) 2021/01/03 01:54:33 fetching corpus: 24499, signal 443621/453587 (executing program) 2021/01/03 01:54:33 fetching corpus: 24549, signal 443832/453587 (executing program) 2021/01/03 01:54:33 fetching corpus: 24599, signal 444062/453588 (executing program) 2021/01/03 01:54:33 fetching corpus: 24649, signal 444407/453588 (executing program) 2021/01/03 01:54:34 fetching corpus: 24699, signal 444939/453588 (executing program) 2021/01/03 01:54:34 fetching corpus: 24749, signal 445152/453588 (executing program) 2021/01/03 01:54:34 fetching corpus: 24799, signal 445361/453588 (executing program) 2021/01/03 01:54:34 fetching corpus: 24849, signal 445576/453588 (executing program) 2021/01/03 01:54:34 fetching corpus: 24899, signal 445828/453588 (executing program) 2021/01/03 01:54:34 fetching corpus: 24949, signal 446040/453588 (executing program) 2021/01/03 01:54:35 fetching corpus: 24999, signal 446269/453588 (executing program) 2021/01/03 01:54:35 fetching corpus: 25049, signal 446523/453588 (executing program) 2021/01/03 01:54:35 fetching corpus: 25099, signal 446762/453588 (executing program) 2021/01/03 01:54:35 fetching corpus: 25103, signal 446775/453588 (executing program) 2021/01/03 01:54:35 fetching corpus: 25103, signal 446775/453588 (executing program) 2021/01/03 01:54:38 starting 4 fuzzer processes 01:54:38 executing program 0: r0 = openat$ipvs(0xffffff9c, &(0x7f0000001600)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$TIOCNXCL(r0, 0x540d) [ 215.645059][ T48] audit: type=1400 audit(1609638878.846:44): avc: denied { map } for pid=9831 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=1039 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 01:54:39 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x989680}}, 0x0) 01:54:39 executing program 2: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) getsockname$unix(r0, 0x0, 0x0) 01:54:39 executing program 3: openat$dir(0xffffff9c, &(0x7f0000000000)='./file0\x00', 0x40c2, 0x0) [ 217.361262][ T9833] IPVS: ftp: loaded support on port[0] = 21 [ 217.442533][ T9834] IPVS: ftp: loaded support on port[0] = 21 [ 217.631653][ T9833] chnl_net:caif_netlink_parms(): no params data found [ 217.670186][ T9834] chnl_net:caif_netlink_parms(): no params data found [ 217.834896][ T9834] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.856282][ T9834] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.871631][ T9834] device bridge_slave_0 entered promiscuous mode [ 217.898919][ T9833] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.924790][ T9833] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.949035][ T9833] device bridge_slave_0 entered promiscuous mode [ 217.971808][ T9834] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.994118][ T9834] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.021967][ T9834] device bridge_slave_1 entered promiscuous mode [ 218.043999][ T9833] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.057105][ T9833] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.081316][ T9833] device bridge_slave_1 entered promiscuous mode [ 218.131519][ T9837] IPVS: ftp: loaded support on port[0] = 21 [ 218.135572][ T9834] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 218.186266][ T9833] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 218.208770][ T9834] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 218.242944][ T9833] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 218.291677][ T9834] team0: Port device team_slave_0 added [ 218.343340][ T9834] team0: Port device team_slave_1 added [ 218.388693][ T9833] team0: Port device team_slave_0 added [ 218.409600][ T9833] team0: Port device team_slave_1 added [ 218.478080][ T9833] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 218.489682][ T9833] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.538743][ T9833] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 218.559186][ T9834] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 218.574151][ T9834] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.630297][ T9834] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 218.668084][ T9834] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 218.680597][ T9834] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.728275][ T9834] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 218.775577][ T9833] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 218.788042][ T9841] IPVS: ftp: loaded support on port[0] = 21 [ 218.796691][ T9833] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.796714][ T9833] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 218.964958][ T9834] device hsr_slave_0 entered promiscuous mode [ 218.978935][ T9834] device hsr_slave_1 entered promiscuous mode [ 218.996917][ T9833] device hsr_slave_0 entered promiscuous mode [ 219.009963][ T9833] device hsr_slave_1 entered promiscuous mode [ 219.024500][ T9833] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 219.039291][ T9833] Cannot create hsr debugfs directory [ 219.229696][ T9837] chnl_net:caif_netlink_parms(): no params data found [ 219.314881][ T1715] Bluetooth: hci0: command 0x0409 tx timeout [ 219.473572][ T1715] Bluetooth: hci1: command 0x0409 tx timeout [ 219.492375][ T9841] chnl_net:caif_netlink_parms(): no params data found [ 219.525739][ T9837] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.544929][ T9837] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.568595][ T9837] device bridge_slave_0 entered promiscuous mode [ 219.596765][ T9837] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.622338][ T9837] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.649143][ T9837] device bridge_slave_1 entered promiscuous mode [ 219.682475][ T48] audit: type=1400 audit(1609638882.886:45): avc: denied { create } for pid=9833 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 219.726947][ T9837] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 219.754623][ T48] audit: type=1400 audit(1609638882.886:46): avc: denied { write } for pid=9833 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 219.782906][ T9837] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 219.831258][ T48] audit: type=1400 audit(1609638882.886:47): avc: denied { read } for pid=9833 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 219.873705][ T1715] Bluetooth: hci2: command 0x0409 tx timeout [ 219.924361][ T9833] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 219.961975][ T9837] team0: Port device team_slave_0 added [ 219.980491][ T9837] team0: Port device team_slave_1 added [ 220.003735][ T9833] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 220.017398][ T9833] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 220.042482][ T9841] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.052800][ T9841] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.066642][ T9841] device bridge_slave_0 entered promiscuous mode [ 220.086940][ T9841] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.102006][ T9841] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.119409][ T9841] device bridge_slave_1 entered promiscuous mode [ 220.132803][ T9833] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 220.147926][ T9837] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 220.162224][ T9837] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.213070][ T9837] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 220.266581][ T9837] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 220.281347][ T9837] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.321808][ T9837] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 220.353701][ T1715] Bluetooth: hci3: command 0x0409 tx timeout [ 220.355467][ T9841] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 220.396108][ T9841] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 220.452962][ T9834] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 220.481578][ T9834] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 220.507868][ T9837] device hsr_slave_0 entered promiscuous mode [ 220.525129][ T9837] device hsr_slave_1 entered promiscuous mode [ 220.540410][ T9837] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 220.555953][ T9837] Cannot create hsr debugfs directory [ 220.570424][ T9841] team0: Port device team_slave_0 added [ 220.580071][ T9834] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 220.596194][ T9834] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 220.616293][ T9841] team0: Port device team_slave_1 added [ 220.647738][ T9841] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 220.656980][ T9841] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.695945][ T9841] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 220.728032][ T9841] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 220.740979][ T9841] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.782190][ T9841] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 220.846642][ T9841] device hsr_slave_0 entered promiscuous mode [ 220.858451][ T9841] device hsr_slave_1 entered promiscuous mode [ 220.869667][ T9841] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 220.886440][ T9841] Cannot create hsr debugfs directory [ 221.108170][ T9837] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 221.134985][ T9837] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 221.155946][ T9837] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 221.176625][ T9837] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 221.217770][ T9833] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.265156][ T3370] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 221.286393][ T3370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.310000][ T9833] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.327940][ T9834] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.341604][ T9841] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 221.365881][ T9841] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 221.392869][ T9841] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 221.406578][ T1715] Bluetooth: hci0: command 0x041b tx timeout [ 221.420796][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 221.443054][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.458807][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.471617][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.503009][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 221.520592][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 221.538116][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.553898][ T18] Bluetooth: hci1: command 0x041b tx timeout [ 221.558599][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.585372][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.600106][ T9841] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 221.651288][ T9834] 8021q: adding VLAN 0 to HW filter on device team0 [ 221.674108][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 221.688029][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.701854][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 221.721716][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 221.750102][ T1715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 221.765761][ T1715] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.780788][ T1715] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.793307][ T1715] bridge0: port 1(bridge_slave_0) entered forwarding state [ 221.808570][ T1715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 221.825238][ T1715] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.842136][ T1715] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.862082][ T1715] bridge0: port 2(bridge_slave_1) entered forwarding state [ 221.889400][ T1715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 221.916639][ T1715] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.938490][ T1715] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 221.960204][ T1715] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 221.971995][ T1715] Bluetooth: hci2: command 0x041b tx timeout [ 221.996096][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 222.011182][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 222.033323][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 222.050479][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 222.066646][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 222.079970][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 222.100644][ T9837] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.127525][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 222.140545][ T3075] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 222.167249][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 222.180619][ T3358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 222.197263][ T3358] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 222.210824][ T3358] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 222.234435][ T9837] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.244534][ T1715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.255942][ T1715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.267364][ T1715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 222.278827][ T1715] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 222.303314][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 222.315790][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 222.347383][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 222.360048][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.371354][ T23] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.381104][ T23] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.392257][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 222.404280][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 222.423990][ T9866] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 222.434033][ T1715] Bluetooth: hci3: command 0x041b tx timeout [ 222.436831][ T9866] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 222.458852][ T9866] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 222.470363][ T9866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 222.484837][ T9866] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.500800][ T9866] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.513000][ T9866] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.527351][ T9834] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 222.554930][ T9833] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 222.570546][ T1715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 222.581954][ T1715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 222.612420][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 222.621942][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 222.632396][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 222.645075][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 222.656112][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 222.673367][ T9834] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 222.699244][ T1715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 222.710209][ T1715] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 222.721654][ T1715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 222.733045][ T1715] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 222.743916][ T1715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 222.759972][ T1715] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 222.776365][ T9841] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.786033][ T9837] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 222.802568][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 222.815046][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 222.845284][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 222.857358][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 222.878104][ T9866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.888405][ T9866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.911624][ T9833] device veth0_vlan entered promiscuous mode [ 222.925332][ T9866] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 222.938268][ T9866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 222.949513][ T9866] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 222.965530][ T9866] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 222.994377][ T9841] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.014059][ T1715] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 223.027284][ T1715] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 223.055036][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 223.071732][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.095167][ T28] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.114301][ T28] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.133939][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 223.147771][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 223.158285][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.176718][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.188983][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.205161][ T9837] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 223.222867][ T9833] device veth1_vlan entered promiscuous mode [ 223.241174][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 223.251902][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 223.261722][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 223.273006][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 223.283827][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 223.301053][ T9834] device veth0_vlan entered promiscuous mode [ 223.316963][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 223.351314][ T1715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 223.361952][ T1715] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 223.372298][ T1715] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 223.387877][ T9834] device veth1_vlan entered promiscuous mode [ 223.407917][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 223.418993][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 223.431232][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 223.448164][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 223.464320][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 223.474045][ T18] Bluetooth: hci0: command 0x040f tx timeout [ 223.480989][ T9833] device veth0_macvtap entered promiscuous mode [ 223.502910][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 223.514350][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 223.524593][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 223.535725][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 223.549545][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 223.562223][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 223.574455][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 223.586059][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 223.600567][ T9833] device veth1_macvtap entered promiscuous mode [ 223.623164][ T9841] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 223.643165][ T18] Bluetooth: hci1: command 0x040f tx timeout [ 223.675475][ T9833] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 223.700094][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 223.714044][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 223.730204][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 223.751966][ T9833] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 223.772897][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 223.787224][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 223.805679][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 223.816971][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 223.828270][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 223.841091][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 223.854321][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 223.866500][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 223.878045][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 223.891003][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 223.911205][ T9833] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.925775][ T9833] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.940183][ T9833] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.955216][ T9833] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.972866][ T9837] device veth0_vlan entered promiscuous mode [ 224.012558][ T9834] device veth0_macvtap entered promiscuous mode [ 224.032323][ T9841] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.044531][ T18] Bluetooth: hci2: command 0x040f tx timeout [ 224.074651][ T9834] device veth1_macvtap entered promiscuous mode [ 224.091671][ T9837] device veth1_vlan entered promiscuous mode [ 224.151069][ T9834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.168616][ T9834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.195941][ T9834] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 224.218229][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 224.252464][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 224.272252][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 224.287559][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 224.301895][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 224.327494][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 224.357009][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 224.380689][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 224.412416][ T9834] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.432103][ T9834] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.451135][ T9834] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 224.481236][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 224.494739][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 224.507662][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 224.513660][ T18] Bluetooth: hci3: command 0x040f tx timeout [ 224.525489][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 224.563189][ T9834] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.575594][ T9834] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.588481][ T9834] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.600622][ T9834] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 224.621661][ T9837] device veth0_macvtap entered promiscuous mode [ 224.646688][ T9852] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 224.677531][ T9852] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 224.702395][ T9837] device veth1_macvtap entered promiscuous mode [ 224.726965][ T9841] device veth0_vlan entered promiscuous mode [ 224.751185][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 224.766506][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 224.779012][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 224.796372][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 224.809532][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 224.826257][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 224.846050][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 224.880824][ T9852] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 224.893856][ T9852] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 224.896310][ T9841] device veth1_vlan entered promiscuous mode [ 224.949995][ T9866] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 224.968841][ T9866] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 225.000559][ T48] audit: type=1400 audit(1609638888.206:48): avc: denied { associate } for pid=9833 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 225.001140][ T9837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.004508][ T9852] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 225.004559][ T9852] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 225.084525][ T9837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.103560][ T9837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.120589][ T9837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.141380][ T9837] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 225.160912][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 225.175078][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 225.186390][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 225.220349][ T9833] cgroup: cgroup: disabling cgroup2 socket matching due to net_prio or net_cls activation [ 225.220560][ T9837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.262970][ T9837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.291384][ T9837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.334992][ T9837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.362170][ T9837] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 225.388891][ T9863] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 225.407316][ T9863] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 225.420231][ T9863] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 225.441552][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 225.447121][ T9837] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.473268][ T9837] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.474341][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 225.486818][ T9837] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.518712][ T9837] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.543886][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 225.564739][ T18] Bluetooth: hci0: command 0x0419 tx timeout 01:54:48 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) connect$tipc(r0, &(0x7f0000000080)=@name, 0x10) [ 225.581825][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 225.599669][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 225.624524][ T9841] device veth0_macvtap entered promiscuous mode [ 225.656103][ T9841] device veth1_macvtap entered promiscuous mode 01:54:48 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) connect$tipc(r0, &(0x7f0000000080)=@name, 0x10) 01:54:48 executing program 1: pipe2$9p(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RMKDIR(r0, &(0x7f0000000100)={0x14}, 0xffffffffffffff9d) [ 225.706860][ T9852] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 01:54:48 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) connect$tipc(r0, &(0x7f0000000080)=@name, 0x10) [ 225.719636][ T1715] Bluetooth: hci1: command 0x0419 tx timeout [ 225.720346][ T9852] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 225.747300][ T9841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.766993][ T9841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 01:54:49 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) connect$tipc(r0, &(0x7f0000000080)=@name, 0x10) [ 225.781567][ T9841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.798520][ T9841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.827506][ T9841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.860117][ T9841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.889872][ T9841] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 225.909812][ T9866] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 225.922729][ T9866] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 225.934928][ T9866] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 225.953825][ T9866] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 225.967807][ T9866] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 225.987582][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 01:54:49 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f00000000c0), 0x4) [ 225.990292][ T9841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.997916][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 226.020214][ T9841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.020224][ T9841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.020235][ T9841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.020254][ T9841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.020342][ T9841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.021745][ T9841] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 226.137656][ T18] Bluetooth: hci2: command 0x0419 tx timeout [ 226.143936][ T9841] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.158520][ T9841] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.172085][ T9841] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.184513][ T9841] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.197864][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 226.206947][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 226.226575][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 226.306725][ T9852] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 226.319241][ T9852] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 226.336034][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 226.353858][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 226.372897][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 226.386972][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 01:54:49 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000001240)={&(0x7f0000000000)=@id, 0x10, &(0x7f0000001180)=[{&(0x7f0000000040)='!', 0x1}, {&(0x7f0000000100)="ae", 0x1}, {&(0x7f0000001100)="fd", 0x1}], 0x3}, 0x0) 01:54:49 executing program 3: r0 = socket(0x18, 0x0, 0x1) connect$can_bcm(r0, 0x0, 0x0) 01:54:49 executing program 0: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) write$eventfd(r0, &(0x7f00000001c0)=0x7, 0x8) 01:54:49 executing program 1: r0 = add_key(&(0x7f0000000000)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="b0", 0x1, 0xfffffffffffffffd) keyctl$get_keyring_id(0x0, r0, 0x0) [ 226.443163][ T48] audit: type=1800 audit(1609638889.646:49): pid=9905 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16563 res=0 errno=0 01:54:49 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000001240)={&(0x7f0000000000)=@id, 0x10, &(0x7f0000001180)=[{&(0x7f0000000040)='!', 0x1}, {&(0x7f0000000100)="ae", 0x1}, {&(0x7f0000001100)="fd", 0x1}], 0x3}, 0x0) 01:54:49 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f00000021c0)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) 01:54:49 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x141440, 0x0) 01:54:49 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000001240)={&(0x7f0000000000)=@id, 0x10, &(0x7f0000001180)=[{&(0x7f0000000040)='!', 0x1}, {&(0x7f0000000100)="ae", 0x1}, {&(0x7f0000001100)="fd", 0x1}], 0x3}, 0x0) 01:54:49 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f00000021c0)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) 01:54:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x28}}, 0x0) [ 226.597024][ T18] Bluetooth: hci3: command 0x0419 tx timeout 01:54:49 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f00000021c0)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) 01:54:49 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000001240)={&(0x7f0000000000)=@id, 0x10, &(0x7f0000001180)=[{&(0x7f0000000040)='!', 0x1}, {&(0x7f0000000100)="ae", 0x1}, {&(0x7f0000001100)="fd", 0x1}], 0x3}, 0x0) 01:54:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r0, &(0x7f0000001c40)={&(0x7f0000001b80)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001c00)={0x0}}, 0x0) 01:54:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, 0x0, &(0x7f0000000300)) 01:54:49 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0xa, 0x0, 0xa, 0x2}, 0x10}}, 0x0) 01:54:49 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f00000021c0)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) 01:54:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="92"], 0x34}}, 0x0) 01:54:50 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0a879ce8"}, 0x0, 0x0, @userptr}) 01:54:50 executing program 3: syz_mount_image$affs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0)) 01:54:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local}, &(0x7f0000000040)=0x20) 01:54:50 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000002480)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0xfeef) 01:54:50 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0a879ce8"}, 0x0, 0x0, @userptr}) 01:54:50 executing program 3: r0 = socket$inet(0x2, 0x3, 0x8) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x0, @random="ddc87880b491"}, 0x65, {0x2, 0x0, @loopback}, 'veth0_macvtap\x00'}) 01:54:50 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000080)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @private2}}}, 0x90) 01:54:50 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000200)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000240)) 01:54:50 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0a879ce8"}, 0x0, 0x0, @userptr}) 01:54:50 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x60) 01:54:50 executing program 3: socket(0x1e, 0x0, 0x8) 01:54:50 executing program 1: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x46040, 0x0) 01:54:50 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0a879ce8"}, 0x0, 0x0, @userptr}) 01:54:50 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) 01:54:50 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x4, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0f0af6e7"}}) 01:54:50 executing program 1: syz_mount_image$jffs2(&(0x7f0000000140)='jffs2\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000780)) 01:54:50 executing program 0: syz_mount_image$ntfs(&(0x7f00000008c0)='ntfs\x00', &(0x7f0000000900)='./file0\x00', 0x0, 0x0, &(0x7f0000000e00), 0x0, &(0x7f0000001000)={[{@disable_sparse_no='disable_sparse=no'}, {@errors_recover='errors=recover'}, {@umask={'umask'}}, {@uid={'uid'}}], [{@euid_lt={'euid<'}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}]}) 01:54:50 executing program 2: r0 = add_key$keyring(&(0x7f0000000740)='keyring\x00', &(0x7f0000000780)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000740)='keyring\x00', &(0x7f0000000780)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r1) keyctl$describe(0x6, r0, 0x0, 0x0) [ 227.168222][T10002] MTD: Attempt to mount non-MTD device "/dev/loop1" 01:54:50 executing program 3: socket(0xa, 0x0, 0xfff) [ 227.181753][T10001] ntfs: (device loop0): parse_options(): Unrecognized mount option euid<00000000000000000000. [ 227.196631][T10001] ntfs: (device loop0): parse_options(): Invalid uid option argument: 18446744073709551615 01:54:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) 01:54:50 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x1, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) getsockname$l2tp(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x10) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, 0x0) ioctl$SNAPSHOT_GET_IMAGE_SIZE(r0, 0x8008330e, &(0x7f0000000440)) 01:54:50 executing program 2: openat$incfs(0xffffffffffffff9c, &(0x7f0000000480)='.pending_reads\x00', 0x111840, 0x0) [ 227.279283][ T48] audit: type=1400 audit(1609638890.486:50): avc: denied { create } for pid=10013 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 [ 227.320783][ T48] audit: type=1400 audit(1609638890.486:51): avc: denied { write } for pid=10013 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 [ 227.326877][T10002] MTD: Attempt to mount non-MTD device "/dev/loop1" [ 227.338595][T10001] ntfs: (device loop0): parse_options(): Unrecognized mount option euid<00000000000000000000. [ 227.338613][T10001] ntfs: (device loop0): parse_options(): Invalid uid option argument: 18446744073709551615 01:54:50 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, 0x0) [ 227.436302][T10026] Restarting kernel threads ... done. [ 227.451092][T10026] Restarting kernel threads ... done. 01:54:50 executing program 1: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f00000000c0)="0ad82b0866752a5f4e83bae0091cd2356f17e79660b0fd74f79c04219efa9588", 0x20, 0xfffffffffffffffd) 01:54:50 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000000)={0x0, {{0x2, 0x0, @private}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) 01:54:50 executing program 0: syz_mount_image$ntfs(&(0x7f00000008c0)='ntfs\x00', &(0x7f0000000900)='./file0\x00', 0x0, 0x0, &(0x7f0000000e00), 0x0, &(0x7f0000001000)={[{@disable_sparse_no='disable_sparse=no'}, {@errors_recover='errors=recover'}, {@umask={'umask'}}, {@uid={'uid'}}], [{@euid_lt={'euid<'}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}]}) 01:54:50 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400028020000400000004f80000200040000300000000000000000001", 0x27}, {0x0, 0x0, 0x1e0}], 0x0, &(0x7f0000000140)=ANY=[]) 01:54:50 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)) [ 227.612380][T10039] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 01:54:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) [ 227.653955][T10037] ntfs: (device loop0): parse_options(): Unrecognized mount option euid<00000000000000000000. [ 227.668049][T10037] ntfs: (device loop0): parse_options(): Invalid uid option argument: 18446744073709551615 01:54:50 executing program 2: add_key(&(0x7f0000000000)='cifs.idmap\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 01:54:50 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, 0x0, 0x0) [ 227.730796][T10051] loop3: detected capacity change from 1 to 0 01:54:50 executing program 0: syz_mount_image$ntfs(&(0x7f00000008c0)='ntfs\x00', &(0x7f0000000900)='./file0\x00', 0x0, 0x0, &(0x7f0000000e00), 0x0, &(0x7f0000001000)={[{@disable_sparse_no='disable_sparse=no'}, {@errors_recover='errors=recover'}, {@umask={'umask'}}, {@uid={'uid'}}], [{@euid_lt={'euid<'}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}]}) 01:54:51 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@getsa={0x28, 0x12, 0x0, 0x0, 0x0, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x28}}, 0x0) [ 227.775176][T10051] FAT-fs (loop3): bread failed, FSINFO block (sector = 1) 01:54:51 executing program 2: syz_mount_image$affs(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x8}, &(0x7f0000000140), 0x0) 01:54:51 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400028020000400000004f80000200040000300000000000000000001", 0x27}, {0x0, 0x0, 0x1e0}], 0x0, &(0x7f0000000140)=ANY=[]) 01:54:51 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x416801, 0x0) 01:54:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000500)=0x4, 0x4) 01:54:51 executing program 0: syz_mount_image$ntfs(&(0x7f00000008c0)='ntfs\x00', &(0x7f0000000900)='./file0\x00', 0x0, 0x0, &(0x7f0000000e00), 0x0, &(0x7f0000001000)={[{@disable_sparse_no='disable_sparse=no'}, {@errors_recover='errors=recover'}, {@umask={'umask'}}, {@uid={'uid'}}], [{@euid_lt={'euid<'}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}]}) 01:54:51 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400028020000400000004f80000200040000300000000000000000001000100000002", 0x2d}, {&(0x7f0000010100)='\x00'/14, 0xe, 0x1e0}, {&(0x7f0000000080)='\x00\x00\x00\x00rrAa', 0x8, 0x3e0}], 0x0, &(0x7f0000000140)=ANY=[]) [ 227.999516][T10077] loop3: detected capacity change from 1 to 0 01:54:51 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000100)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) [ 228.014208][T10077] FAT-fs (loop3): bread failed, FSINFO block (sector = 1) 01:54:51 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x2802, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000040)) [ 228.088014][T10087] loop1: detected capacity change from 3 to 0 [ 228.119413][T10087] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x61417272 (sector = 1) [ 228.133167][T10087] FAT-fs (loop1): FAT read failed (blocknr 32) 01:54:51 executing program 2: r0 = socket$inet(0x2, 0x3, 0x8) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 01:54:51 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400028020000400000004f80000200040000300000000000000000001", 0x27}, {0x0, 0x0, 0x1e0}], 0x0, &(0x7f0000000140)=ANY=[]) 01:54:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000140)=0x80) 01:54:51 executing program 0: select(0xfffffffffffffeff, &(0x7f0000000000), 0x0, &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x2710}) 01:54:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000e40)={'sit0\x00', 0x0}) [ 228.265683][T10106] loop3: detected capacity change from 1 to 0 01:54:51 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400028020000400000004f80000200040000300000000000000000001000100000002", 0x2d}, {&(0x7f0000010100)='\x00'/14, 0xe, 0x1e0}, {&(0x7f0000000080)='\x00\x00\x00\x00rrAa', 0x8, 0x3e0}], 0x0, &(0x7f0000000140)=ANY=[]) 01:54:51 executing program 2: add_key(&(0x7f0000000000)='ceph\x00', 0x0, &(0x7f00000000c0)='R', 0x1, 0xfffffffffffffffc) 01:54:51 executing program 0: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000280)="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", 0xfffffffffffffc53) [ 228.297379][T10106] FAT-fs (loop3): bread failed, FSINFO block (sector = 1) 01:54:51 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000001240)={&(0x7f0000000000)=@id, 0x10, &(0x7f0000001180)=[{0x0}, {&(0x7f0000001100)="fd", 0x1}], 0x2}, 0x0) [ 228.377994][T10119] loop1: detected capacity change from 3 to 0 01:54:51 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400028020000400000004f80000200040000300000000000000000001", 0x27}, {0x0, 0x0, 0x1e0}], 0x0, &(0x7f0000000140)=ANY=[]) 01:54:51 executing program 2: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') [ 228.407404][T10119] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x61417272 (sector = 1) [ 228.428534][T10119] FAT-fs (loop1): FAT read failed (blocknr 32) [ 228.460726][T10129] device lo entered promiscuous mode 01:54:51 executing program 0: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)={[{@utf8='utf8'}]}) 01:54:51 executing program 2: syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) accept4(r0, 0x0, 0x0, 0x0) [ 228.519231][T10132] loop3: detected capacity change from 1 to 0 [ 228.540624][T10132] FAT-fs (loop3): bread failed, FSINFO block (sector = 1) 01:54:51 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400028020000400000004f80000200040000300000000000000000001000100000002", 0x2d}, {&(0x7f0000010100)='\x00'/14, 0xe, 0x1e0}, {&(0x7f0000000080)='\x00\x00\x00\x00rrAa', 0x8, 0x3e0}], 0x0, &(0x7f0000000140)=ANY=[]) 01:54:51 executing program 2: syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001a80)=[{&(0x7f0000000840)="cb4d", 0x2, 0x7fff}], 0x0, 0x0) 01:54:51 executing program 3: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='syz', 0x0) [ 228.665217][T10146] loop1: detected capacity change from 3 to 0 [ 228.678389][T10150] loop2: detected capacity change from 127 to 0 [ 228.735345][T10146] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x61417272 (sector = 1) 01:54:51 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @broadcast}, {}, {0x2, 0x4e23, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='veth0_to_bridge\x00', 0x100000001, 0x4, 0x7a}) [ 228.755642][T10146] FAT-fs (loop1): FAT read failed (blocknr 32) 01:54:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_SESSION_ID={0xfffffffffffffc87}]}, 0x1c}}, 0x0) 01:54:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x38, &(0x7f0000000080)=[@in6={0xa, 0x4e21, 0x0, @private0}, @in6={0xa, 0x4e24, 0x0, @remote, 0x8}]}, &(0x7f0000000180)=0x10) 01:54:52 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400028020000400000004f80000200040000300000000000000000001000100000002", 0x2d}, {&(0x7f0000010100)='\x00'/14, 0xe, 0x1e0}, {&(0x7f0000000080)='\x00\x00\x00\x00rrAa', 0x8, 0x3e0}], 0x0, &(0x7f0000000140)=ANY=[]) 01:54:52 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f0000000100)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000140)={0x0, "368f063882924c98dc46b12503597e54d7affb3c5239029cdd1fccb810406b0bd011992ad8680b8eabe8da6b8242ab972900443bebe8b42827f592a03d93ab36"}, 0x48, 0xfffffffffffffffb) add_key(&(0x7f0000000000)='logon\x00', 0x0, 0x0, 0x0, r0) [ 228.887993][T10165] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 228.906319][T10169] loop1: detected capacity change from 3 to 0 [ 228.912640][T10173] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 228.919387][T10169] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x61417272 (sector = 1) [ 228.940627][T10169] FAT-fs (loop1): FAT read failed (blocknr 32) 01:54:52 executing program 2: request_key(&(0x7f0000000600)='cifs.idmap\x00', &(0x7f0000000640)={'syz', 0x0}, &(0x7f0000000680)='/dev/video#\x00', 0xfffffffffffffffe) 01:54:52 executing program 0: openat$sndtimer(0xffffffffffffff9c, 0x0, 0x412280) 01:54:52 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, 0x0, &(0x7f0000000000)) 01:54:52 executing program 2: socket$inet(0x2, 0x0, 0xf7e8) 01:54:52 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) 01:54:52 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) bind$netrom(r0, &(0x7f0000002000)={{0x3, @bcast}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) 01:54:52 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f00000022c0)={0x33c4, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) 01:54:52 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) 01:54:52 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, &(0x7f0000004f00)) 01:54:52 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 01:54:52 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x3, 0x0, 0x11, &(0x7f0000000040)="18fed0ad5df2e19f70b2c05c8753b432d7"}) 01:54:52 executing program 3: futimesat(0xffffffffffffffff, 0x0, &(0x7f0000001600)={{0x77359400}}) 01:54:52 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) 01:54:52 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x1, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f0000000340)={{}, [@null, @rose, @remote, @bcast, @null, @default, @default]}, &(0x7f00000003c0)=0x48) ioctl$SNAPSHOT_FREE(r0, 0x3305) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x200200) bind$l2tp(r1, &(0x7f0000000400)={0x2, 0x0, @local}, 0x10) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f00000002c0)=@urb_type_interrupt={0x1, {0xf}, 0x0, 0x21, &(0x7f0000000100)="3c2fe866fbf995883ce1fdee4391e637716d53a2981e4f75d1a7d10f29cfdfd2a85ea101c50b43336bd04bd13f6ead636f100a12c4c04657de6fa93d7795b376de6a63ddfdcf9c82ec20a0d23e15dbcf572ced5aabd49fcb7d55c404", 0x5c, 0x0, 0x2, 0x0, 0x4, 0x4, 0x0}) syz_open_dev$vim2m(&(0x7f0000000300)='/dev/video#\x00', 0x20, 0x2) 01:54:52 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000000)=0x3f, 0x4) [ 229.286390][T10218] Restarting kernel threads ... done. 01:54:52 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) 01:54:52 executing program 3: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001140)={0xffffffffffffffff, 0x0, 0x0}, 0x10) [ 229.307051][T10223] Restarting kernel threads ... done. 01:54:52 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000001580)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f00000015c0)='4\x00', 0x2) 01:54:52 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x1, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f0000000340)={{}, [@null, @rose, @remote, @bcast, @null, @default, @default]}, &(0x7f00000003c0)=0x48) ioctl$SNAPSHOT_FREE(r0, 0x3305) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x200200) bind$l2tp(r1, &(0x7f0000000400)={0x2, 0x0, @local}, 0x10) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f00000002c0)=@urb_type_interrupt={0x1, {0xf}, 0x0, 0x21, &(0x7f0000000100)="3c2fe866fbf995883ce1fdee4391e637716d53a2981e4f75d1a7d10f29cfdfd2a85ea101c50b43336bd04bd13f6ead636f100a12c4c04657de6fa93d7795b376de6a63ddfdcf9c82ec20a0d23e15dbcf572ced5aabd49fcb7d55c404", 0x5c, 0x0, 0x2, 0x0, 0x4, 0x4, 0x0}) syz_open_dev$vim2m(&(0x7f0000000300)='/dev/video#\x00', 0x20, 0x2) 01:54:52 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x1, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f0000000340)={{}, [@null, @rose, @remote, @bcast, @null, @default, @default]}, &(0x7f00000003c0)=0x48) ioctl$SNAPSHOT_FREE(r0, 0x3305) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x200200) bind$l2tp(r1, &(0x7f0000000400)={0x2, 0x0, @local}, 0x10) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f00000002c0)=@urb_type_interrupt={0x1, {0xf}, 0x0, 0x21, &(0x7f0000000100)="3c2fe866fbf995883ce1fdee4391e637716d53a2981e4f75d1a7d10f29cfdfd2a85ea101c50b43336bd04bd13f6ead636f100a12c4c04657de6fa93d7795b376de6a63ddfdcf9c82ec20a0d23e15dbcf572ced5aabd49fcb7d55c404", 0x5c, 0x0, 0x2, 0x0, 0x4, 0x4, 0x0}) syz_open_dev$vim2m(&(0x7f0000000300)='/dev/video#\x00', 0x20, 0x2) 01:54:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x0, 0x423}, 0x14}}, 0x0) 01:54:52 executing program 0: syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000500)={[{@mft_zone_multiplier={'mft_zone_multiplier'}}, {@utf8='utf8'}, {@nls={'nls', 0x3d, 'none'}}]}) [ 229.391158][T10238] Restarting kernel threads ... done. [ 229.432404][T10240] Restarting kernel threads ... done. 01:54:52 executing program 2: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ax25_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, 0x0, [@default, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}) 01:54:52 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x1, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f0000000340)={{}, [@null, @rose, @remote, @bcast, @null, @default, @default]}, &(0x7f00000003c0)=0x48) ioctl$SNAPSHOT_FREE(r0, 0x3305) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x200200) bind$l2tp(r1, &(0x7f0000000400)={0x2, 0x0, @local}, 0x10) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f00000002c0)=@urb_type_interrupt={0x1, {0xf}, 0x0, 0x21, &(0x7f0000000100)="3c2fe866fbf995883ce1fdee4391e637716d53a2981e4f75d1a7d10f29cfdfd2a85ea101c50b43336bd04bd13f6ead636f100a12c4c04657de6fa93d7795b376de6a63ddfdcf9c82ec20a0d23e15dbcf572ced5aabd49fcb7d55c404", 0x5c, 0x0, 0x2, 0x0, 0x4, 0x4, 0x0}) syz_open_dev$vim2m(&(0x7f0000000300)='/dev/video#\x00', 0x20, 0x2) 01:54:52 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x1, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f0000000340)={{}, [@null, @rose, @remote, @bcast, @null, @default, @default]}, &(0x7f00000003c0)=0x48) ioctl$SNAPSHOT_FREE(r0, 0x3305) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x200200) bind$l2tp(r1, &(0x7f0000000400)={0x2, 0x0, @local}, 0x10) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f00000002c0)=@urb_type_interrupt={0x1, {0xf}, 0x0, 0x21, &(0x7f0000000100)="3c2fe866fbf995883ce1fdee4391e637716d53a2981e4f75d1a7d10f29cfdfd2a85ea101c50b43336bd04bd13f6ead636f100a12c4c04657de6fa93d7795b376de6a63ddfdcf9c82ec20a0d23e15dbcf572ced5aabd49fcb7d55c404", 0x5c, 0x0, 0x2, 0x0, 0x4, 0x4, 0x0}) syz_open_dev$vim2m(&(0x7f0000000300)='/dev/video#\x00', 0x20, 0x2) 01:54:52 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1e}, 0x8}, 0x1c) sendmsg$NLBL_MGMT_C_LISTALL(0xffffffffffffffff, 0x0, 0x8000) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000440)=[@in={0x2, 0x0, @broadcast}], 0x10) [ 229.498379][T10256] Restarting kernel threads ... done. 01:54:52 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x1, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f0000000340)={{}, [@null, @rose, @remote, @bcast, @null, @default, @default]}, &(0x7f00000003c0)=0x48) ioctl$SNAPSHOT_FREE(r0, 0x3305) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x200200) bind$l2tp(r1, &(0x7f0000000400)={0x2, 0x0, @local}, 0x10) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f00000002c0)=@urb_type_interrupt={0x1, {0xf}, 0x0, 0x21, &(0x7f0000000100)="3c2fe866fbf995883ce1fdee4391e637716d53a2981e4f75d1a7d10f29cfdfd2a85ea101c50b43336bd04bd13f6ead636f100a12c4c04657de6fa93d7795b376de6a63ddfdcf9c82ec20a0d23e15dbcf572ced5aabd49fcb7d55c404", 0x5c, 0x0, 0x2, 0x0, 0x4, 0x4, 0x0}) syz_open_dev$vim2m(&(0x7f0000000300)='/dev/video#\x00', 0x20, 0x2) [ 229.559031][T10261] Restarting kernel threads ... done. 01:54:52 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x1, 0x0) accept$netrom(0xffffffffffffffff, &(0x7f0000000340)={{}, [@null, @rose, @remote, @bcast, @null, @default, @default]}, &(0x7f00000003c0)=0x48) ioctl$SNAPSHOT_FREE(r0, 0x3305) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x200200) bind$l2tp(r1, &(0x7f0000000400)={0x2, 0x0, @local}, 0x10) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f00000002c0)=@urb_type_interrupt={0x1, {0xf}, 0x0, 0x21, &(0x7f0000000100)="3c2fe866fbf995883ce1fdee4391e637716d53a2981e4f75d1a7d10f29cfdfd2a85ea101c50b43336bd04bd13f6ead636f100a12c4c04657de6fa93d7795b376de6a63ddfdcf9c82ec20a0d23e15dbcf572ced5aabd49fcb7d55c404", 0x5c, 0x0, 0x2, 0x0, 0x4, 0x4, 0x0}) syz_open_dev$vim2m(&(0x7f0000000300)='/dev/video#\x00', 0x20, 0x2) [ 229.596230][T10267] Restarting kernel threads ... done. 01:54:52 executing program 0: syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000500)={[{@mft_zone_multiplier={'mft_zone_multiplier'}}, {@utf8='utf8'}, {@nls={'nls', 0x3d, 'none'}}]}) [ 229.621043][T10269] Restarting kernel threads ... done. 01:54:52 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 01:54:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0x5, 0x4) 01:54:52 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x12, 0xfa00, @id_resuseaddr={&(0x7f00000000c0), 0xffffffffffffffff, 0x0, 0x1, 0xffffff5d}}, 0x20) 01:54:52 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvmsg(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x40) 01:54:53 executing program 2: syz_mount_image$affs(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 01:54:53 executing program 0: syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000500)={[{@mft_zone_multiplier={'mft_zone_multiplier'}}, {@utf8='utf8'}, {@nls={'nls', 0x3d, 'none'}}]}) 01:54:53 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFO(r0, 0x89ed, &(0x7f0000000100)) 01:54:53 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000280)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "3bf5ee1c"}, 0x0, 0x0, @fd}) [ 230.459210][T10299] __ntfs_warning: 19 callbacks suppressed 01:54:53 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x2, 0x14, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private2}}]}, 0x38}}, 0x0) 01:54:53 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0) 01:54:53 executing program 2: pipe2$9p(0x0, 0x5400) [ 230.459223][T10299] ntfs: (device loop0): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 230.537273][T10299] ntfs: (device loop0): parse_options(): NLS character set none not found. Using previous one utf8. 01:54:53 executing program 1: clock_gettime(0x4, &(0x7f00000015c0)) [ 230.554033][T10299] ntfs: (device loop0): parse_options(): Unrecognized mount option . 01:54:53 executing program 3: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0) 01:54:53 executing program 0: syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000500)={[{@mft_zone_multiplier={'mft_zone_multiplier'}}, {@utf8='utf8'}, {@nls={'nls', 0x3d, 'none'}}]}) 01:54:53 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 01:54:53 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000002600)={&(0x7f0000002500)=@name={0x1e, 0x2, 0x0, {{}, 0x4}}, 0x10, 0x0, 0x0, &(0x7f00000025c0)='Y', 0x1}, 0x0) 01:54:53 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140), 0x4) 01:54:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x3c8, 0x0, 0x1f8, 0x108, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@arp={@empty, @broadcast, 0x0, 0x0, 0x0, 0x0, {@mac=@local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6gre0\x00', 'lo\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) 01:54:53 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000002600)={&(0x7f0000002500)=@name={0x1e, 0x2, 0x0, {{}, 0x4}}, 0x10, 0x0, 0x0, &(0x7f00000025c0)='Y', 0x1}, 0x0) [ 230.727175][T10329] ntfs: (device loop0): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. 01:54:53 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) [ 230.774916][T10338] x_tables: duplicate underflow at hook 1 [ 230.794489][T10329] ntfs: (device loop0): parse_options(): NLS character set none not found. Using previous one utf8. 01:54:54 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000000c0)={0xf, 0x8, 0xfa00, {r1}}, 0x10) [ 230.811144][T10329] ntfs: (device loop0): parse_options(): Unrecognized mount option . 01:54:54 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000002600)={&(0x7f0000002500)=@name={0x1e, 0x2, 0x0, {{}, 0x4}}, 0x10, 0x0, 0x0, &(0x7f00000025c0)='Y', 0x1}, 0x0) 01:54:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000003c0)={&(0x7f0000000240), 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x28, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_COOKIE={0xc}, @L2TP_ATTR_UDP_DPORT={0x6}]}, 0x28}}, 0x0) 01:54:54 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) bind$ax25(r0, &(0x7f0000000000)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0xfffffffffffffff6) 01:54:54 executing program 0: r0 = add_key$keyring(&(0x7f0000000740)='keyring\x00', &(0x7f0000000780)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000640)='logon\x00', &(0x7f0000000680)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f00000006c0)={0x0, "9a45de5da096a10a923699e19a4ecd105629fe5a6e4a19ef8a0f398bbf90a3d3de5f458af4f82ae010c4d6f454e93695b0a25eba8957abd01b890f4a07d2c231"}, 0x48, r0) keyctl$revoke(0x3, r0) 01:54:54 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000002600)={&(0x7f0000002500)=@name={0x1e, 0x2, 0x0, {{}, 0x4}}, 0x10, 0x0, 0x0, &(0x7f00000025c0)='Y', 0x1}, 0x0) 01:54:54 executing program 3: pipe2$9p(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RMKDIR(r0, 0x0, 0x0) 01:54:54 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000080), &(0x7f0000000100)=0x2) 01:54:54 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) 01:54:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000000c0), 0x4) 01:54:54 executing program 2: syz_mount_image$iso9660(&(0x7f00000022c0)='iso9660\x00', &(0x7f0000002300)='./file0\x00', 0x0, 0x1000000, &(0x7f0000003400), 0x0, &(0x7f0000003580)={[{@map_normal='map=normal'}, {@gid={'gid'}}]}) 01:54:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x4}, 0x68) 01:54:54 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) 01:54:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, 0x0, 0x0) 01:54:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x4}, 0x68) 01:54:54 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) 01:54:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000a40)={'batadv_slave_1\x00'}) 01:54:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x4}, 0x68) [ 231.276400][ T48] audit: type=1400 audit(1609638894.486:54): avc: denied { ioctl } for pid=10398 comm="syz-executor.3" path="socket:[38907]" dev="sockfs" ino=38907 ioctlcmd=0x8933 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 01:54:55 executing program 2: syz_mount_image$iso9660(&(0x7f00000022c0)='iso9660\x00', &(0x7f0000002300)='./file0\x00', 0x0, 0x1000000, &(0x7f0000003400), 0x0, &(0x7f0000003580)={[{@map_normal='map=normal'}, {@gid={'gid'}}]}) 01:54:55 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, 0x0, 0x0) 01:54:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x4}, 0x68) 01:54:55 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x0) 01:54:55 executing program 0: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000540), 0x0) 01:54:55 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x0) 01:54:55 executing program 0: ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) getresuid(0x0, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) syz_mount_image$iso9660(&(0x7f00000022c0)='iso9660\x00', &(0x7f0000002300)='./file0\x00', 0x0, 0x0, &(0x7f0000003400), 0x0, &(0x7f0000003580)={[{@map_normal='map=normal'}, {@gid={'gid'}}], [{@smackfsdef={'smackfsdef', 0x3d, '[(&*,\xd3-'}}]}) 01:54:55 executing program 1: syz_genetlink_get_family_id$l2tp(0x0) syz_mount_image$cramfs(&(0x7f0000000b80)='cramfs\x00', &(0x7f0000000bc0)='./file0\x00', 0x0, 0x1, &(0x7f00000020c0)=[{0x0, 0x0, 0xffffffff80000001}], 0x0, &(0x7f0000002180)={[], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}]}) [ 232.226826][T10423] loop1: detected capacity change from 81920 to 0 [ 232.259844][T10423] MTD: Attempt to mount non-MTD device "/dev/loop1" [ 232.349786][T10423] cramfs: wrong magic 01:54:56 executing program 2: syz_mount_image$iso9660(&(0x7f00000022c0)='iso9660\x00', &(0x7f0000002300)='./file0\x00', 0x0, 0x1000000, &(0x7f0000003400), 0x0, &(0x7f0000003580)={[{@map_normal='map=normal'}, {@gid={'gid'}}]}) 01:54:56 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x0) 01:54:56 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 01:54:56 executing program 1: syz_genetlink_get_family_id$l2tp(0x0) syz_mount_image$cramfs(&(0x7f0000000b80)='cramfs\x00', &(0x7f0000000bc0)='./file0\x00', 0x0, 0x1, &(0x7f00000020c0)=[{0x0, 0x0, 0xffffffff80000001}], 0x0, &(0x7f0000002180)={[], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}]}) [ 232.999303][T10442] loop1: detected capacity change from 81920 to 0 01:54:56 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 233.000694][ T48] audit: type=1400 audit(1609638896.206:55): avc: denied { open } for pid=10437 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 233.024411][T10442] MTD: Attempt to mount non-MTD device "/dev/loop1" 01:54:56 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x0) [ 233.061521][T10442] cramfs: wrong magic 01:54:56 executing program 1: syz_genetlink_get_family_id$l2tp(0x0) syz_mount_image$cramfs(&(0x7f0000000b80)='cramfs\x00', &(0x7f0000000bc0)='./file0\x00', 0x0, 0x1, &(0x7f00000020c0)=[{0x0, 0x0, 0xffffffff80000001}], 0x0, &(0x7f0000002180)={[], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}]}) [ 233.213221][T10461] loop1: detected capacity change from 81920 to 0 01:54:56 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 233.230321][T10461] MTD: Attempt to mount non-MTD device "/dev/loop1" [ 233.250254][T10461] cramfs: wrong magic 01:54:57 executing program 2: syz_mount_image$iso9660(&(0x7f00000022c0)='iso9660\x00', &(0x7f0000002300)='./file0\x00', 0x0, 0x1000000, &(0x7f0000003400), 0x0, &(0x7f0000003580)={[{@map_normal='map=normal'}, {@gid={'gid'}}]}) 01:54:57 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 01:54:57 executing program 1: syz_genetlink_get_family_id$l2tp(0x0) syz_mount_image$cramfs(&(0x7f0000000b80)='cramfs\x00', &(0x7f0000000bc0)='./file0\x00', 0x0, 0x1, &(0x7f00000020c0)=[{0x0, 0x0, 0xffffffff80000001}], 0x0, &(0x7f0000002180)={[], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}]}) 01:54:57 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 233.962854][T10473] loop1: detected capacity change from 81920 to 0 01:54:57 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 233.997231][T10473] MTD: Attempt to mount non-MTD device "/dev/loop1" [ 234.027330][T10473] cramfs: wrong magic 01:54:57 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='stack\x00') read$char_usb(r0, 0x0, 0x0) 01:54:57 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000002d00)={&(0x7f0000002c00)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000002cc0)={&(0x7f0000002c80)={0x14}, 0x14}}, 0x0) 01:54:57 executing program 1: syz_mount_image$iso9660(&(0x7f00000022c0)='iso9660\x00', &(0x7f0000002300)='./file0\x00', 0x0, 0x0, &(0x7f0000003400), 0x1100, &(0x7f0000003580)) 01:54:57 executing program 1: syz_mount_image$iso9660(&(0x7f00000022c0)='iso9660\x00', &(0x7f0000002300)='./file0\x00', 0x0, 0x0, &(0x7f0000003400), 0x0, &(0x7f0000003580)) [ 234.431299][T10503] ISOFS: Unable to identify CD-ROM format. [ 234.548324][T10503] ISOFS: Unable to identify CD-ROM format. 01:54:58 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 01:54:58 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000380)='/dev/null\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 01:54:58 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x14, 0x1, 0x5, 0x101}, 0x14}}, 0x0) 01:54:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000002340)="99", 0x1) 01:54:58 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000340)={'filter\x00', 0x7, 0x4, 0x3b8, 0xe8, 0xe8, 0x0, 0x2d0, 0x2d0, 0x2d0, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x1}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x408) [ 234.958098][ T48] audit: type=1400 audit(1609638898.166:56): avc: denied { create } for pid=10520 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 01:54:58 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000280)={0x3, "40ff38f1408ea92b486c03d4b8dc7d0dc6ccb0015db755f85da2ab9989dccbc3"}) 01:54:58 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0xa0a01, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f00000000c0)=@v1={0x1000000, [{0x7a9, 0x117}]}, 0xc, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x80001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDCTL_FM_4OP_ENABLE(r4, 0x4004510f, &(0x7f0000000100)=0xd7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDCTL_SEQ_RESET(0xffffffffffffffff, 0x5100) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VFIO_CHECK_EXTENSION(r6, 0x3b65, 0x4) ioctl$USBDEVFS_SETCONFIGURATION(r4, 0x80045505, &(0x7f0000000080)=0x8) [ 235.020507][ T48] audit: type=1400 audit(1609638898.166:57): avc: denied { write } for pid=10520 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 235.122780][T10535] x_tables: duplicate underflow at hook 1 01:54:58 executing program 2: syz_mount_image$iso9660(&(0x7f00000022c0)='iso9660\x00', &(0x7f0000002300)='./file0\x00', 0x700, 0x0, &(0x7f0000003400), 0x0, &(0x7f0000003580)) 01:54:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 01:54:58 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000280)={0x3, "40ff38f1408ea92b486c03d4b8dc7d0dc6ccb0015db755f85da2ab9989dccbc3"}) 01:54:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000002340)="99", 0x1) [ 235.167048][T10539] loop2: detected capacity change from 3 to 0 [ 235.193031][T10539] isofs_fill_super: bread failed, dev=loop2, iso_blknum=16, block=32 01:54:58 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000280)={0x3, "40ff38f1408ea92b486c03d4b8dc7d0dc6ccb0015db755f85da2ab9989dccbc3"}) 01:54:58 executing program 1: syz_mount_image$iso9660(&(0x7f00000022c0)='iso9660\x00', &(0x7f0000002300)='./file0\x00', 0x0, 0x6000000, &(0x7f0000003400), 0x0, &(0x7f0000003580)) 01:54:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000002340)="99", 0x1) 01:54:58 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000280)={0x3, "40ff38f1408ea92b486c03d4b8dc7d0dc6ccb0015db755f85da2ab9989dccbc3"}) [ 235.298197][T10539] loop2: detected capacity change from 3 to 0 [ 235.322705][T10539] isofs_fill_super: bread failed, dev=loop2, iso_blknum=16, block=32 01:54:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000002340)="99", 0x1) 01:54:58 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002500)) 01:54:58 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f00000000c0)={0xa, 0x4}, 0xc) 01:54:58 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='notify_on_release\x00', 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0x7e) 01:54:58 executing program 0: io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000b00), 0x8}) 01:54:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000002500)) 01:54:59 executing program 1: syz_mount_image$iso9660(&(0x7f00000022c0)='iso9660\x00', &(0x7f0000002300)='./file0\x00', 0x0, 0x6000000, &(0x7f0000003400), 0x0, &(0x7f0000003580)) 01:54:59 executing program 0: syz_mount_image$cramfs(&(0x7f0000000b80)='cramfs\x00', &(0x7f0000000bc0)='./file0\x00', 0x0, 0x0, &(0x7f00000020c0), 0x0, &(0x7f0000002180)) 01:54:59 executing program 3: r0 = socket(0x1e, 0x1, 0x0) recvmsg$kcm(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)=""/92, 0x5c}], 0x1}, 0x0) 01:54:59 executing program 3: syz_mount_image$fuse(&(0x7f0000001b80)='fuse\x00', &(0x7f0000001bc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@smackfsfloor={'smackfsfloor', 0x3d, '\x93^\\\'-&['}}]}}) 01:54:59 executing program 2: ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) getresuid(0x0, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f00000022c0)='iso9660\x00', &(0x7f0000002300)='./file0\x00', 0x0, 0x0, &(0x7f0000003400), 0x0, &(0x7f0000003580)={[{@map_normal='map=normal'}, {@gid={'gid'}}]}) [ 236.271991][T10592] MTD: Attempt to mount non-MTD device "/dev/loop0" [ 236.291555][T10592] cramfs: wrong magic [ 236.341625][T10603] fuse: Bad value for 'fd' [ 236.352703][T10603] fuse: Bad value for 'fd' [ 236.357693][T10592] MTD: Attempt to mount non-MTD device "/dev/loop0" [ 236.382328][T10592] cramfs: wrong magic 01:54:59 executing program 3: syz_mount_image$sysv(&(0x7f0000001500)='sysv\x00', &(0x7f0000001540)='./file0\x00', 0x0, 0x1, &(0x7f0000001900)=[{0x0}], 0x0, &(0x7f0000001b00)) stat(&(0x7f0000001cc0)='./file0\x00', &(0x7f0000001d00)) [ 236.408397][T10602] ISOFS: Unable to identify CD-ROM format. 01:54:59 executing program 0: renameat(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$cramfs(&(0x7f0000000b80)='cramfs\x00', &(0x7f0000000bc0)='./file0\x00', 0x0, 0x2, &(0x7f00000020c0)=[{0x0, 0x0, 0xffffffff80000001}, {0x0}], 0x0, &(0x7f0000002180)) 01:54:59 executing program 2: syz_open_dev$vcsa(&(0x7f0000002280)='/dev/vcsa#\x00', 0x0, 0x1) [ 236.485148][T10613] VFS: unable to find oldfs superblock on device loop3 [ 236.563121][T10618] loop0: detected capacity change from 81920 to 0 [ 236.588422][T10618] MTD: Attempt to mount non-MTD device "/dev/loop0" [ 236.613147][T10613] VFS: unable to find oldfs superblock on device loop3 [ 236.618610][T10618] cramfs: wrong magic 01:55:00 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000002b00)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:55:00 executing program 0: syz_mount_image$iso9660(&(0x7f00000022c0)='iso9660\x00', &(0x7f0000002300)='./file0\x00', 0x0, 0x0, 0x0, 0x1100, &(0x7f0000003580)) 01:55:00 executing program 1: syz_mount_image$iso9660(&(0x7f00000022c0)='iso9660\x00', &(0x7f0000002300)='./file0\x00', 0x0, 0x6000000, &(0x7f0000003400), 0x0, &(0x7f0000003580)) 01:55:00 executing program 3: io_setup(0x0, &(0x7f0000000a80)) 01:55:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$cgroup_ro(r0, &(0x7f0000002b80)='memory.current\x00', 0x0, 0x0) 01:55:00 executing program 2: r0 = socket(0x1, 0x1, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000340)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={0x0}}, 0x0) 01:55:00 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x1) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r1, r0) [ 237.145674][ T48] audit: type=1400 audit(1609638900.356:58): avc: denied { prog_load } for pid=10632 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 01:55:00 executing program 3: syz_mount_image$fuse(&(0x7f0000001b80)='fuse\x00', &(0x7f0000001bc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 01:55:00 executing program 2: syz_mount_image$sysv(&(0x7f0000001500)='sysv\x00', &(0x7f0000001540)='./file0\x00', 0x0, 0x1, &(0x7f0000001900)=[{0x0, 0x0, 0xe99}], 0x0, &(0x7f0000001b00)) [ 237.266012][T10652] fuse: Bad value for 'fd' [ 237.290766][T10652] fuse: Bad value for 'fd' 01:55:00 executing program 3: syz_mount_image$iso9660(&(0x7f00000022c0)='iso9660\x00', &(0x7f0000002300)='./file0\x00', 0x0, 0x40000, &(0x7f0000003400), 0x0, &(0x7f0000003580)={[{@map_normal='map=normal'}, {@gid={'gid'}}]}) [ 237.309945][T10654] loop2: detected capacity change from 14 to 0 [ 237.336042][T10654] VFS: unable to find oldfs superblock on device loop2 01:55:01 executing program 1: syz_mount_image$iso9660(&(0x7f00000022c0)='iso9660\x00', &(0x7f0000002300)='./file0\x00', 0x0, 0x6000000, &(0x7f0000003400), 0x0, &(0x7f0000003580)) 01:55:01 executing program 2: syz_mount_image$sysv(&(0x7f0000001500)='sysv\x00', &(0x7f0000001540)='./file0\x00', 0x0, 0x1, &(0x7f0000001900)=[{0x0, 0x0, 0xe99}], 0x0, &(0x7f0000001b00)) [ 238.115380][T10667] loop2: detected capacity change from 14 to 0 [ 238.140489][T10667] VFS: unable to find oldfs superblock on device loop2 01:55:01 executing program 2: syz_mount_image$sysv(&(0x7f0000001500)='sysv\x00', &(0x7f0000001540)='./file0\x00', 0x0, 0x1, &(0x7f0000001900)=[{0x0, 0x0, 0xe99}], 0x0, &(0x7f0000001b00)) 01:55:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000006d9149"], 0x14}}, 0x0) [ 238.329661][T10677] loop2: detected capacity change from 14 to 0 [ 238.355933][T10677] VFS: unable to find oldfs superblock on device loop2 [ 239.313682][ T1715] Bluetooth: hci4: command 0x1003 tx timeout [ 239.327768][T10665] Bluetooth: hci4: sending frame failed (-49) [ 240.124074][ T9866] Bluetooth: hci5: command 0x1003 tx timeout [ 240.135779][T10665] Bluetooth: hci5: sending frame failed (-49) [ 241.403659][ T9866] Bluetooth: hci4: command 0x1001 tx timeout [ 241.419386][T10665] Bluetooth: hci4: sending frame failed (-49) [ 242.193852][ T9866] Bluetooth: hci5: command 0x1001 tx timeout [ 242.205937][T10665] Bluetooth: hci5: sending frame failed (-49) [ 243.476149][ T3358] Bluetooth: hci4: command 0x1009 tx timeout [ 244.273753][ T3358] Bluetooth: hci5: command 0x1009 tx timeout 01:55:11 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x1) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r1, r0) 01:55:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000002d00)={0x0, 0x0, 0x0}, 0x0) 01:55:11 executing program 2: syz_mount_image$sysv(&(0x7f0000001500)='sysv\x00', &(0x7f0000001540)='./file0\x00', 0x0, 0x1, &(0x7f0000001900)=[{0x0, 0x0, 0xe99}], 0x0, &(0x7f0000001b00)) 01:55:11 executing program 1: r0 = socket(0x1e, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, 0x0) [ 248.390765][T10691] loop2: detected capacity change from 14 to 0 01:55:11 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x1) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r1, r0) 01:55:11 executing program 3: syz_mount_image$iso9660(&(0x7f00000022c0)='iso9660\x00', &(0x7f0000002300)='./file0\x00', 0x0, 0x0, &(0x7f0000003400), 0x0, &(0x7f0000003580)={[{@map_normal='map=normal'}, {@gid={'gid'}}]}) [ 248.595402][T10691] VFS: unable to find oldfs superblock on device loop2 [ 248.696194][T10705] ISOFS: Unable to identify CD-ROM format. 01:55:11 executing program 2: syz_mount_image$cramfs(&(0x7f0000000b80)='cramfs\x00', &(0x7f0000000bc0)='./file0\x00', 0x0, 0x1, &(0x7f00000020c0)=[{0x0, 0x0, 0xffffffff80000001}], 0x0, &(0x7f0000002180)) [ 248.801338][T10713] loop2: detected capacity change from 81920 to 0 [ 248.809527][T10705] ISOFS: Unable to identify CD-ROM format. [ 248.821755][T10713] MTD: Attempt to mount non-MTD device "/dev/loop2" [ 248.905702][T10713] cramfs: wrong magic 01:55:12 executing program 3: syz_mount_image$iso9660(&(0x7f00000022c0)='iso9660\x00', &(0x7f0000002300)='./file0\x00', 0x0, 0x0, &(0x7f0000003400), 0x0, &(0x7f0000003580)={[{@map_normal='map=normal'}, {@gid={'gid'}}]}) [ 248.990728][T10719] ISOFS: Unable to identify CD-ROM format. [ 250.673872][ T18] Bluetooth: hci4: command 0x1003 tx timeout [ 250.684083][T10665] Bluetooth: hci4: sending frame failed (-49) [ 250.753661][ T18] Bluetooth: hci5: command 0x1003 tx timeout [ 250.761133][T10665] Bluetooth: hci5: sending frame failed (-49) [ 252.763576][ T28] Bluetooth: hci4: command 0x1001 tx timeout [ 252.772214][T10665] Bluetooth: hci4: sending frame failed (-49) [ 252.834929][ T9863] Bluetooth: hci5: command 0x1001 tx timeout [ 252.850771][T10665] Bluetooth: hci5: sending frame failed (-49) [ 254.833729][ T9863] Bluetooth: hci4: command 0x1009 tx timeout [ 254.913834][ T9863] Bluetooth: hci5: command 0x1009 tx timeout 01:55:22 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x1) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r1, r0) 01:55:22 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0xdcb, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f0000000000)) 01:55:22 executing program 3: syz_mount_image$iso9660(&(0x7f00000022c0)='iso9660\x00', &(0x7f0000002300)='./file0\x00', 0x0, 0x0, &(0x7f0000003400), 0x0, &(0x7f0000003580)={[{@map_normal='map=normal'}, {@gid={'gid'}}]}) 01:55:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x1) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r1, r0) 01:55:22 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0xdcb, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f0000000000)) [ 259.388579][T10729] ISOFS: Unable to identify CD-ROM format. 01:55:22 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0xdcb, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f0000000000)) 01:55:22 executing program 3: syz_mount_image$iso9660(&(0x7f00000022c0)='iso9660\x00', &(0x7f0000002300)='./file0\x00', 0x0, 0x0, &(0x7f0000003400), 0x0, &(0x7f0000003580)={[{@map_normal='map=normal'}, {@gid={'gid'}}]}) 01:55:22 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000200)='/dev/dri/card#\x00', 0xdcb, 0x0) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r0, 0xc00464be, &(0x7f0000000000)) [ 259.597404][T10752] ISOFS: Unable to identify CD-ROM format. [ 261.403834][ T9869] Bluetooth: hci5: command 0x1003 tx timeout [ 261.406880][ T9863] Bluetooth: hci4: command 0x1003 tx timeout [ 261.418818][T10665] Bluetooth: hci5: sending frame failed (-49) [ 261.431602][ T2081] Bluetooth: hci4: sending frame failed (-49) [ 263.473985][ T9866] Bluetooth: hci4: command 0x1001 tx timeout [ 263.474097][ T1715] Bluetooth: hci5: command 0x1001 tx timeout [ 263.491230][ T2081] Bluetooth: hci4: sending frame failed (-49) [ 263.503835][T10665] Bluetooth: hci5: sending frame failed (-49) [ 265.553561][ T18] Bluetooth: hci5: command 0x1009 tx timeout [ 265.553781][ T9866] Bluetooth: hci4: command 0x1009 tx timeout 01:55:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x1) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r1, r0) 01:55:32 executing program 2: clock_gettime(0x0, &(0x7f00000024c0)) 01:55:32 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x1) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r1, r0) 01:55:32 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2326, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 01:55:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000200), 0x4) 01:55:32 executing program 3: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x8181) 01:55:32 executing program 2: syz_mount_image$iso9660(&(0x7f00000022c0)='iso9660\x00', &(0x7f0000002300)='./file0\x00', 0x0, 0x0, 0x0, 0x2300, &(0x7f0000003580)) 01:55:32 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) [ 271.633648][ T9866] Bluetooth: hci4: command 0x1003 tx timeout [ 271.644505][T10665] Bluetooth: hci4: sending frame failed (-49) [ 271.651861][ T1715] Bluetooth: hci5: command 0x1003 tx timeout [ 271.659208][T10665] Bluetooth: hci5: sending frame failed (-49) [ 273.713630][ T18] Bluetooth: hci5: command 0x1001 tx timeout [ 273.722241][T10665] Bluetooth: hci5: sending frame failed (-49) [ 273.732266][ T18] Bluetooth: hci4: command 0x1001 tx timeout [ 273.740974][T10665] Bluetooth: hci4: sending frame failed (-49) [ 275.793691][ T18] Bluetooth: hci4: command 0x1009 tx timeout [ 275.802042][ T18] Bluetooth: hci5: command 0x1009 tx timeout 01:55:42 executing program 3: syz_mount_image$cramfs(0x0, 0x0, 0x0, 0x1, &(0x7f00000020c0)=[{&(0x7f0000000dc0)="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", 0x241}], 0x0, 0x0) 01:55:42 executing program 2: r0 = socket(0x1e, 0x1, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, 0x0, 0x0) [ 279.760864][T10787] loop3: detected capacity change from 1 to 0 01:55:43 executing program 2: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000780)='/dev/cachefiles\x00', 0x300, 0x0) 01:55:43 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x7fffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001900010000000000000000001c"], 0x24}}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 01:55:43 executing program 0: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x8002) 01:55:43 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) [ 279.837999][ T48] audit: type=1400 audit(1609638943.046:59): avc: denied { ioctl } for pid=10794 comm="syz-executor.1" path="socket:[41185]" dev="sockfs" ino=41185 ioctlcmd=0x8912 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 279.896439][T10795] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 01:55:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x40000000007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x5) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) 01:55:43 executing program 2: io_cancel(0x0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 01:55:43 executing program 0: syz_mount_image$iso9660(&(0x7f00000022c0)='iso9660\x00', &(0x7f0000002300)='./file0\x00', 0x0, 0x0, &(0x7f0000003400), 0x2300, &(0x7f0000003580)) 01:55:43 executing program 2: syz_mount_image$iso9660(&(0x7f00000022c0)='iso9660\x00', &(0x7f0000002300)='./file0\x00', 0xffff1f0000000000, 0x0, &(0x7f0000003400), 0x0, &(0x7f0000003580)) 01:55:43 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000001700)={'gretap0\x00', 0x0}) [ 280.117089][T10822] loop2: detected capacity change from 264192 to 0 [ 280.228573][T10822] ISOFS: Unable to identify CD-ROM format. [ 280.309535][T10822] loop2: detected capacity change from 264192 to 0 [ 280.385337][T10822] ISOFS: Unable to identify CD-ROM format. 01:55:43 executing program 3: socketpair(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0)='l2tp\x00') 01:55:43 executing program 0: syz_mount_image$iso9660(&(0x7f00000022c0)='iso9660\x00', &(0x7f0000002300)='./file0\x00', 0x0, 0x0, &(0x7f0000003400), 0x2300, &(0x7f0000003580)) 01:55:43 executing program 1: r0 = socket(0x1e, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x6, 0x6f, 0x0, 0x0) 01:55:43 executing program 2: syz_mount_image$iso9660(&(0x7f00000022c0)='iso9660\x00', &(0x7f0000002300)='./file0\x00', 0xffff1f0000000000, 0x0, &(0x7f0000003400), 0x0, &(0x7f0000003580)) [ 280.690730][T10841] loop2: detected capacity change from 264192 to 0 01:55:43 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000003f40)={&(0x7f0000003f00)='./file0\x00', 0x0, 0x8}, 0x10) 01:55:43 executing program 1: syz_mount_image$iso9660(&(0x7f00000022c0)='iso9660\x00', 0x0, 0x0, 0x0, 0x0, 0x4000000000000, &(0x7f0000003580)) 01:55:44 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/vlan/config\x00') read$char_usb(r0, 0x0, 0x0) 01:55:44 executing program 0: syz_mount_image$iso9660(&(0x7f00000022c0)='iso9660\x00', &(0x7f0000002300)='./file0\x00', 0x0, 0x0, &(0x7f0000003400), 0x2300, &(0x7f0000003580)) [ 280.882594][T10841] ISOFS: Unable to identify CD-ROM format. 01:55:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_TTL={0x5}, @IFLA_GRE_LOCAL={0x14, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}}}]}, 0x58}}, 0x0) 01:55:44 executing program 1: socketpair(0x0, 0x3, 0x0, &(0x7f0000000080)) syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0)='l2tp\x00') 01:55:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_TTL={0x5}, @IFLA_GRE_LOCAL={0x14, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}}}]}, 0x58}}, 0x0) 01:55:44 executing program 2: syz_mount_image$iso9660(&(0x7f00000022c0)='iso9660\x00', &(0x7f0000002300)='./file0\x00', 0xffff1f0000000000, 0x0, &(0x7f0000003400), 0x0, &(0x7f0000003580)) 01:55:44 executing program 0: syz_mount_image$iso9660(&(0x7f00000022c0)='iso9660\x00', &(0x7f0000002300)='./file0\x00', 0x0, 0x0, &(0x7f0000003400), 0x2300, &(0x7f0000003580)) 01:55:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_TTL={0x5}, @IFLA_GRE_LOCAL={0x14, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}}}]}, 0x58}}, 0x0) 01:55:44 executing program 1: socketpair(0x0, 0x0, 0x9, &(0x7f0000000080)) syz_genetlink_get_family_id$l2tp(&(0x7f00000002c0)='l2tp\x00') [ 281.108872][T10882] loop2: detected capacity change from 264192 to 0 01:55:44 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_TTL={0x5}, @IFLA_GRE_LOCAL={0x14, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}}}]}, 0x58}}, 0x0) 01:55:44 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x7fffffff, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000000)={0x0, 0x3, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fee165e5"}}) [ 281.173973][T10882] ISOFS: Unable to identify CD-ROM format. 01:55:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00'}) 01:55:44 executing program 0: openat$cachefiles(0xffffffffffffff9c, 0x0, 0x300, 0x0) 01:55:44 executing program 2: syz_mount_image$iso9660(&(0x7f00000022c0)='iso9660\x00', &(0x7f0000002300)='./file0\x00', 0xffff1f0000000000, 0x0, &(0x7f0000003400), 0x0, &(0x7f0000003580)) 01:55:44 executing program 1: syz_mount_image$cramfs(&(0x7f0000000b80)='cramfs\x00', &(0x7f0000000bc0)='./file0\x00', 0x0, 0x1, &(0x7f00000020c0)=[{0x0, 0x0, 0xffffffff80000001}], 0x0, &(0x7f0000002180)={[{}]}) 01:55:44 executing program 3: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x8, 0x0) 01:55:44 executing program 0: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2326, 0x0) [ 281.359539][T10906] loop2: detected capacity change from 264192 to 0 [ 281.389373][T10913] loop1: detected capacity change from 81920 to 0 01:55:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000002d00)={0x0, 0x0, &(0x7f0000002cc0)={0x0}}, 0x0) 01:55:44 executing program 0: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000180)=ANY=[]}) [ 281.405698][T10913] MTD: Attempt to mount non-MTD device "/dev/loop1" [ 281.429707][T10913] cramfs: wrong magic [ 281.454477][T10906] ISOFS: Unable to identify CD-ROM format. 01:55:44 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008dc0)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000000080)=""/131, 0x83}], 0x1}}], 0x1, 0x0, 0x0) 01:55:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000240)={0x6, @loopback, 0x0, 0x2, 'ovf\x00'}, 0x2c) [ 281.573050][T10913] loop1: detected capacity change from 81920 to 0 01:55:44 executing program 2: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) [ 281.589161][T10913] MTD: Attempt to mount non-MTD device "/dev/loop1" [ 281.607171][T10913] cramfs: wrong magic 01:55:44 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x6, 0x0, 0x2}]}, &(0x7f0000000300)='syzkaller\x00', 0x6, 0xc7, &(0x7f0000000340)=""/199, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:55:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000240)={0x6, @loopback, 0x0, 0x2, 'ovf\x00'}, 0x2c) 01:55:44 executing program 2: socket(0x2, 0x0, 0x101) 01:55:44 executing program 3: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x14, r0, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) [ 281.717136][ T48] audit: type=1400 audit(1609638944.926:60): avc: denied { bpf } for pid=10943 comm="syz-executor.1" capability=39 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 [ 281.767808][ T48] audit: type=1400 audit(1609638944.926:61): avc: denied { perfmon } for pid=10943 comm="syz-executor.1" capability=38 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 01:55:45 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 01:55:45 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x541b, 0x0) 01:55:45 executing program 3: pipe(&(0x7f0000000200)) socket$can_j1939(0x1d, 0x2, 0x7) clock_gettime(0x0, &(0x7f0000000100)={0x0}) pselect6(0x40, &(0x7f0000000040)={0x20}, 0x0, 0x0, &(0x7f0000000140)={r0}, 0x0) 01:55:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000040)={'batadv_slave_0\x00', @ifru_map}) 01:55:45 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000002000)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001fc0)={&(0x7f00000000c0)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_PEERS={0x2d4, 0x8, 0x0, 0x1, [{0x2d0, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x10c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @private}}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "ccfcb01b5fd8161d29e019636c9201117ef70b2d8bf6693026eae71ba2c7c4cc"}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x168, 0x9, 0x0, 0x1, [{0x100, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @dev}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}]}]}, @WGDEVICE_A_PEERS={0xe70, 0x8, 0x0, 0x1, [{0x464, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x434, 0x9, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x48, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @remote}}, @WGPEER_A_PUBLIC_KEY={0x24}]}, {0xcc, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0xa4, 0x9, 0x0, 0x1, [{0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @private}}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x534, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "10cb5ea2840ac64b04674df4bd2fe7a7d561195585acedd280f363b0e6b60644"}, @WGPEER_A_ALLOWEDIPS={0x360, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @local}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x4}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast1}}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}]}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @empty}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}, @WGPEER_A_ALLOWEDIPS={0x44, 0x9, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_ALLOWEDIPS={0xbc, 0x9, 0x0, 0x1, [{0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}]}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x20, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}]}]}, {0x384, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x328, 0x9, 0x0, 0x1, [{0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @remote}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8}]}]}, @WGDEVICE_A_PEERS={0xd4c, 0x8, 0x0, 0x1, [{0x58, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast1}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24}]}, {0x528, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private1}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "6844755cd2fabfd66b394a1b11a91f89cc8c82a04c404b93d3381555010d0bc7"}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g='\x97\\\x9d\x81\xc9\x83\xc8 \x9e\xe7\x81%K\x89\x9f\x8e\xd9%\xae\x9f\t#\xc20x0}) pselect6(0x40, &(0x7f0000000040)={0x20}, 0x0, 0x0, &(0x7f0000000140)={0x0, r0+60000000}, 0x0) 01:55:45 executing program 2: r0 = socket(0x1, 0x1, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000002300)={0x0, 0x0, &(0x7f00000022c0)={0x0}}, 0x0) 01:55:45 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, [@alu={0x7}]}, &(0x7f0000000300)='syzkaller\x00', 0x4, 0xc7, &(0x7f0000000340)=""/199, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 282.639212][ T48] audit: type=1400 audit(1609638945.846:62): avc: denied { prog_run } for pid=10983 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 01:55:46 executing program 3: r0 = socket(0x1, 0x1, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000002300)={&(0x7f0000002200), 0xc, &(0x7f00000022c0)={0x0}}, 0x0) 01:55:46 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_dccp_int(r0, 0x10d, 0xd, 0x0, 0x7) 01:55:46 executing program 0: pipe(&(0x7f0000000200)) socket$can_j1939(0x1d, 0x2, 0x7) pselect6(0x40, &(0x7f0000000040)={0x20}, &(0x7f0000000080)={0x1f}, 0x0, 0x0, 0x0) 01:55:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4884) 01:55:46 executing program 2: r0 = socket(0x10, 0x2, 0x2) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:55:46 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x2000) 01:55:46 executing program 3: r0 = socket(0x11, 0x3, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000080)=0x80) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, 0x0) 01:55:46 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) accept4(r0, 0x0, 0x0, 0x0) 01:55:46 executing program 0: r0 = socket(0x10, 0x2, 0x2) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:55:46 executing program 1: r0 = socket(0x10, 0x3, 0x2) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:55:46 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 01:55:46 executing program 2: r0 = socket(0x2, 0x3, 0x2) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 01:55:46 executing program 0: r0 = socket(0x10, 0x2, 0x2) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 01:55:46 executing program 1: r0 = socket(0x1, 0x5, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 01:55:46 executing program 3: r0 = socket(0x10, 0x3, 0x2) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 01:55:46 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x80102, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 01:55:46 executing program 1: r0 = socket(0x10, 0x2, 0x2) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 01:55:46 executing program 3: r0 = socket(0x10, 0x3, 0x2) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 01:55:47 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8) getsockname(r0, 0x0, &(0x7f0000000180)) 01:55:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000380), &(0x7f0000000000)=0x4) 01:55:47 executing program 1: r0 = socket(0x11, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x74}}, 0x0) 01:55:47 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x80102, 0x0) write$cgroup_subtree(r0, 0x0, 0xffffffffffffffb8) 01:55:47 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x12, 0x0, &(0x7f0000000000)) 01:55:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)={0x44, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}]}]}, 0x44}}, 0x0) 01:55:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 01:55:47 executing program 2: r0 = socket(0x10, 0x3, 0x2) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[], 0x20}}, 0x0) [ 283.933331][ T48] audit: type=1400 audit(1609638947.136:63): avc: denied { kernel } for pid=11053 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 01:55:47 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[], 0x74}}, 0x0) 01:55:47 executing program 3: r0 = socket(0x10, 0x2, 0x0) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) [ 283.996748][ T48] audit: type=1400 audit(1609638947.136:64): avc: denied { confidentiality } for pid=11053 comm="syz-executor.1" lockdown_reason="unsafe use of perf" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 01:55:47 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000080)=ANY=[@ANYBLOB="320604"], 0x38) pipe(&(0x7f0000000000)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x100000, 0x10200) ioctl$CAPI_NCCI_GETUNIT(r3, 0x80044327, &(0x7f00000000c0)=0x80000001) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000001140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x28303}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) 01:55:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000540), 0x4) 01:55:47 executing program 3: r0 = socket(0x10, 0x3, 0x2) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) [ 284.060802][ T48] audit: type=1400 audit(1609638947.166:65): avc: denied { tracepoint } for pid=11053 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 284.140015][T11075] device geneve2 entered promiscuous mode 01:55:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x7}]}}}]}, 0x3c}}, 0x0) 01:55:47 executing program 3: r0 = socket(0x10, 0x2, 0x2) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 01:55:47 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) 01:55:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x4d87a, 0x0, 0x1f4) socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000080)={'macsec0\x00'}) ioctl$VIDIOC_G_CTRL(0xffffffffffffffff, 0xc008561b, &(0x7f0000000240)) 01:55:47 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f00000004c0)=ANY=[@ANYBLOB="12010000f1497840ac05199269390000000109021b000100000000090400000103dc0000090587070075"], 0x0) 01:55:47 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000080)=ANY=[@ANYBLOB="320604"], 0x38) pipe(&(0x7f0000000000)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x100000, 0x10200) ioctl$CAPI_NCCI_GETUNIT(r3, 0x80044327, &(0x7f00000000c0)=0x80000001) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000001140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x28303}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) 01:55:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x7}]}}}]}, 0x3c}}, 0x0) [ 284.408109][T11109] device geneve2 entered promiscuous mode [ 284.646119][ T9866] usb 8-1: new high-speed USB device number 2 using dummy_hcd [ 285.027438][ T9866] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 285.056063][ T9866] usb 8-1: config 0 interface 0 altsetting 0 endpoint 0x87 has invalid maxpacket 1280, setting to 1024 [ 285.083659][ T9866] usb 8-1: New USB device found, idVendor=05ac, idProduct=9219, bcdDevice=39.69 [ 285.102073][ T9866] usb 8-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 285.151552][ T9866] usb 8-1: config 0 descriptor?? [ 285.179219][T11107] raw-gadget gadget: fail, usb_ep_enable returned -22 01:55:48 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) ioctl$VIDIOC_DECODER_CMD(0xffffffffffffffff, 0xc0485660, &(0x7f0000000000)={0x0, 0x2, @stop_pts=0x22e}) sendto$inet(r0, &(0x7f0000000100)="f6", 0xffffffe7, 0xc000, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) 01:55:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x7}]}}}]}, 0x3c}}, 0x0) 01:55:48 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000080)=ANY=[@ANYBLOB="320604"], 0x38) pipe(&(0x7f0000000000)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x100000, 0x10200) ioctl$CAPI_NCCI_GETUNIT(r3, 0x80044327, &(0x7f00000000c0)=0x80000001) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000001140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x28303}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) 01:55:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x7}]}}}]}, 0x3c}}, 0x0) [ 285.348199][T11119] ------------[ cut here ]------------ [ 285.363473][T11119] WARNING: CPU: 3 PID: 11119 at mm/page_counter.c:57 page_counter_cancel+0x56/0x70 [ 285.394209][T11119] Modules linked in: [ 285.398725][T11124] syz-executor.0 invoked oom-killer: gfp_mask=0xdc0(GFP_KERNEL|__GFP_ZERO), order=0, oom_score_adj=1000 [ 285.411982][T11119] CPU: 3 PID: 11119 Comm: syz-executor.0 Not tainted 5.11.0-rc1-syzkaller #0 [ 285.411982][T11119] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 285.411982][T11119] RIP: 0010:page_counter_cancel+0x56/0x70 [ 285.411982][T11119] Code: 89 ef 48 89 c3 48 89 c6 e8 37 fd ff ff 31 ff 48 89 de e8 0d c3 b8 ff 48 85 db 78 09 5b 5d 41 5c e9 6f bc b8 ff e8 6a bc b8 ff <0f> 0b 5b 5d 41 5c e9 5f bc b8 ff 0f 1f 44 00 00 66 2e 0f 1f 84 00 [ 285.411982][T11119] RSP: 0018:ffffc900016c77a8 EFLAGS: 00010012 [ 285.411982][T11119] RAX: 000000000002932d RBX: ffffffffffffff83 RCX: ffffc90000ac9000 [ 285.411982][T11119] RDX: 0000000000040000 RSI: ffffffff81b9bb86 RDI: 0000000000000003 [ 285.411982][T11119] RBP: ffff88806ed84120 R08: 0000000000000000 R09: ffff8880109d017f [ 285.411982][T11119] R10: ffffffff81b9bb73 R11: 0000000000000000 R12: 0000000000000100 [ 285.411982][T11119] R13: 0000000000000200 R14: ffff88806ed84000 R15: 0000000000000003 [ 285.411982][T11119] FS: 00007f12e27fb700(0000) GS:ffff88802cd00000(0000) knlGS:0000000000000000 [ 285.411982][T11119] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 285.411982][T11119] CR2: 0000000020200000 CR3: 00000000707fb000 CR4: 0000000000350ee0 [ 285.411982][T11119] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 285.411982][T11119] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 285.411982][T11119] Call Trace: [ 285.411982][T11119] page_counter_uncharge+0x2e/0x60 [ 285.422165][T11125] device geneve2 entered promiscuous mode [ 285.434072][T11124] CPU: 0 PID: 11124 Comm: syz-executor.0 Not tainted 5.11.0-rc1-syzkaller #0 [ 285.454895][T11119] drain_stock+0xc9/0x2c0 [ 285.443887][T11124] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 285.498312][T11119] refill_stock+0x132/0x270 [ 285.514862][ T9866] appledisplay 8-1:0.0: Error while getting initial brightness: -110 [ 285.535725][ T9866] appledisplay: probe of 8-1:0.0 failed with error -110 [ 285.443887][T11124] Call Trace: [ 285.443887][T11124] dump_stack+0x107/0x163 [ 285.533491][T11119] __sk_mem_reduce_allocated+0x24d/0x550 [ 285.443887][T11124] dump_header+0x106/0x624 [ 285.587958][T11119] dfrag_clear+0x45e/0x540 [ 285.443887][T11124] oom_kill_process.cold+0x10/0x15 [ 285.625811][T11119] __mptcp_clean_una+0x146/0xc60 [ 285.443887][T11124] out_of_memory+0x358/0x13f0 [ 285.657856][T11119] ? mptcp_push_pending+0x1740/0x1740 [ 285.443887][T11124] ? find_held_lock+0x2d/0x110 [ 285.682765][T11119] mptcp_release_cb+0x2d4/0x330 [ 285.443887][T11124] ? oom_killer_disable+0x270/0x270 [ 285.710614][T11119] ? mptcp_push_pending+0x1740/0x1740 [ 285.443887][T11124] mem_cgroup_out_of_memory+0x1e5/0x250 [ 285.723544][T11119] release_sock+0xb4/0x1b0 [ 285.443887][T11124] ? mem_cgroup_margin+0x130/0x130 [ 285.743490][T11119] sk_stream_wait_memory+0x608/0xed0 [ 285.443887][T11124] try_charge+0xeac/0x1120 [ 285.785403][T11119] ? sk_stream_wait_connect+0x6a0/0x6a0 [ 285.443887][T11124] ? drain_all_stock.part.0+0x880/0x880 [ 285.803532][T11119] ? __init_waitqueue_head+0x110/0x110 [ 285.443887][T11124] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 285.823625][T11119] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 285.443887][T11124] ? find_held_lock+0x2d/0x110 [ 285.836711][T11119] ? copy_page_from_iter+0x5f2/0x870 [ 285.443887][T11124] __memcg_kmem_charge+0x68/0x130 [ 285.853524][T11119] mptcp_sendmsg+0xd87/0x27b0 [ 285.443887][T11124] ? mem_cgroup_can_attach+0x390/0x390 [ 285.873748][T11119] ? mptcp_release_cb+0x330/0x330 [ 285.443887][T11124] obj_cgroup_charge+0x172/0x590 [ 285.883659][T11119] ? __fget_files+0x288/0x3d0 [ 285.443887][T11124] kmem_cache_alloc+0x95/0x4c0 [ 285.903653][T11119] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 285.443887][T11124] ? stack_trace_consume_entry+0x160/0x160 [ 285.923871][T11119] inet_sendmsg+0x99/0xe0 [ 285.443887][T11124] __alloc_file+0x21/0x280 [ 285.937568][T11119] ? inet_send_prepare+0x4d0/0x4d0 [ 285.443887][T11124] alloc_empty_file+0x6d/0x170 [ 285.953892][T11119] sock_sendmsg+0xcf/0x120 [ 285.953887][T11124] path_openat+0xe3/0x2730 [ 285.972726][T11119] __sys_sendto+0x21c/0x320 [ 285.953887][T11124] ? __lock_acquire+0x16b7/0x5500 [ 285.993538][T11119] ? __ia32_sys_getpeername+0xb0/0xb0 [ 285.953887][T11124] ? path_lookupat+0x830/0x830 [ 286.010323][T11119] ? _copy_to_user+0xdc/0x150 [ 285.953887][T11124] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 286.029337][T11119] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 285.953887][T11124] do_filp_open+0x17e/0x3c0 [ 286.047210][T11119] ? put_timespec64+0xcb/0x120 [ 285.953887][T11124] ? may_open_dev+0xf0/0xf0 [ 286.062372][T11119] ? ns_to_timespec64+0xc0/0xc0 [ 285.953887][T11124] ? alloc_fd+0x2bc/0x640 [ 286.082212][T11119] ? __do_sys_futex+0x2a2/0x470 [ 285.953887][T11124] ? lock_downgrade+0x6d0/0x6d0 [ 286.099623][T11119] ? __do_sys_futex+0x2ab/0x470 [ 285.953887][T11124] ? do_raw_spin_lock+0x120/0x2b0 [ 286.120639][T11119] __x64_sys_sendto+0xdd/0x1b0 [ 285.953887][T11124] ? rwlock_bug.part.0+0x90/0x90 [ 286.142802][T11119] ? lockdep_hardirqs_on+0x79/0x100 [ 285.953887][T11124] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 286.165852][T11119] ? syscall_enter_from_user_mode+0x1d/0x50 [ 285.953887][T11124] ? _raw_spin_unlock+0x24/0x40 [ 286.175125][T11119] do_syscall_64+0x2d/0x70 [ 285.953887][T11124] ? alloc_fd+0x2bc/0x640 [ 286.175125][T11119] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 285.953887][T11124] do_sys_openat2+0x16d/0x420 [ 286.233173][T11119] RIP: 0033:0x45dd69 [ 285.953887][T11124] ? build_open_flags+0x680/0x680 [ 286.275430][T11119] Code: bd b1 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 8b b1 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 285.953887][T11124] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 286.300648][T11119] RSP: 002b:00007f12e27fac78 EFLAGS: 00000246 [ 285.953887][T11124] ? put_timespec64+0xcb/0x120 [ 286.325828][T11119] ORIG_RAX: 000000000000002c [ 286.325828][T11119] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045dd69 [ 285.953887][T11124] ? ns_to_timespec64+0xc0/0xc0 [ 286.363822][T11119] RDX: 00000000ffffffe7 RSI: 0000000020000100 RDI: 0000000000000003 [ 285.953887][T11124] __x64_sys_openat+0x13f/0x1f0 [ 286.414170][T11119] RBP: 00000000004aaebd R08: 0000000000000000 R09: 0000000000000000 [ 285.953887][T11124] ? __ia32_sys_open+0x1c0/0x1c0 [ 286.444071][T11119] R10: 000000000000c000 R11: 0000000000000246 R12: 000000000075bf60 [ 285.953887][T11124] ? syscall_enter_from_user_mode+0x1d/0x50 [ 286.476464][T11119] R13: 00007ffc6e11a08f R14: 00007f12e27db000 R15: 0000000000000003 [ 285.953887][T11124] do_syscall_64+0x2d/0x70 [ 286.511232][T11119] Kernel panic - not syncing: panic_on_warn set ... [ 285.953887][T11124] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 285.953887][T11124] RIP: 0033:0x45dd69 [ 285.953887][T11124] Code: bd b1 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 8b b1 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 285.953887][T11124] RSP: 002b:00007f12e27d9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 285.953887][T11124] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045dd69 [ 285.953887][T11124] RDX: 000000000000275a RSI: 0000000020000100 RDI: ffffffffffffff9c [ 285.953887][T11124] RBP: 00000000004aaebd R08: 0000000000000000 R09: 0000000000000000 [ 285.953887][T11124] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000075c008 [ 285.953887][T11124] R13: 00007ffc6e11a08f R14: 00007f12e27ba000 R15: 0000000000000003 [ 286.894747][T11119] CPU: 3 PID: 11119 Comm: syz-executor.0 Not tainted 5.11.0-rc1-syzkaller #0 [ 286.907257][T11124] memory: usage 18446744073709550896kB, limit 307200kB, failcnt 38 [ 286.905990][T11119] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 286.905990][T11119] Call Trace: [ 286.905990][T11119] dump_stack+0x107/0x163 [ 286.905990][T11119] panic+0x306/0x73d [ 286.913680][T11119] ? __warn_printk+0xf3/0xf3 [ 286.913680][T11119] ? __warn.cold+0x1a/0x44 [ 286.913680][T11119] ? page_counter_cancel+0x56/0x70 [ 286.913680][T11119] __warn.cold+0x35/0x44 [ 286.913680][T11119] ? page_counter_cancel+0x56/0x70 [ 286.913680][T11119] report_bug+0x1bd/0x210 [ 286.913680][T11119] handle_bug+0x3c/0x60 [ 286.913680][T11119] exc_invalid_op+0x14/0x40 [ 286.913680][T11119] asm_exc_invalid_op+0x12/0x20 [ 286.913680][T11119] RIP: 0010:page_counter_cancel+0x56/0x70 [ 286.913680][T11119] Code: 89 ef 48 89 c3 48 89 c6 e8 37 fd ff ff 31 ff 48 89 de e8 0d c3 b8 ff 48 85 db 78 09 5b 5d 41 5c e9 6f bc b8 ff e8 6a bc b8 ff <0f> 0b 5b 5d 41 5c e9 5f bc b8 ff 0f 1f 44 00 00 66 2e 0f 1f 84 00 [ 286.913680][T11119] RSP: 0018:ffffc900016c77a8 EFLAGS: 00010012 [ 286.913680][T11119] RAX: 000000000002932d RBX: ffffffffffffff83 RCX: ffffc90000ac9000 [ 286.927779][T11124] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 286.947174][T11119] RDX: 0000000000040000 RSI: ffffffff81b9bb86 RDI: 0000000000000003 [ 286.947174][T11119] RBP: ffff88806ed84120 R08: 0000000000000000 R09: ffff8880109d017f [ 286.948346][T11119] R10: ffffffff81b9bb73 R11: 0000000000000000 R12: 0000000000000100 [ 286.948346][T11119] R13: 0000000000000200 R14: ffff88806ed84000 R15: 0000000000000003 [ 286.948346][T11119] ? page_counter_cancel+0x43/0x70 [ 286.948346][T11119] ? page_counter_cancel+0x56/0x70 [ 286.948346][T11119] ? page_counter_cancel+0x56/0x70 [ 286.948346][T11119] page_counter_uncharge+0x2e/0x60 [ 286.948346][T11119] drain_stock+0xc9/0x2c0 [ 286.948346][T11119] refill_stock+0x132/0x270 [ 286.948346][T11119] __sk_mem_reduce_allocated+0x24d/0x550 [ 286.948346][T11119] dfrag_clear+0x45e/0x540 [ 286.954163][T11124] Memory cgroup stats for [ 286.960579][T11119] __mptcp_clean_una+0x146/0xc60 [ 286.966835][T11124] /syz0 [ 286.972719][T11119] ? mptcp_push_pending+0x1740/0x1740 [ 286.972719][T11119] mptcp_release_cb+0x2d4/0x330 [ 286.972719][T11119] ? mptcp_push_pending+0x1740/0x1740 [ 286.972719][T11119] release_sock+0xb4/0x1b0 [ 286.972719][T11119] sk_stream_wait_memory+0x608/0xed0 [ 286.980895][T11124] : [ 286.983560][T11119] ? sk_stream_wait_connect+0x6a0/0x6a0 [ 286.983560][T11119] ? __init_waitqueue_head+0x110/0x110 [ 286.983560][T11119] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 286.983560][T11119] ? copy_page_from_iter+0x5f2/0x870 [ 286.983560][T11119] mptcp_sendmsg+0xd87/0x27b0 [ 286.983560][T11119] ? mptcp_release_cb+0x330/0x330 [ 286.995594][T11124] anon 405504 [ 286.995594][T11124] file 0 [ 286.995594][T11124] kernel_stack 131072 [ 286.995594][T11124] pagetables 270336 [ 286.995594][T11124] percpu 0 [ 286.995594][T11124] sock 0 [ 286.995594][T11124] shmem 0 [ 286.995594][T11124] file_mapped 0 [ 286.995594][T11124] file_dirty 0 [ 286.995594][T11124] file_writeback 0 [ 286.995594][T11124] anon_thp 0 [ 286.995594][T11124] file_thp 0 [ 286.995594][T11124] shmem_thp 0 [ 286.995594][T11124] inactive_anon 270336 [ 286.995594][T11124] active_anon 0 [ 286.995594][T11124] inactive_file 0 [ 286.995594][T11124] active_file 0 [ 286.995594][T11124] unevictable 0 [ 286.995594][T11124] slab_reclaimable 263152 [ 286.995594][T11124] slab_unreclaimable 394208 [ 286.995594][T11124] slab 657360 [ 286.995594][T11124] workingset_refault_anon 0 [ 286.995594][T11124] workingset_refault_file 0 [ 286.995594][T11124] workingset_activate_anon 0 [ 286.995594][T11124] workingset_activate_file 0 [ 287.002663][T11119] ? __fget_files+0x288/0x3d0 [ 287.002663][T11119] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 287.002663][T11119] inet_sendmsg+0x99/0xe0 [ 287.002663][T11119] ? inet_send_prepare+0x4d0/0x4d0 [ 287.002663][T11119] sock_sendmsg+0xcf/0x120 [ 287.002663][T11119] __sys_sendto+0x21c/0x320 [ 287.002663][T11119] ? __ia32_sys_getpeername+0xb0/0xb0 [ 287.011214][T11124] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null) [ 287.017786][T11119] ? _copy_to_user+0xdc/0x150 [ 287.017786][T11119] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 287.017786][T11119] ? put_timespec64+0xcb/0x120 [ 287.017786][T11119] ? ns_to_timespec64+0xc0/0xc0 [ 287.017786][T11119] ? __do_sys_futex+0x2a2/0x470 [ 287.017786][T11119] ? __do_sys_futex+0x2ab/0x470 [ 287.017786][T11119] __x64_sys_sendto+0xdd/0x1b0 [ 287.017786][T11119] ? lockdep_hardirqs_on+0x79/0x100 [ 287.017786][T11119] ? syscall_enter_from_user_mode+0x1d/0x50 [ 287.017786][T11119] do_syscall_64+0x2d/0x70 [ 287.017786][T11119] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 287.017786][T11119] RIP: 0033:0x45dd69 [ 287.031230][T11124] ,cpuset= [ 287.039235][T11119] Code: bd b1 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 8b b1 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 287.039235][T11119] RSP: 002b:00007f12e27fac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 287.039235][T11119] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045dd69 [ 287.039235][T11119] RDX: 00000000ffffffe7 RSI: 0000000020000100 RDI: 0000000000000003 [ 287.039235][T11119] RBP: 00000000004aaebd R08: 0000000000000000 R09: 0000000000000000 [ 287.039235][T11119] R10: 000000000000c000 R11: 0000000000000246 R12: 000000000075bf60 [ 287.039235][T11119] R13: 00007ffc6e11a08f R14: 00007f12e27db000 R15: 0000000000000003 [ 287.040939][T11119] Kernel Offset: disabled [ 287.040939][T11119] Rebooting in 86400 seconds.. VM DIAGNOSIS: 01:55:49 Registers: info registers vcpu 0 RAX=0000000000040000 RBX=0000000000000001 RCX=ffffc90002c51000 RDX=0000000000040000 RSI=ffffffff815b0e99 RDI=0000000000000003 RBP=0000000000000200 RSP=ffffc900017674b8 R8 =000000000011e3f8 R9 =0000000000000001 R10=ffffffff815b0eab R11=0000000000000000 R12=0000000000000065 R13=0000000000000246 R14=ffff888020838740 R15=0000000000000000 RIP=ffffffff815b0e9b RFL=00000046 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007f12e27da700 ffffffff 00c00000 GS =0000 ffff88802ca00000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000000000730d38 CR3=00000000707fb000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=000000000001f6a0000000000000006c XMM02=00000000000000000000000000000000 XMM03=000000000001f6a0000000000000006c XMM04=00000000000000000000000000000000 XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000000000000 RBX=0000000000000002 RCX=1ffffffff19df5a3 RDX=0000000000000000 RSI=ffffffff8b3637a0 RDI=ffff8880265d0d98 RBP=ffffffff8b3637a0 RSP=ffffc900017c7618 R8 =0000000000000000 R9 =ffffffff8cef7b4f R10=fffffbfff19def69 R11=0000000000000000 R12=ffff8880265d03c0 R13=ffff8880265d0d48 R14=00000000ffffffff R15=ffff8880265d0d98 RIP=ffffffff88eca99a RFL=00000046 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88802cb00000 ffffffff 00c00000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe000003e000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe000003c000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000000000625208 CR3=000000006c2f8000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000001300000000000000005 XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=00000000000000000000000000000000 XMM05=00000000000001300000000000000005 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 2 RAX=0000000000000002 RBX=0000000000000003 RCX=1ffffffff19df5a3 RDX=0000000000000000 RSI=0000000000000001 RDI=0000000000000000 RBP=ffffffff8b3637a0 RSP=ffffc900011f7b78 R8 =0000000000000000 R9 =ffffffff8cef7b4f R10=fffffbfff19def69 R11=0000000000000000 R12=0000000000000000 R13=ffff88806c8b0d88 R14=00000000ffffffff R15=ffff88806c8b0dd8 RIP=ffffffff88eca9ec RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88802cc00000 ffffffff 00c00000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe0000079000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000077000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f1e5a290000 CR3=000000006e885000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=ff0000000000ff0000ff000000000000 XMM01=25252525252525252525252525252525 XMM02=00000000000000000000000000000000 XMM03=000000ff0000000000000000ff000000 XMM04=acffff7bacffff7bacffff7eb9002f2f XMM05=2a5d392d305b64746d7c2a5d392d305b XMM06=70736e497c30313131206e6f72697073 XMM07=2d63707276633a3174633a554d45516e XMM08=ffffffffffffffffffffffffffffffff XMM09=00000020202020202020202020202000 XMM10=ffffffffffffffffffffffffffffffff XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 3 RAX=000000000000004d RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff84153c41 RDI=ffffffff8fb2bbe0 RBP=ffffffff8fb2bba0 RSP=ffffc900016c7178 R8 =0000000000000000 R9 =000000000000004d R10=ffffffff8415514d R11=000000000000000a R12=000000000000004d R13=000000000000004d R14=ffffffff8fb2bba0 R15=dffffc0000000000 RIP=ffffffff84153c98 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007f12e27fb700 ffffffff 00c00000 GS =0000 ffff88802cd00000 ffffffff 00c00000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe00000b4000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe00000b2000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000000020200000 CR3=00000000707fb000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=0000ff000000000000000000ff000000 XMM01=00000000000000000000000000000000 XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=75722f766564752f62696c2f002f2a2f XMM05=2a5d392d305b64746d7c2a5d392d305b XMM06=70736e497c30313131206e6f72697073 XMM07=2d63707276633a3174633a554d45516e XMM08=ffffffffffffffffffffffffffffffff XMM09=00000020202020202020202020202000 XMM10=ffffffffffffffffffffffffffffffff XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000